Worker information hostname: 6c18d0d2-2ed3-4511-abbd-06bbaf16b1e5@1.production-1-worker-org-b-3-gce version: v3.3.1 https://github.com/travis-ci/worker/tree/1153e5010ef9863bf96264b75fba506109633460 instance: travis-job-61701f16-a6bc-4f46-9322-6a909c2871ee travis-ci-garnet-trusty-1503972833 (via amqp) startup: 22.108242466s Build system information Build language: go Build group: stable Build dist: trusty Build id: 311892076 Job id: 311892078 Runtime kernel version: 4.4.0-93-generic travis-build version: 97c4a12f8 Build image provisioning date and time Tue Aug 29 02:48:34 UTC 2017 Operating System Details Distributor ID: Ubuntu Description: Ubuntu 14.04.5 LTS Release: 14.04 Codename: trusty Cookbooks Version 4642454 https://github.com/travis-ci/travis-cookbooks/tree/4642454 git version git version 2.14.1 bash version GNU bash, version 4.3.11(1)-release (x86_64-pc-linux-gnu) gcc version gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4 Copyright (C) 2013 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. docker version Client: Version: 17.03.1-ce API version: 1.27 Go version: go1.7.5 Git commit: c6d412e Built: Mon Mar 27 17:10:36 2017 OS/Arch: linux/amd64 Server: Version: 17.03.1-ce API version: 1.27 (minimum version 1.12) Go version: go1.7.5 Git commit: c6d412e Built: Mon Mar 27 17:10:36 2017 OS/Arch: linux/amd64 Experimental: false clang version clang version 3.9.0 (tags/RELEASE_390/final) Target: x86_64-unknown-linux-gnu Thread model: posix InstalledDir: /usr/local/clang-3.9.0/bin jq version jq-1.5 bats version Bats 0.4.0 shellcheck version 0.4.6 shfmt version v1.3.1 ccache version ccache version 3.1.9 Copyright (C) 2002-2007 Andrew Tridgell Copyright (C) 2009-2011 Joel Rosdahl This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 3 of the License, or (at your option) any later version. cmake version cmake version 3.2.2 CMake suite maintained and supported by Kitware (kitware.com/cmake). heroku version heroku-cli/6.13.19-6cd27b3 (linux-x64) node-v8.3.0 imagemagick version Version: ImageMagick 6.7.7-10 2017-07-31 Q16 http://www.imagemagick.org md5deep version 4.2 mercurial version Mercurial Distributed SCM (version 4.2.2) (see https://mercurial-scm.org for more information) Copyright (C) 2005-2017 Matt Mackall and others This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. mysql version mysql Ver 14.14 Distrib 5.6.33, for debian-linux-gnu (x86_64) using EditLine wrapper openssl version OpenSSL 1.0.1f 6 Jan 2014 packer version Packer v1.0.2 Your version of Packer is out of date! The latest version is 1.0.4. You can update by downloading from www.packer.io postgresql client version psql (PostgreSQL) 9.6.4 ragel version Ragel State Machine Compiler version 6.8 Feb 2013 Copyright (c) 2001-2009 by Adrian Thurston subversion version svn, version 1.8.8 (r1568071) compiled Aug 10 2017, 17:20:39 on x86_64-pc-linux-gnu Copyright (C) 2013 The Apache Software Foundation. This software consists of contributions made by many people; see the NOTICE file for more information. Subversion is open source software, see http://subversion.apache.org/ The following repository access (RA) modules are available: * ra_svn : Module for accessing a repository using the svn network protocol. - with Cyrus SASL authentication - handles 'svn' scheme * ra_local : Module for accessing a repository on local disk. - handles 'file' scheme * ra_serf : Module for accessing a repository via WebDAV protocol using serf. - using serf 1.3.3 - handles 'http' scheme - handles 'https' scheme sudo version Sudo version 1.8.9p5 Configure options: --prefix=/usr -v --with-all-insults --with-pam --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt=[sudo] password for %p: --without-lecture --with-tty-tickets --disable-root-mailer --enable-admin-flag --with-sendmail=/usr/sbin/sendmail --with-timedir=/var/lib/sudo --mandir=/usr/share/man --libexecdir=/usr/lib/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --with-selinux Sudoers policy plugin version 1.8.9p5 Sudoers file grammar version 43 Sudoers path: /etc/sudoers Authentication methods: 'pam' Syslog facility if syslog is being used for logging: authpriv Syslog priority to use when user authenticates successfully: notice Syslog priority to use when user authenticates unsuccessfully: alert Send mail if the user is not in sudoers Use a separate timestamp for each user/tty combo Lecture user the first time they run sudo Root may run sudo Allow some information gathering to give useful error messages Require fully-qualified hostnames in the sudoers file Visudo will honor the EDITOR environment variable Set the LOGNAME and USER environment variables Length at which to wrap log file lines (0 for no wrap): 80 Authentication timestamp timeout: 15.0 minutes Password prompt timeout: 0.0 minutes Number of tries to enter a password: 3 Umask to use or 0777 to use user's: 022 Path to mail program: /usr/sbin/sendmail Flags for mail program: -t Address to send mail to: root Subject line for mail messages: *** SECURITY information for %h *** Incorrect password message: Sorry, try again. Path to authentication timestamp dir: /var/lib/sudo Default password prompt: [sudo] password for %p: Default user to run commands as: root Value to override user's $PATH with: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin Path to the editor for use by visudo: /usr/bin/editor When to require a password for 'list' pseudocommand: any When to require a password for 'verify' pseudocommand: all File descriptors >= 3 will be closed before executing a command Environment variables to check for sanity: TZ TERM LINGUAS LC_* LANGUAGE LANG COLORTERM Environment variables to remove: RUBYOPT RUBYLIB PYTHONUSERBASE PYTHONINSPECT PYTHONPATH PYTHONHOME TMPPREFIX ZDOTDIR READNULLCMD NULLCMD FPATH PERL5DB PERL5OPT PERL5LIB PERLLIB PERLIO_DEBUG JAVA_TOOL_OPTIONS SHELLOPTS GLOBIGNORE PS4 BASH_ENV ENV TERMCAP TERMPATH TERMINFO_DIRS TERMINFO _RLD* LD_* PATH_LOCALE NLSPATH HOSTALIASES RES_OPTIONS LOCALDOMAIN CDPATH IFS Environment variables to preserve: JAVA_HOME TRAVIS CI DEBIAN_FRONTEND XAUTHORIZATION XAUTHORITY PS2 PS1 PATH LS_COLORS KRB5CCNAME HOSTNAME HOME DISPLAY COLORS Locale to use while parsing sudoers: C Directory in which to store input/output logs: /var/log/sudo-io File in which to store the input/output log: %{seq} Add an entry to the utmp/utmpx file when allocating a pty PAM service name to use PAM service name to use for login shells Create a new PAM session for the command to run in Maximum I/O log sequence number: 0 Local IP address and netmask pairs: 10.240.0.10/255.255.255.255 172.17.0.1/255.255.0.0 Sudoers I/O plugin version 1.8.9p5 gzip version gzip 1.6 Copyright (C) 2007, 2010, 2011 Free Software Foundation, Inc. Copyright (C) 1993 Jean-loup Gailly. This is free software. You may redistribute copies of it under the terms of the GNU General Public License . There is NO WARRANTY, to the extent permitted by law. Written by Jean-loup Gailly. zip version Copyright (c) 1990-2008 Info-ZIP - Type 'zip "-L"' for software license. This is Zip 3.0 (July 5th 2008), by Info-ZIP. Currently maintained by E. Gordon. Please send bug reports to the authors using the web page at www.info-zip.org; see README for details. Latest sources and executables are at ftp://ftp.info-zip.org/pub/infozip, as of above date; see http://www.info-zip.org/ for other sites. Compiled with gcc 4.8.2 for Unix (Linux ELF) on Oct 21 2013. Zip special compilation options: USE_EF_UT_TIME (store Universal Time) BZIP2_SUPPORT (bzip2 library version 1.0.6, 6-Sept-2010) bzip2 code and library copyright (c) Julian R Seward (See the bzip2 license for terms of use) SYMLINK_SUPPORT (symbolic links supported) LARGE_FILE_SUPPORT (can read and write large files on file system) ZIP64_SUPPORT (use Zip64 to store large files in archives) UNICODE_SUPPORT (store and read UTF-8 Unicode paths) STORE_UNIX_UIDs_GIDs (store UID/GID sizes/values using new extra field) UIDGID_NOT_16BIT (old Unix 16-bit UID/GID extra field not used) [encryption, version 2.91 of 05 Jan 2007] (modified for Zip 3) Encryption notice: The encryption code of this program is not copyrighted and is put in the public domain. It was originally written in Europe and, to the best of our knowledge, can be freely distributed in both source and object forms from any country, including the USA under License Exception TSU of the U.S. Export Administration Regulations (section 740.13(e)) of 6 June 2002. Zip environment options: ZIP: [none] ZIPOPT: [none] vim version VIM - Vi IMproved 7.4 (2013 Aug 10, compiled Nov 24 2016 16:43:18) Included patches: 1-52 Extra patches: 8.0.0056 Modified by pkg-vim-maintainers@lists.alioth.debian.org Compiled by buildd@ Huge version without GUI. Features included (+) or not (-): +acl +farsi +mouse_netterm +syntax +arabic +file_in_path +mouse_sgr +tag_binary +autocmd +find_in_path -mouse_sysmouse +tag_old_static -balloon_eval +float +mouse_urxvt -tag_any_white -browse +folding +mouse_xterm -tcl ++builtin_terms -footer +multi_byte +terminfo +byte_offset +fork() +multi_lang +termresponse +cindent +gettext -mzscheme +textobjects -clientserver -hangul_input +netbeans_intg +title -clipboard +iconv +path_extra -toolbar +cmdline_compl +insert_expand -perl +user_commands +cmdline_hist +jumplist +persistent_undo +vertsplit +cmdline_info +keymap +postscript +virtualedit +comments +langmap +printer +visual +conceal +libcall +profile +visualextra +cryptv +linebreak +python +viminfo +cscope +lispindent -python3 +vreplace +cursorbind +listcmds +quickfix +wildignore +cursorshape +localmap +reltime +wildmenu +dialog_con -lua +rightleft +windows +diff +menu -ruby +writebackup +digraphs +mksession +scrollbind -X11 -dnd +modify_fname +signs -xfontset -ebcdic +mouse +smartindent -xim +emacs_tags -mouseshape -sniff -xsmp +eval +mouse_dec +startuptime -xterm_clipboard +ex_extra +mouse_gpm +statusline -xterm_save +extra_search -mouse_jsbterm -sun_workshop -xpm system vimrc file: "$VIM/vimrc" user vimrc file: "$HOME/.vimrc" 2nd user vimrc file: "~/.vim/vimrc" user exrc file: "$HOME/.exrc" fall-back for $VIM: "/usr/share/vim" Compilation: gcc -c -I. -Iproto -DHAVE_CONFIG_H -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=1 Linking: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -o vim -lm -ltinfo -lnsl -lselinux -lacl -lattr -lgpm -ldl -L/usr/lib/python2.7/config-x86_64-linux-gnu -lpython2.7 -lpthread -ldl -lutil -lm -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions iptables version iptables v1.4.21 curl version curl 7.35.0 (x86_64-pc-linux-gnu) libcurl/7.35.0 OpenSSL/1.0.1f zlib/1.2.8 libidn/1.28 librtmp/2.3 wget version GNU Wget 1.15 built on linux-gnu. rsync version rsync version 3.1.0 protocol version 31 gimme version v1.2.0 nvm version 0.33.2 perlbrew version /home/travis/perl5/perlbrew/bin/perlbrew - App::perlbrew/0.80 phpenv version rbenv 1.1.1-4-g4ebd1bd rvm version rvm 1.29.2 (latest) by Michal Papis, Piotr Kuczynski, Wayne E. Seguin [https://rvm.io/] default ruby version ruby 2.4.1p111 (2017-03-22 revision 58053) [x86_64-linux] CouchDB version couchdb 1.6.1 ElasticSearch version 5.5.0 Installed Firefox version firefox 55.0.2 MongoDB version MongoDB 3.2.16 Pre-installed PostgreSQL versions 9.2.22 9.3.18 9.4.13 9.5.8 9.6.4 RabbitMQ Version 3.6.11 Redis version redis-server 4.0.1 riak version 2.2.3 Pre-installed Go versions 1.7.4 ant version Apache Ant(TM) version 1.9.3 compiled on April 8 2014 mvn version Apache Maven 3.5.0 (ff8f5e7444045639af65f6095c62210b5713f426; 2017-04-03T19:39:06Z) Maven home: /usr/local/maven-3.5.0 Java version: 1.8.0_144, vendor: Oracle Corporation Java home: /usr/lib/jvm/java-8-oracle/jre Default locale: en_US, platform encoding: UTF-8 OS name: "linux", version: "4.4.0-81-generic", arch: "amd64", family: "unix" gradle version ------------------------------------------------------------ Gradle 4.0.1 ------------------------------------------------------------ Build time: 2017-07-07 14:02:41 UTC Revision: 38e5dc0f772daecca1d2681885d3d85414eb6826 Groovy: 2.4.11 Ant: Apache Ant(TM) version 1.9.6 compiled on June 29 2015 JVM: 1.8.0_144 (Oracle Corporation 25.144-b01) OS: Linux 4.4.0-81-generic amd64 lein version WARNING: You're currently running as root; probably by accident. Press control-C to abort or Enter to continue as root. Set LEIN_ROOT to disable this warning. Leiningen 2.7.1 on Java 1.8.0_144 Java HotSpot(TM) 64-Bit Server VM Pre-installed Node.js versions v4.8.4 v6.11.2 v6.9.4 v7.4.0 v8.4 phpenv versions system 5.6 * 5.6.31 (set by /home/travis/.phpenv/version) 7.0 7.0.22 hhvm hhvm-stable composer --version Composer version 1.4.2 2017-05-17 08:17:52 Pre-installed Ruby versions ruby-2.2.7 ruby-2.3.4 ruby-2.4.1 removed ‘/etc/apt/sources.list.d/basho_riak.list’ Executing: /tmp/tmp.qzq6kGgY6e/gpg.1.sh --keyserver hkp://keyserver.ubuntu.com:80 --recv EA312927 gpg: requesting key EA312927 from hkp server keyserver.ubuntu.com gpg: key EA312927: "MongoDB 3.2 Release Signing Key " 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 W: http://ppa.launchpad.net/couchdb/stable/ubuntu/dists/trusty/Release.gpg: Signature by key 15866BAFD9BCC4F3C1E0DFC7D69548E1C17EAB57 uses weak digest algorithm (SHA1) 127.0.0.1 localhost nettuno travis vagrant 127.0.1.1 travis-job-61701f16-a6bc-4f46-9322-6a909c2871ee travis-job-61701f16-a6bc-4f46-9322-6a909c2871ee ip4-loopback trusty64 $ git clone --depth=50 --branch=pwu/travis https://github.com/cloudflare/tls-tris.git cloudflare/tls-tris Cloning into 'cloudflare/tls-tris'... $ cd cloudflare/tls-tris $ git checkout -qf a8d4e4d27517c221e7261c384e925a61e541ab52 $ sudo service docker start start: Job is already running: docker Updating gimme Setting environment variables from repository settings $ export DOCKER_EMAIL=[secure] $ export DOCKER_USERNAME=[secure] $ export DOCKER_PASSWORD=[secure] Setting environment variables from .travis.yml $ export MODE=interop $ export CLIENT=tstclnt $ export SERVER=tstclnt $ GIMME_OUTPUT="$(gimme 1.7 | tee -a $HOME/.bashrc)" && eval "$GIMME_OUTPUT" go version go1.7 linux/amd64 $ export GOPATH=$HOME/gopath $ export PATH=$HOME/gopath/bin:$PATH $ mkdir -p $HOME/gopath/src/github.com/cloudflare/tls-tris $ rsync -az ${TRAVIS_BUILD_DIR}/ $HOME/gopath/src/github.com/cloudflare/tls-tris/ $ export TRAVIS_BUILD_DIR=$HOME/gopath/src/github.com/cloudflare/tls-tris $ cd $HOME/gopath/src/github.com/cloudflare/tls-tris Setting up build cache $ export CASHER_DIR=$HOME/.casher $ Installing caching utilities attempting to download cache archive fetching pwutravis/cache-linux-trusty-462cb5ee5fef1e60a75d25d2b9c2584f882af14d57bdec607e74c3ea3c62fccb--go-1.7.tgz found cache adding /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT to cache creating directory /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT adding /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/go to cache creating directory /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/go /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/GOROOT: symlink creates cycle $ gimme version v1.2.0 $ go version go version go1.7 linux/amd64 $ go env GOARCH="amd64" GOBIN="" GOEXE="" GOHOSTARCH="amd64" GOHOSTOS="linux" GOOS="linux" GOPATH="/home/travis/gopath" GORACE="" GOROOT="/home/travis/.gimme/versions/go1.7.linux.amd64" GOTOOLDIR="/home/travis/.gimme/versions/go1.7.linux.amd64/pkg/tool/linux_amd64" CC="gcc" GOGCCFLAGS="-fPIC -m64 -pthread -fmessage-length=0 -fdebug-prefix-map=/tmp/go-build148788613=/tmp/go-build -gno-record-gcc-switches" CXX="g++" CGO_ENABLED="1" $ if [ "$MODE" = "interop" ]; then ./_dev/tris-localserver/start.sh -d && docker ps -a; fi crypto/tls net/http/httptrace net/http github.com/cloudflare/tls-tris/_dev/tris-localserver Step 1/9 : FROM scratch ---> Step 2/9 : ENV TLSDEBUG error ---> Running in 78dc6e304ea6 ---> 809c4aa93092 Removing intermediate container 78dc6e304ea6 Step 3/9 : EXPOSE 1443 ---> Running in a46b2a6203d3 ---> a24e34c79e24 Removing intermediate container a46b2a6203d3 Step 4/9 : EXPOSE 2443 ---> Running in 658ede657a3c ---> 01842ed909ef Removing intermediate container 658ede657a3c Step 5/9 : EXPOSE 3443 ---> Running in f3f8692c6ca7 ---> 8268109713f1 Removing intermediate container f3f8692c6ca7 Step 6/9 : EXPOSE 4443 ---> Running in f010f43bd073 ---> 0fd9bd148ef7 Removing intermediate container f010f43bd073 Step 7/9 : EXPOSE 5443 ---> Running in 2967632dba7c ---> b2f8ce1724cf Removing intermediate container 2967632dba7c Step 8/9 : ADD tris-localserver ./ ---> a29e98bf35f8 Removing intermediate container 893f4d11a1d4 Step 9/9 : CMD ./tris-localserver 0.0.0.0:1443 0.0.0.0:2443 0.0.0.0:3443 0.0.0.0:4443 0.0.0.0:5443 ---> Running in da63677f0d18 ---> e9d0cbebc191 Removing intermediate container da63677f0d18 Successfully built e9d0cbebc191 c7e93d78df1837353fd418c628c7e02637b933dd8912b145af9272992f98330f CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES c7e93d78df18 tris-localserver "./tris-localserve..." 1 second ago Up Less than a second 1443/tcp, 2443/tcp, 3443/tcp, 4443/tcp, 5443/tcp tris-localserver $ if [ "$MODE" = "interop" ]; then ./_dev/interop.sh INSTALL $CLIENT $REVISION; fi +'[' INSTALL = INSTALL ']' +'[' -n '' ']' +REVISION= +docker build -t tls-tris:tstclnt _dev/tstclnt Step 1/19 : FROM buildpack-deps latest: Pulling from library/buildpack-deps 3e17c6eae66c: Pulling fs layer fdfb54153de7: Pulling fs layer a4ca6e73242a: Pulling fs layer 93bd198d0a5f: Pulling fs layer e0e31c186242: Pulling fs layer 93bd198d0a5f: Waiting a4ca6e73242a: Verifying Checksum a4ca6e73242a: Download complete fdfb54153de7: Verifying Checksum fdfb54153de7: Download complete 3e17c6eae66c: Verifying Checksum 3e17c6eae66c: Download complete 93bd198d0a5f: Verifying Checksum 93bd198d0a5f: Download complete 3e17c6eae66c: Pull complete e0e31c186242: Verifying Checksum e0e31c186242: Download complete fdfb54153de7: Pull complete a4ca6e73242a: Pull complete 93bd198d0a5f: Pull complete e0e31c186242: Pull complete Digest: sha256:e2520ede7164550818b6a3a86167a41e901f35160c4e96dabcce0beec1c39ab3 Status: Downloaded newer image for buildpack-deps:latest ---> 094baccb5c47 Step 2/19 : RUN hg clone https://hg.mozilla.org/projects/nspr ---> Running in c3789e9f14fa destination directory: nspr requesting all changes adding changesets adding manifests adding file changes added 4768 changesets with 14808 changes to 980 files (+400 heads) updating to branch default 652 files updated, 0 files merged, 0 files removed, 0 files unresolved ---> ee76899dda4c Removing intermediate container c3789e9f14fa Step 3/19 : RUN hg clone https://hg.mozilla.org/projects/nss ---> Running in c1fd46adb383 destination directory: nss requesting all changes adding changesets adding manifests adding file changes added 14188 changesets with 46280 changes to 7873 files (+36 heads) updating to branch default 3491 files updated, 0 files merged, 0 files removed, 0 files unresolved ---> 41d95c9a949e Removing intermediate container c1fd46adb383 Step 4/19 : ENV USE_64 1 NSS_ENABLE_TLS_1_3 1 ---> Running in 78c743fdfede ---> 1f22944f8dcd Removing intermediate container 78c743fdfede Step 5/19 : ARG REVISION=e61c0f657100 ---> Running in 3f4f6261a342 ---> 0b66dd5b4f0a Removing intermediate container 3f4f6261a342 Step 6/19 : RUN cd nss && hg pull ---> Running in 3f53cb817594 pulling from https://hg.mozilla.org/projects/nss searching for changes no changes found ---> 04f9cdf44371 Removing intermediate container 3f53cb817594 Step 7/19 : RUN cd nss && hg checkout -C $REVISION ---> Running in c53693178bf7 181 files updated, 0 files merged, 31 files removed, 0 files unresolved ---> 4702b19b4357 Removing intermediate container c53693178bf7 Step 8/19 : ADD *.patch ./ ---> ec70d6b0d451 Removing intermediate container 8cba05d35cae Step 9/19 : RUN for p in *.patch; do patch -p1 -d nss < $p; done ---> Running in 89fccdf2568b patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 703 (offset -10 lines). Hunk #2 succeeded at 735 (offset -10 lines). Hunk #3 succeeded at 1290 with fuzz 1 (offset -253 lines). Hunk #4 succeeded at 1319 (offset -253 lines). ---> 3dba98a64367 Removing intermediate container 89fccdf2568b Step 10/19 : RUN cd nss && make nss_build_all ---> Running in 83ec4bfbe9ed mkdir -p ./../nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ cd ./../nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; \ CC=cc CXX=g++ sh ../configure \ --enable-64bit \ --with-dist-prefix='/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ --with-dist-includedir='/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include' checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking target system type... x86_64-unknown-linux-gnu checking for whoami... /usr/bin/whoami checking for gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking for ranlib... ranlib checking for as... /usr/bin/as checking for ar... /usr/bin/ar checking for ld... /usr/bin/ld checking for strip... /usr/bin/strip checking for windres... no checking how to run the C preprocessor... cc -E checking for gcc -pipe support... no checking for pragma diagnostic... no checking whether C compiler supports -fprofile-generate... yes checking for visibility(hidden) attribute... yes checking for visibility pragma support... yes checking for perl5... no checking for perl... /usr/bin/perl checking for dlopen in -ldl... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking whether cc needs -traditional... no checking for dladdr... yes checking for gettid... no checking for lchown... yes checking for setpriority... yes checking for strerror... yes checking for syscall... yes checking for secure_getenv... yes checking for __secure_getenv... no checking for pthread_create in -lpthreads... no checking for pthread_create in -lpthread... yes checking whether cc accepts -pthread... yes configure: creating ./config.status config.status: creating Makefile config.status: creating config/Makefile config.status: creating config/autoconf.mk config.status: creating config/nsprincl.mk config.status: creating config/nsprincl.sh config.status: creating config/nspr-config config.status: creating config/nspr.pc config.status: creating lib/Makefile config.status: creating lib/ds/Makefile config.status: creating lib/libc/Makefile config.status: creating lib/libc/include/Makefile config.status: creating lib/libc/src/Makefile config.status: creating lib/tests/Makefile config.status: creating pkg/Makefile config.status: creating pr/Makefile config.status: creating pr/include/Makefile config.status: creating pr/include/md/Makefile config.status: creating pr/include/obsolete/Makefile config.status: creating pr/include/private/Makefile config.status: creating pr/src/Makefile config.status: creating pr/src/io/Makefile config.status: creating pr/src/linking/Makefile config.status: creating pr/src/malloc/Makefile config.status: creating pr/src/md/Makefile config.status: creating pr/src/md/unix/Makefile config.status: creating pr/src/memory/Makefile config.status: creating pr/src/misc/Makefile config.status: creating pr/src/threads/Makefile config.status: creating pr/tests/Makefile config.status: creating pr/tests/dll/Makefile config.status: creating pkg/linux/Makefile config.status: creating pr/src/pthreads/Makefile config.status: executing default commands make -C ./../nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ make[1]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' make -C config export make[2]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/config' cc -o now.o -c -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM ../../config/now.c cc now.o -o now cc -o nsinstall.o -c -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM ../../config/nsinstall.c cc nsinstall.o -o nsinstall rm -f nfspwd; cp ../../config/nfspwd.pl nfspwd; chmod +x nfspwd rm -f /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin/nspr-config make[2]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/config' make -C pr export make[2]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr' make -C include export make[3]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include' make -C md export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/md' ../../../config/./nsinstall -R -m 444 ../../../../pr/include/md/_openbsd.cfg ../../../../pr/include/md/_nto.cfg ../../../../pr/include/md/_riscos.cfg ../../../../pr/include/md/_dgux.cfg ../../../../pr/include/md/_aix32.cfg ../../../../pr/include/md/_hpux64.cfg ../../../../pr/include/md/_os2.cfg ../../../../pr/include/md/_linux.cfg ../../../../pr/include/md/_qnx.cfg ../../../../pr/include/md/_darwin.cfg ../../../../pr/include/md/_bsdi.cfg ../../../../pr/include/md/_beos.cfg ../../../../pr/include/md/_irix64.cfg ../../../../pr/include/md/_win95.cfg ../../../../pr/include/md/_netbsd.cfg ../../../../pr/include/md/_aix64.cfg ../../../../pr/include/md/_solaris.cfg ../../../../pr/include/md/_unixware.cfg ../../../../pr/include/md/_freebsd.cfg ../../../../pr/include/md/_scoos.cfg ../../../../pr/include/md/_winnt.cfg ../../../../pr/include/md/_osf1.cfg ../../../../pr/include/md/_irix32.cfg ../../../../pr/include/md/_unixware7.cfg ../../../../pr/include/md/_symbian.cfg ../../../../pr/include/md/_hpux32.cfg /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/md ../../../config/./nsinstall -R -m 444 ../../../../pr/include/md/_linux.cfg /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include mv -f /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/_linux.cfg /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/prcpucfg.h make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/md' make -C private export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/private' ../../../config/./nsinstall -R -m 444 ../../../../pr/include/private/pprio.h ../../../../pr/include/private/pprthred.h ../../../../pr/include/private/prpriv.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/private make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/private' make -C obsolete export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/obsolete' ../../../config/./nsinstall -R -m 444 ../../../../pr/include/obsolete/pralarm.h ../../../../pr/include/obsolete/probslet.h ../../../../pr/include/obsolete/protypes.h ../../../../pr/include/obsolete/prsem.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/obsolete make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/obsolete' ../../config/./nsinstall -R -m 444 ../../../pr/include/prcountr.h ../../../pr/include/prrng.h ../../../pr/include/prtypes.h ../../../pr/include/prrwlock.h ../../../pr/include/prlink.h ../../../pr/include/prdtoa.h ../../../pr/include/prwin16.h ../../../pr/include/prtrace.h ../../../pr/include/prlog.h ../../../pr/include/prprf.h ../../../pr/include/prmon.h ../../../pr/include/prshm.h ../../../pr/include/prinrval.h ../../../pr/include/prmem.h ../../../pr/include/prtime.h ../../../pr/include/prcmon.h ../../../pr/include/prerr.h ../../../pr/include/prinet.h ../../../pr/include/prenv.h ../../../pr/include/prtpool.h ../../../pr/include/prinit.h ../../../pr/include/prolock.h ../../../pr/include/prsystem.h ../../../pr/include/prerror.h ../../../pr/include/prio.h ../../../pr/include/prmwait.h ../../../pr/include/prproces.h ../../../pr/include/prlock.h ../../../pr/include/prlong.h ../../../pr/include/pratom.h ../../../pr/include/prpdce.h ../../../pr/include/prclist.h ../../../pr/include/prcvar.h ../../../pr/include/prshma.h ../../../pr/include/prvrsion.h ../../../pr/include/nspr.h ../../../pr/include/pripcsem.h ../../../pr/include/prnetdb.h ../../../pr/include/prthread.h ../../../pr/include/prbit.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include make[3]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include' make -C src export make[3]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src' make -C io export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/io' cc -o prfdcach.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prfdcach.c cc -o prmwait.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prmwait.c cc -o priometh.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/priometh.c cc -o pripv6.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/pripv6.c cc -o prmapopt.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prmapopt.c cc -o prlayer.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prlayer.c cc -o prlog.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prlog.c cc -o prmmap.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prmmap.c cc -o prpolevt.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prpolevt.c cc -o prprf.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prprf.c cc -o prscanf.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prscanf.c cc -o prstdio.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prstdio.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/io' make -C linking export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/linking' cc -o prlink.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/linking/prlink.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/linking' make -C malloc export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/malloc' cc -o prmalloc.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/malloc/prmalloc.c cc -o prmem.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/malloc/prmem.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/malloc' make -C md export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/md' make -C unix export make[5]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/md/unix' cc -o unix.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/unix.c cc -o unix_errors.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/unix_errors.c cc -o uxproces.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/uxproces.c cc -o uxrng.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/uxrng.c cc -o uxshm.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/uxshm.c cc -o uxwrap.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/uxwrap.c cc -o linux.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/linux.c cc -o os_Linux_x86_64.o -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private -c ../../../../../pr/src/md/unix/os_Linux_x86_64.s make[5]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/md/unix' cc -o prosdep.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include ../../../../pr/src/md/prosdep.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/md' make -C memory export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/memory' cc -o prseg.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/memory/prseg.c cc -o prshm.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/memory/prshm.c cc -o prshma.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/memory/prshma.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/memory' make -C misc export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/misc' cc -o pralarm.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/pralarm.c cc -o pratom.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/pratom.c cc -o prcountr.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prcountr.c cc -o prdtoa.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prdtoa.c cc -o prenv.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prenv.c cc -o prerr.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prerr.c cc -o prerror.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prerror.c cc -o prerrortable.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prerrortable.c cc -o prinit.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prinit.c cc -o prinrval.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prinrval.c cc -o pripc.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/pripc.c cc -o prlog2.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prlog2.c cc -o prlong.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prlong.c cc -o prnetdb.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prnetdb.c cc -o praton.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/praton.c cc -o prolock.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prolock.c cc -o prrng.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prrng.c cc -o prsystem.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prsystem.c cc -o prtime.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prtime.c cc -o prthinfo.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prthinfo.c cc -o prtpool.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prtpool.c cc -o prtrace.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prtrace.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/misc' make -C threads export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/threads' cc -o prcmon.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/threads/prcmon.c cc -o prrwlock.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/threads/prrwlock.c cc -o prtpd.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/threads/prtpd.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/threads' make -C pthreads export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/pthreads' cc -o ptio.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/pthreads/ptio.c cc -o ptsynch.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/pthreads/ptsynch.c cc -o ptthread.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/pthreads/ptthread.c cc -o ptmisc.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/pthreads/ptmisc.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/pthreads' make build make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src' cc -o prvrsion.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../pr/include -I../../../pr/include/private -I. ../../../pr/src/prvrsion.c ../../../pr/src/prvrsion.c: In function 'libVersionPoint': ../../../pr/src/prvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] const char *dummy; ^~~~~ rm -f libnspr4.a /usr/bin/ar cr libnspr4.a ./prvrsion.o io/./prfdcach.o io/./prmwait.o io/./prmapopt.o io/./priometh.o io/./pripv6.o io/./prlayer.o io/./prlog.o io/./prmmap.o io/./prpolevt.o io/./prprf.o io/./prscanf.o io/./prstdio.o threads/./prcmon.o threads/./prrwlock.o threads/./prtpd.o linking/./prlink.o malloc/./prmalloc.o malloc/./prmem.o md/./prosdep.o memory/./prshm.o memory/./prshma.o memory/./prseg.o misc/./pralarm.o misc/./pratom.o misc/./prcountr.o misc/./prdtoa.o misc/./prenv.o misc/./prerr.o misc/./prerror.o misc/./prerrortable.o misc/./prinit.o misc/./prinrval.o misc/./pripc.o misc/./prlog2.o misc/./prlong.o misc/./prnetdb.o misc/./praton.o misc/./prolock.o misc/./prrng.o misc/./prsystem.o misc/./prthinfo.o misc/./prtpool.o misc/./prtrace.o misc/./prtime.o pthreads/./ptsynch.o pthreads/./ptio.o pthreads/./ptthread.o pthreads/./ptmisc.o md/unix/./unix.o md/unix/./unix_errors.o md/unix/./uxproces.o md/unix/./uxrng.o md/unix/./uxshm.o md/unix/./uxwrap.o md/unix/./linux.o md/unix/./os_Linux_x86_64.o ranlib libnspr4.a rm -f libnspr4.so cc -shared -Wl,-soname -Wl,libnspr4.so -o libnspr4.so ./prvrsion.o io/./prfdcach.o io/./prmwait.o io/./prmapopt.o io/./priometh.o io/./pripv6.o io/./prlayer.o io/./prlog.o io/./prmmap.o io/./prpolevt.o io/./prprf.o io/./prscanf.o io/./prstdio.o threads/./prcmon.o threads/./prrwlock.o threads/./prtpd.o linking/./prlink.o malloc/./prmalloc.o malloc/./prmem.o md/./prosdep.o memory/./prshm.o memory/./prshma.o memory/./prseg.o misc/./pralarm.o misc/./pratom.o misc/./prcountr.o misc/./prdtoa.o misc/./prenv.o misc/./prerr.o misc/./prerror.o misc/./prerrortable.o misc/./prinit.o misc/./prinrval.o misc/./pripc.o misc/./prlog2.o misc/./prlong.o misc/./prnetdb.o misc/./praton.o misc/./prolock.o misc/./prrng.o misc/./prsystem.o misc/./prthinfo.o misc/./prtpool.o misc/./prtrace.o misc/./prtime.o pthreads/./ptsynch.o pthreads/./ptio.o pthreads/./ptthread.o pthreads/./ptmisc.o md/unix/./unix.o md/unix/./unix_errors.o md/unix/./uxproces.o md/unix/./uxrng.o md/unix/./uxshm.o md/unix/./uxwrap.o md/unix/./linux.o md/unix/./os_Linux_x86_64.o -lpthread -ldl -lrt ../../config/./nsinstall -R -m 444 ./libnspr4.a ./libnspr4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../config/./nsinstall -R -m 444 ./libnspr4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src' make[3]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src' make[2]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr' make -C lib export make[2]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' make -C ds export make[3]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/ds' cc -o plarena.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../pr/include ../../../lib/ds/plarena.c cc -o plhash.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../pr/include ../../../lib/ds/plhash.c cc -o plvrsion.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../pr/include -I. ../../../lib/ds/plvrsion.c ../../../lib/ds/plvrsion.c: In function 'libVersionPoint': ../../../lib/ds/plvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] const char *dummy; ^~~~~ rm -f libplds4.a /usr/bin/ar cr libplds4.a ./plarena.o ./plhash.o ./plvrsion.o ranlib libplds4.a rm -f libplds4.so cc -shared -Wl,-soname -Wl,libplds4.so -o libplds4.so ./plarena.o ./plhash.o ./plvrsion.o -L/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnspr4 ../../config/./nsinstall -R -m 444 ../../../lib/ds/plarenas.h ../../../lib/ds/plarena.h ../../../lib/ds/plhash.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../config/./nsinstall -R -m 444 ./libplds4.a ./libplds4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../config/./nsinstall -R -m 444 ./libplds4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/ds' make -C libc export make[3]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc' make -C include export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc/include' ../../../config/./nsinstall -R -m 444 ../../../../lib/libc/include/plbase64.h ../../../../lib/libc/include/plstr.h ../../../../lib/libc/include/plgetopt.h ../../../../lib/libc/include/plerror.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc/include' make -C src export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc/src' cc -o plvrsion.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I. ../../../../lib/libc/src/plvrsion.c ../../../../lib/libc/src/plvrsion.c: In function 'libVersionPoint': ../../../../lib/libc/src/plvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] const char *dummy; ^~~~~ cc -o strlen.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strlen.c cc -o strcpy.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strcpy.c cc -o strdup.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strdup.c cc -o strcase.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strcase.c cc -o strcat.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strcat.c cc -o strcmp.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strcmp.c cc -o strchr.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strchr.c cc -o strpbrk.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strpbrk.c cc -o strstr.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strstr.c cc -o strtok.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strtok.c cc -o base64.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/base64.c cc -o plerror.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/plerror.c cc -o plgetopt.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/plgetopt.c rm -f libplc4.a /usr/bin/ar cr libplc4.a ./plvrsion.o ./strlen.o ./strcpy.o ./strdup.o ./strcase.o ./strcat.o ./strcmp.o ./strchr.o ./strpbrk.o ./strstr.o ./strtok.o ./base64.o ./plerror.o ./plgetopt.o ranlib libplc4.a rm -f libplc4.so cc -shared -Wl,-soname -Wl,libplc4.so -o libplc4.so ./plvrsion.o ./strlen.o ./strcpy.o ./strdup.o ./strcase.o ./strcat.o ./strcmp.o ./strchr.o ./strpbrk.o ./strstr.o ./strtok.o ./base64.o ./plerror.o ./plgetopt.o -L/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnspr4 ../../../config/./nsinstall -R -m 444 ./libplc4.a ./libplc4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../../config/./nsinstall -R -m 444 ./libplc4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc/src' make[3]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc' make[2]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' make[1]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' cd coreconf; make export make[1]: Entering directory '/nss/coreconf' cd nsinstall; make export make[2]: Entering directory '/nss/coreconf/nsinstall' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/coreconf/nsinstall' cd nsinstall; make libs make[2]: Entering directory '/nss/coreconf/nsinstall' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf nsinstall.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pathsub.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf pathsub.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pathsub.o -m64 -z noexecstack -lpthread -ldl -lc true -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/coreconf/nsinstall' make[1]: Leaving directory '/nss/coreconf' cd lib; make export make[1]: Entering directory '/nss/lib' cd util; make export make[2]: Entering directory '/nss/lib/util' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 base64.h ciferfam.h eccutil.h hasht.h nssb64.h nssb64t.h nsslocks.h nssilock.h nssilckt.h nssrwlk.h nssrwlkt.h nssutil.h pkcs11.h pkcs11f.h pkcs11p.h pkcs11t.h pkcs11n.h pkcs11u.h pkcs1sig.h portreg.h secasn1.h secasn1t.h seccomon.h secder.h secdert.h secdig.h secdigt.h secitem.h secoid.h secoidt.h secport.h secerr.h utilmodt.h utilrename.h utilpars.h utilparst.h pkcs11uri.h ../../../dist/public/nss Creating ../../../dist/private/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 verref.h templates.c ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/util' cd freebl; make export make[2]: Entering directory '/nss/lib/freebl' Makefile:638: warning: overriding recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' Makefile:625: warning: ignoring old recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 blapit.h shsign.h ecl/ecl-exp.h nsslowhash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 alghmac.h blake2b.h blapi.h chacha20poly1305.h hmacct.h secmpi.h secrng.h ec.h ecl/ecl.h ecl/ecl-curve.h ecl/eclt.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/freebl' cd sqlite; make export make[2]: Entering directory '/nss/lib/sqlite' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 sqlite3.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/sqlite' cd dbm; make export make[2]: Entering directory '/nss/lib/dbm' cd include; make export make[3]: Entering directory '/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory '/nss/lib/dbm/include' cd src; make export make[3]: Entering directory '/nss/lib/dbm/src' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/nss/lib/dbm/src' make[2]: Leaving directory '/nss/lib/dbm' cd softoken; make export make[2]: Entering directory '/nss/lib/softoken' cd legacydb; make export make[3]: Entering directory '/nss/lib/softoken/legacydb' There are no private exports. make[3]: Leaving directory '/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 lowkeyi.h lowkeyti.h ../../../dist/public/nss cd legacydb; make private_export make[3]: Entering directory '/nss/lib/softoken/legacydb' There are no private exports. make[3]: Leaving directory '/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 lgglue.h pkcs11ni.h softoken.h softoknt.h softkver.h sdb.h sftkdbt.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/softoken' cd base; make export make[2]: Entering directory '/nss/lib/base' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/base' cd dev; make export make[2]: Entering directory '/nss/lib/dev' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/dev' cd pki; make export make[2]: Entering directory '/nss/lib/pki' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/pki' cd libpkix; make export make[2]: Entering directory '/nss/lib/libpkix' cd include; make export make[3]: Entering directory '/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/nss/lib/libpkix/include' cd pkix; make export make[3]: Entering directory '/nss/lib/libpkix/pkix' cd certsel; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' cd certsel; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/nss/lib/libpkix/pkix' cd pkix_pl_nss; make export make[3]: Entering directory '/nss/lib/libpkix/pkix_pl_nss' cd pki; make export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' cd pki; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss' cd include; make private_export make[3]: Entering directory '/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/nss/lib/libpkix/include' cd pkix; make private_export make[3]: Entering directory '/nss/lib/libpkix/pkix' cd certsel; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/nss/lib/libpkix/pkix' cd pkix_pl_nss; make private_export make[3]: Entering directory '/nss/lib/libpkix/pkix_pl_nss' cd pki; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory '/nss/lib/libpkix' cd certdb; make export make[2]: Entering directory '/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/certdb' cd certhigh; make export make[2]: Entering directory '/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/certhigh' cd pk11wrap; make export make[2]: Entering directory '/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/pk11wrap' cd cryptohi; make export make[2]: Entering directory '/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/cryptohi' cd nss; make export make[2]: Entering directory '/nss/lib/nss' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/nss' cd ssl; make export make[2]: Entering directory '/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslexp.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory '/nss/lib/ssl' cd pkcs7; make export make[2]: Entering directory '/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory '/nss/lib/pkcs7' cd pkcs12; make export make[2]: Entering directory '/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory '/nss/lib/pkcs12' cd smime; make export make[2]: Entering directory '/nss/lib/smime' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory '/nss/lib/smime' cd crmf; make export make[2]: Entering directory '/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/crmf' cd jar; make export make[2]: Entering directory '/nss/lib/jar' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory '/nss/lib/jar' cd ckfw; make export make[2]: Entering directory '/nss/lib/ckfw' cd builtins; make export make[3]: Entering directory '/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory '/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; make private_export make[3]: Entering directory '/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory '/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/ckfw' cd sysinit; make export make[2]: Entering directory '/nss/lib/sysinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/lib/sysinit' make[1]: Leaving directory '/nss/lib' cd cmd; make export make[1]: Entering directory '/nss/cmd' cd lib; make export make[2]: Entering directory '/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory '/nss/cmd/lib' cd bltest; make export make[2]: Entering directory '/nss/cmd/bltest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/bltest' cd ecperf; make export make[2]: Entering directory '/nss/cmd/ecperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/ecperf' cd fbectest; make export make[2]: Entering directory '/nss/cmd/fbectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/fbectest' cd fipstest; make export make[2]: Entering directory '/nss/cmd/fipstest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/fipstest' cd lowhashtest; make export make[2]: Entering directory '/nss/cmd/lowhashtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/lowhashtest' cd shlibsign; make export make[2]: Entering directory '/nss/cmd/shlibsign' cd mangle; make export make[3]: Entering directory '/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/nss/cmd/shlibsign' cd addbuiltin; make export make[2]: Entering directory '/nss/cmd/addbuiltin' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/addbuiltin' cd atob; make export make[2]: Entering directory '/nss/cmd/atob' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/atob' cd btoa; make export make[2]: Entering directory '/nss/cmd/btoa' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/btoa' cd certcgi; make export make[2]: Entering directory '/nss/cmd/certcgi' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/certcgi' cd certutil; make export make[2]: Entering directory '/nss/cmd/certutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/certutil' cd chktest; make export make[2]: Entering directory '/nss/cmd/chktest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/chktest' cd crlutil; make export make[2]: Entering directory '/nss/cmd/crlutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/crlutil' cd crmftest; make export make[2]: Entering directory '/nss/cmd/crmftest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/crmftest' cd dbtest; make export make[2]: Entering directory '/nss/cmd/dbtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/dbtest' cd derdump; make export make[2]: Entering directory '/nss/cmd/derdump' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/derdump' cd digest; make export make[2]: Entering directory '/nss/cmd/digest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/digest' cd httpserv; make export make[2]: Entering directory '/nss/cmd/httpserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/httpserv' cd listsuites; make export make[2]: Entering directory '/nss/cmd/listsuites' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/listsuites' cd makepqg; make export make[2]: Entering directory '/nss/cmd/makepqg' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/makepqg' cd multinit; make export make[2]: Entering directory '/nss/cmd/multinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/multinit' cd ocspclnt; make export make[2]: Entering directory '/nss/cmd/ocspclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/ocspclnt' cd ocspresp; make export make[2]: Entering directory '/nss/cmd/ocspresp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/ocspresp' cd oidcalc; make export make[2]: Entering directory '/nss/cmd/oidcalc' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/oidcalc' cd p7content; make export make[2]: Entering directory '/nss/cmd/p7content' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/p7content' cd p7env; make export make[2]: Entering directory '/nss/cmd/p7env' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/p7env' cd p7sign; make export make[2]: Entering directory '/nss/cmd/p7sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/p7sign' cd p7verify; make export make[2]: Entering directory '/nss/cmd/p7verify' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/p7verify' cd pk12util; make export make[2]: Entering directory '/nss/cmd/pk12util' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk12util' cd pk11ectest; make export make[2]: Entering directory '/nss/cmd/pk11ectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk11ectest' cd pk11gcmtest; make export make[2]: Entering directory '/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk11gcmtest' cd pk11mode; make export make[2]: Entering directory '/nss/cmd/pk11mode' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk11mode' cd pk1sign; make export make[2]: Entering directory '/nss/cmd/pk1sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk1sign' cd pp; make export make[2]: Entering directory '/nss/cmd/pp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pp' cd pwdecrypt; make export make[2]: Entering directory '/nss/cmd/pwdecrypt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pwdecrypt' cd rsaperf; make export make[2]: Entering directory '/nss/cmd/rsaperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/rsaperf' cd rsapoptst; make export make[2]: Entering directory '/nss/cmd/rsapoptst' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/rsapoptst' cd sdrtest; make export make[2]: Entering directory '/nss/cmd/sdrtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/sdrtest' cd selfserv; make export make[2]: Entering directory '/nss/cmd/selfserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/selfserv' cd signtool; make export make[2]: Entering directory '/nss/cmd/signtool' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/signtool' cd signver; make export make[2]: Entering directory '/nss/cmd/signver' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/signver' cd smimetools; make export make[2]: Entering directory '/nss/cmd/smimetools' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/smimetools' cd ssltap; make export make[2]: Entering directory '/nss/cmd/ssltap' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/ssltap' cd strsclnt; make export make[2]: Entering directory '/nss/cmd/strsclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/strsclnt' cd symkeyutil; make export make[2]: Entering directory '/nss/cmd/symkeyutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/symkeyutil' cd tests; make export make[2]: Entering directory '/nss/cmd/tests' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/tests' cd tstclnt; make export make[2]: Entering directory '/nss/cmd/tstclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/tstclnt' cd vfychain; make export make[2]: Entering directory '/nss/cmd/vfychain' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/vfychain' cd vfyserv; make export make[2]: Entering directory '/nss/cmd/vfyserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/vfyserv' cd modutil; make export make[2]: Entering directory '/nss/cmd/modutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/modutil' cd pkix-errcodes; make export make[2]: Entering directory '/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/nss/cmd' cd cpputil; make export make[1]: Entering directory '/nss/cpputil' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/nss/cpputil' cd gtests; make export make[1]: Entering directory '/nss/gtests' cd google_test; make export make[2]: Entering directory '/nss/gtests/google_test' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/google_test' cd common; make export make[2]: Entering directory '/nss/gtests/common' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/common' cd util_gtest; make export make[2]: Entering directory '/nss/gtests/util_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/util_gtest' cd certdb_gtest; make export make[2]: Entering directory '/nss/gtests/certdb_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/certdb_gtest' cd certhigh_gtest; make export make[2]: Entering directory '/nss/gtests/certhigh_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/certhigh_gtest' cd cryptohi_gtest; make export make[2]: Entering directory '/nss/gtests/cryptohi_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/cryptohi_gtest' cd der_gtest; make export make[2]: Entering directory '/nss/gtests/der_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/der_gtest' cd pk11_gtest; make export make[2]: Entering directory '/nss/gtests/pk11_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/pk11_gtest' cd softoken_gtest; make export make[2]: Entering directory '/nss/gtests/softoken_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/softoken_gtest' cd ssl_gtest; make export make[2]: Entering directory '/nss/gtests/ssl_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/ssl_gtest' cd nss_bogo_shim; make export make[2]: Entering directory '/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/nss/gtests' cd coreconf; make libs make[1]: Entering directory '/nss/coreconf' cd nsinstall; make libs make[2]: Entering directory '/nss/coreconf/nsinstall' true -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/coreconf/nsinstall' make[1]: Leaving directory '/nss/coreconf' cd lib; make libs make[1]: Entering directory '/nss/lib' cd util; make libs make[2]: Entering directory '/nss/lib/util' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/quickder.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss quickder.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secdig.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secdig.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derdec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derenc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derenc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dersubr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dersubr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertime.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dertime.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errstrs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss errstrs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64d.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssb64d.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64e.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssb64e.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssrwlk.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssrwlk.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssilock.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssilock.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidstring.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss oidstring.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs1sig.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/portreg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss portreg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secalgid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secalgid.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1d.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1d.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1e.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1e.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1u.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1u.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secitem.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secitem.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secload.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secload.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secoid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secoid.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sectime.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sectime.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secport.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secport.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/templates.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss templates.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utf8.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilmod.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilmod.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilpars.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilpars.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11uri.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/quickder.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secdig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derenc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dersubr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errstrs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64d.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssrwlk.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssilock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidstring.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/portreg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secalgid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1d.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1u.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secitem.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secload.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secoid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sectime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secport.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/templates.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilmod.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilpars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssutil.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssutil.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/quickder.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secdig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derenc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dersubr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errstrs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64d.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssrwlk.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssilock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidstring.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/portreg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secalgid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1d.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1u.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secitem.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secload.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secoid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sectime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secport.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/templates.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilmod.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilpars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/util' cd freebl; make libs make[2]: Entering directory '/nss/lib/freebl' Makefile:638: warning: overriding recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' Makefile:625: warning: ignoring old recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/loader.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified loader.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/loader.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib mkdir Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB make FREEBL_CHILD_BUILD=1 \ OBJDIR=Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB libs make[3]: Entering directory '/nss/lib/freebl' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 freeblver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ldvector.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sysrand.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sha_fast.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md2.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 md2.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md5.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 md5.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sha512.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 alghmac.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rawhash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alg2268.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 alg2268.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 arcfour.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 arcfive.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 crypto_primitives.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blake2b.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 blake2b.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fno-strict-aliasing desblapi.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/des.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 des.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 drbg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 chacha20poly1305.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/cts.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 cts.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ctr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 blinit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 fipsfreebl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 gcm.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 hmacct.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rijndael.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 aeskeywrap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 camellia.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dh.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 dh.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecdecode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 pqg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 dsa.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rsa.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rsapkcs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 shvfy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 tlsprfalg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/seed.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 seed.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 jpake.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpprime.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpmontg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mplogic.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpi.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mp_gf2m.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi_amd64.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpi_amd64.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_comba.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mp_comba.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpcpucache.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl_mult.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl_gf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_aff.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_jac.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_mont.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ec_naf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_jm.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_256.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_384.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_521.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_256_32.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_25519.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/curve25519_64.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/curve25519_64.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hacl_curve25519_64.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 verified/hacl_curve25519_64.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 stubs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 nsslowhash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm-x86.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -mpclmul -maes gcm-x86.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aes-x86.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -mpclmul -maes aes-x86.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-gcm-wrap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -mssse3 intel-gcm-wrap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/poly1305-donna-x64-sse2-incremental-source.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 poly1305-donna-x64-sse2-incremental-source.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20_vec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 chacha20_vec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour-amd64-gas.o -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fPIC -Wa,--noexecstack -c arcfour-amd64-gas.s cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi_amd64_gas.o -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fPIC -Wa,--noexecstack -c mpi/mpi_amd64_gas.s cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-aes.o -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fPIC -Wa,--noexecstack -c intel-aes.s cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-gcm.o -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fPIC -Wa,--noexecstack -c intel-gcm.s grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md2.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md5.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alg2268.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blake2b.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/des.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/cts.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dh.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/seed.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi_amd64.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_comba.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/curve25519_64.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hacl_curve25519_64.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm-x86.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aes-x86.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-gcm-wrap.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/poly1305-donna-x64-sse2-incremental-source.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20_vec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour-amd64-gas.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi_amd64_gas.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-aes.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-gcm.o -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/freebl' make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 \ OBJDIR=Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB libs make[3]: Entering directory '/nss/lib/freebl' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freebl.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/freebl' make[2]: Leaving directory '/nss/lib/freebl' cd sqlite; make libs make[2]: Entering directory '/nss/lib/sqlite' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite3.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSQLITE_THREADSAFE=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sqlite3.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite3.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a grep -v ';-' sqlite.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsqlite3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite3.o -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/sqlite' cd dbm; make libs make[2]: Entering directory '/nss/lib/dbm' cd include; make libs make[3]: Entering directory '/nss/lib/dbm/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/nss/lib/dbm/include' cd src; make libs make[3]: Entering directory '/nss/lib/dbm/src' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/db.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm db.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_bigkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_bigkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_func.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_func.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_log2.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_log2.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_page.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_page.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm hash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash_buf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm hash_buf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mktemp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm mktemp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dirent.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm dirent.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/db.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_bigkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_func.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_log2.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_page.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash_buf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mktemp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dirent.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/dbm/src' make[2]: Leaving directory '/nss/lib/dbm' cd softoken; make libs make[2]: Entering directory '/nss/lib/softoken' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipsaudt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipsaudt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstokn.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstokn.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgglue.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lgglue.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lowkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowpbe.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lowpbe.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/padbuf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss padbuf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11c.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11c.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11u.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11u.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkhmac.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkhmac.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpars.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkpars.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpwd.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkpwd.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softkver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss softkver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tlsprf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tlsprf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jpakesftk.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jpakesftk.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipsaudt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstokn.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgglue.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowpbe.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/padbuf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11c.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11u.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkhmac.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpwd.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softkver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tlsprf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jpakesftk.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softokn.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softokn.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipsaudt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstokn.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgglue.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowpbe.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/padbuf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11c.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11u.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkhmac.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpwd.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softkver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tlsprf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jpakesftk.o ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib cd legacydb; make libs make[3]: Entering directory '/nss/lib/softoken/legacydb' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbmshim.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm dbmshim.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keydb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm keydb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgattr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgattr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgcreate.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgcreate.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgdestroy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgdestroy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfind.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgfind.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfips.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgfips.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lginit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lginit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowcert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lowcert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lowkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pcertdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm pcertdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11db.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm pk11db.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbmshim.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keydb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgattr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgcreate.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgdestroy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfind.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfips.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lginit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pcertdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11db.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssdbm.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssdbm.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbmshim.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keydb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgattr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgcreate.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgdestroy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfind.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfips.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lginit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pcertdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11db.o ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/softoken/legacydb' make[2]: Leaving directory '/nss/lib/softoken' cd base; make libs make[2]: Entering directory '/nss/lib/base' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/arena.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr arena.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/error.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr error.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errorval.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr errorval.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hashops.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hashops.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr libc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tracker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr tracker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/item.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr item.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr utf8.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr list.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hash.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/arena.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/error.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errorval.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hashops.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tracker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/item.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/base' cd dev; make libs make[2]: Entering directory '/nss/lib/dev' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devslot.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devslot.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devtoken.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devtoken.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckhelper.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr ckhelper.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devslot.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devtoken.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckhelper.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/dev' cd pki; make libs make[2]: Entering directory '/nss/lib/pki' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asymmkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr asymmkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certificate.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr certificate.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptocontext.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr cryptocontext.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symmkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr symmkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/trustdomain.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr trustdomain.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tdcache.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr tdcache.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdecode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr certdecode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkistore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pkistore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkibase.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pkibase.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pki3hack.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pki3hack.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asymmkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certificate.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptocontext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symmkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/trustdomain.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tdcache.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdecode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkistore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkibase.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pki3hack.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pki' cd libpkix; make libs make[2]: Entering directory '/nss/lib/libpkix' cd include; make libs make[3]: Entering directory '/nss/lib/libpkix/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/nss/lib/libpkix/include' cd pkix; make libs make[3]: Entering directory '/nss/lib/libpkix/pkix' cd certsel; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_certselector.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_comcertselparams.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_crlselector.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_comcrlselparams.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_basicconstraintschecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_certchainchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_crlchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_ekuchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_expirationchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_namechainingchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_nameconstraintschecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_ocspchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_revocationmethod.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_revocationchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_policychecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_signaturechecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_targetcertchecker.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/params' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_trustanchor.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_procparams.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_valparams.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_resourcelimits.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/results' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_buildresult.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_policynode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_valresult.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_verifynode.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/store' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_store.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_store.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_store.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/top' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_validate.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_validate.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_lifecycle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_build.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_build.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_validate.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_build.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/util' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_tools.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_tools.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_error.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_error.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_logger.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_logger.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_list.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_list.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_errpaths.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_tools.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_error.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_logger.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_list.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/nss/lib/libpkix/pkix' cd pkix_pl_nss; make libs make[3]: Entering directory '/nss/lib/libpkix/pkix_pl_nss' cd pki; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_basicconstraints.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_cert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicyinfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicymap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicyqualifier.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crldp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crlentry.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_date.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_generalname.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_infoaccess.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_nameconstraints.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocsprequest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocspresponse.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_publickey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_x500name.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocspcertid.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_bigint.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_bytearray.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_common.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_error.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_hashtable.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_lifecycle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_mem.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_monitorlock.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_mutex.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_object.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_oid.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_primhash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_rwlock.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_string.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_aiamgr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_colcertstore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_httpcertstore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_httpdefaultclient.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldaptemplates.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapcertstore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapresponse.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldaprequest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapdefaultclient.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_nsscontext.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_pk11certstore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_socket.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/nss/lib/libpkix' cd certdb; make libs make[2]: Entering directory '/nss/lib/certdb' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss alg1485.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certv3.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certv3.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certxutl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certxutl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/genname.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss genname.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss stanpcertdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/polcyxtn.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss polcyxtn.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secname.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secname.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xauthkid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xauthkid.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xbsconst.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xbsconst.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xconst.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xconst.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certv3.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certxutl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/genname.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/polcyxtn.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secname.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xauthkid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xbsconst.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xconst.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/certdb' cd certhigh; make libs make[2]: Entering directory '/nss/lib/certhigh' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhtml.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certhtml.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certreq.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certreq.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlv2.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crlv2.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocsp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ocsp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspsig.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ocspsig.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certhigh.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certvfy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfypkix.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certvfypkix.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xcrldist.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xcrldist.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhtml.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certreq.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlv2.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocsp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspsig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfypkix.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xcrldist.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/certhigh' cd pk11wrap; make libs make[2]: Entering directory '/nss/lib/pk11wrap' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dev3hack.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dev3hack.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11akey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11akey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11auth.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11auth.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11cert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cxt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11cxt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11err.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11err.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11kea.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11kea.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11list.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11list.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11load.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11load.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mech.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11mech.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11merge.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11merge.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11nobj.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11nobj.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11obj.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11obj.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pars.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pars.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pbe.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pbe.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pk12.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pk12.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pqg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pqg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11sdr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11sdr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11skey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11skey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11slot.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11slot.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11util.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11util.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dev3hack.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11akey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11auth.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cxt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11err.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11kea.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11list.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11load.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mech.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11merge.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11nobj.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11obj.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pbe.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pk12.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pqg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11sdr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11skey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11slot.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11util.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pk11wrap' cd cryptohi; make libs make[2]: Entering directory '/nss/lib/cryptohi' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sechash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil sechash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/seckey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil seckey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secsign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil secsign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secvfy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil secvfy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dsautil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil dsautil.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sechash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/seckey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secsign.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secvfy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dsautil.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/cryptohi' cd nss; make libs make[2]: Entering directory '/nss/lib/nss' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssinit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssoptions.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssoptions.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilwrap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilwrap.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssoptions.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilwrap.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssoptions.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilwrap.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhtml.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certreq.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlv2.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocsp.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspsig.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfy.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfypkix.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xcrldist.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sechash.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/seckey.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secsign.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secvfy.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dsautil.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dev3hack.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11akey.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11auth.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cert.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cxt.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11err.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11kea.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11list.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11load.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mech.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11merge.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11nobj.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11obj.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pars.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pbe.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pk12.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pqg.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11sdr.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11skey.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11slot.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11util.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certv3.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certxutl.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crl.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/genname.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/polcyxtn.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secname.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xauthkid.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xbsconst.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xconst.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asymmkey.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certificate.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptocontext.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symmkey.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/trustdomain.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tdcache.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdecode.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkistore.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkibase.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pki3hack.o ../dev/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devslot.o ../dev/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devtoken.o ../dev/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devutil.o ../dev/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckhelper.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/arena.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/error.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errorval.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hashops.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libc.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tracker.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/item.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/nss' cd ssl; make libs make[2]: Entering directory '/nss/lib/ssl' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dtlscon.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dtlscon.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/prelib.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss prelib.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3con.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3con.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3gthr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslauth.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslauth.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcon.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslcon.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssldef.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssldef.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3encode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3encode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslenum.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslenum.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslerr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslerrstrs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslinit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ext.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3ext.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3exthandle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslmutex.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslmutex.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslnonce.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslnonce.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslreveal.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslreveal.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsecur.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsecur.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsnce.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsnce.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsock.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsock.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltrace.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssltrace.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/authcert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss authcert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmpcert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmpcert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss selfencrypt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslinfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3ecc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13con.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13con.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13exthandle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13hkdf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslcert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslgrp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslgrp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/unix_err.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss unix_err.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dtlscon.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/prelib.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3con.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslauth.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcon.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssldef.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3encode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslenum.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslmutex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslnonce.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslreveal.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsecur.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsnce.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltrace.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/authcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmpcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13con.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslgrp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/unix_err.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dtlscon.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/prelib.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3con.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslauth.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcon.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssldef.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3encode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslenum.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslmutex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslnonce.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslreveal.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsecur.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsnce.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltrace.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/authcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmpcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13con.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslgrp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/unix_err.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnss3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/ssl' cd pkcs7; make libs make[2]: Entering directory '/nss/lib/pkcs7' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certread.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certread.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7common.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7common.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7create.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7create.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7decode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7decode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7encode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7encode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7local.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7local.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmime.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secmime.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certread.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7common.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7create.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7decode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7encode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7local.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmime.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pkcs7' cd pkcs12; make libs make[2]: Entering directory '/nss/lib/pkcs12' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12local.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12local.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12creat.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12creat.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12dec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12dec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12plcy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12plcy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12tmpl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12tmpl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12e.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12e.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12d.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12d.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12local.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12creat.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12dec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12plcy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12tmpl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12d.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pkcs12' cd smime; make libs make[2]: Entering directory '/nss/lib/smime' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsarray.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsarray.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsasn1.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsasn1.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsattr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsattr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscinfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmscinfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscipher.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmscipher.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdecode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdecode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdigdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdigest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsencdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsencode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsenvdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsmessage.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsmessage.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmspubkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmspubkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsrecinfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsreclist.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsreclist.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssigdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmssigdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmssiginfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsudf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsudf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimemessage.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimemessage.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimeutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimeutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimever.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimever.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsarray.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsasn1.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsattr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscipher.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdecode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsmessage.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmspubkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsreclist.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssigdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsudf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimemessage.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimeutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimever.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smime.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smime.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsarray.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsasn1.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsattr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscipher.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdecode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsmessage.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmspubkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsreclist.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssigdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsudf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimemessage.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimeutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimever.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12local.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12creat.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12dec.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12plcy.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12tmpl.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12e.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12d.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certread.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7common.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7create.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7decode.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7encode.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7local.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmime.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnss3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/smime' cd crmf; make libs make[2]: Entering directory '/nss/lib/crmf' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfenc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfenc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftmpl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmftmpl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfreq.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfreq.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfpop.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfpop.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfdec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfdec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfget.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfget.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfcont.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfcont.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfasn1.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfasn1.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfresp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfresp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfrec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfrec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfchal.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfchal.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/servget.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss servget.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss encutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/respcli.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss respcli.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/respcmn.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss respcmn.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/challcli.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss challcli.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asn1cmn.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss asn1cmn.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfenc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftmpl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfreq.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfpop.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfdec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfget.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfcont.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfasn1.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfresp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfrec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfchal.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/servget.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/respcli.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/respcmn.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/challcli.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asn1cmn.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/crmf' cd jar; make libs make[2]: Entering directory '/nss/lib/jar' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarsign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarsign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jar.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jar.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jar-ds.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jar-ds.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarfile.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarfile.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarint.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarint.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarsign.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jar.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jar-ds.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarfile.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarint.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/jar' cd ckfw; make libs make[2]: Entering directory '/nss/lib/ckfw' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crypto.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr crypto.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/find.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr find.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/instance.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr instance.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mutex.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr mutex.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/object.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr object.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/session.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr session.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sessobj.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr sessobj.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/slot.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr slot.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/token.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr token.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/wrap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr wrap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mechanism.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr mechanism.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crypto.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/find.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/instance.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mutex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/object.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/session.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sessobj.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/slot.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/token.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/wrap.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mechanism.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib cd builtins; make libs make[3]: Entering directory '/nss/lib/ckfw/builtins' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/anchor.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. anchor.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/constants.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. constants.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bfind.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bfind.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/binst.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. binst.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bobject.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bobject.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bsession.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bsession.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bslot.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bslot.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoken.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckbiver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssckbi.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssckbi.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/anchor.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/constants.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bfind.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/binst.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bobject.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bsession.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bslot.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoken.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckbiver.o ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/ckfw/builtins' make[2]: Leaving directory '/nss/lib/ckfw' cd sysinit; make libs make[2]: Entering directory '/nss/lib/sysinit' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsssysinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nsssysinit.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsssysinit.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnsssysinit.so -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsssysinit.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/sysinit' make[1]: Leaving directory '/nss/lib' cd cmd; make libs make[1]: Entering directory '/nss/cmd' cd lib; make libs make[2]: Entering directory '/nss/cmd/lib' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/basicutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss basicutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secpwd.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secpwd.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derprint.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derprint.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/moreoids.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss moreoids.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pppolicy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pppolicy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ffs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ffs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11table.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11table.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/basicutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secpwd.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derprint.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/moreoids.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pppolicy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ffs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11table.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/cmd/lib' cd bltest; make libs make[2]: Entering directory '/nss/cmd/bltest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/blapitest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken blapitest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bltest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/blapitest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bltest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/bltest' cd ecperf; make libs make[2]: Entering directory '/nss/cmd/ecperf' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ecperf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ecperf' cd fbectest; make libs make[2]: Entering directory '/nss/cmd/fbectest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fbectest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/fbectest' cd fipstest; make libs make[2]: Entering directory '/nss/cmd/fipstest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/fipstest' cd lowhashtest; make libs make[2]: Entering directory '/nss/cmd/lowhashtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken lowhashtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -lfreebl3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/lowhashtest' cd shlibsign; make libs make[2]: Entering directory '/nss/cmd/shlibsign' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss shlibsign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign.o -m64 -z noexecstack -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin cd mangle; make libs make[3]: Entering directory '/nss/cmd/shlibsign/mangle' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss mangle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle.o -m64 -z noexecstack -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/nss/cmd/shlibsign/mangle' cd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; sh '/nss/cmd/shlibsign/.'/sign.sh '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ '/nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' Linux \ '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.so' /nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.so Library File: /nss/lib/softoken/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so 741584 bytes Check File: /nss/lib/softoken/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.chk Link: libsoftokn3.chk hash: 32 bytes 7d 4d 5e 6a cc ae bb a0 05 78 6e 76 9d 7f 46 7c 2f e8 ed fd 9e bf 6b 46 59 40 84 b0 6f b2 5b 12 signature: 64 bytes 48 d3 c5 54 bd 60 f3 4e 9c fa e8 51 22 81 ae d0 b7 07 09 b2 91 e2 5a b1 1d aa 55 1d d2 40 94 20 85 34 d9 2a 41 03 c4 bc 5e 79 4f 56 d2 a5 a8 2d cc c9 6a 91 54 b7 27 84 3b 28 b8 62 e8 d3 ea e6 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; sh '/nss/cmd/shlibsign/.'/sign.sh '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ '/nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' Linux \ '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.so' /nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.so Library File: /nss/lib/freebl/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so 42080 bytes Check File: /nss/lib/freebl/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.chk Link: libfreebl3.chk hash: 32 bytes fd 25 57 3a f9 61 6a 5b 7e f3 3d 5e e7 e7 b7 6c 1e a8 8f 99 46 b0 a3 7f b3 e2 30 37 80 b6 71 6d signature: 64 bytes 6f de 17 ee 68 93 fb e4 f6 8a be 89 f2 1e 2b 85 ec 36 a2 23 16 b2 03 ed fb 5f 7b 9f 49 7f d2 65 5d 41 48 0b b9 9a 2d 63 e1 0c 0e 6d bf 24 0b 8a 90 46 e5 f9 97 a8 db b0 2c 74 61 e2 0a f6 e6 90 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; sh '/nss/cmd/shlibsign/.'/sign.sh '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ '/nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' Linux \ '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.so' /nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.so Library File: /nss/lib/freebl/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so 1385872 bytes Check File: /nss/lib/freebl/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.chk Link: libfreeblpriv3.chk hash: 32 bytes ea f1 3f 24 d6 20 2e 5c dc a1 0d 18 7c 7d ae a5 f6 54 cc 2d 52 a3 c0 21 25 92 7f c8 29 6f a9 ed signature: 64 bytes 03 22 20 78 ea 50 73 f8 fd 1c f2 fb e8 cc 66 fd 01 0b f7 57 e1 fd ce db 42 98 1c 16 2f 50 71 93 12 cb b6 b0 09 f9 df 12 98 81 25 77 09 dc d9 5a cc d4 1e b8 a8 77 8e 2d 30 2a 14 91 8d 33 9a 4d moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; sh '/nss/cmd/shlibsign/.'/sign.sh '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ '/nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' Linux \ '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.so' /nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.so Library File: /nss/lib/softoken/legacydb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so 519704 bytes Check File: /nss/lib/softoken/legacydb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.chk Link: libnssdbm3.chk hash: 32 bytes a9 9b 11 dc be 40 ac 2b 8f ca 05 fe 77 0d d2 c2 40 e6 60 a1 62 34 ce 6e 11 b0 44 74 0b 61 1b 5e signature: 64 bytes 51 60 b6 60 6c 1e c0 04 cc 2b 77 50 1a 10 64 3c f5 38 13 4b bb c8 23 61 01 31 4b 53 e0 d6 af 33 7e 2a db 20 ec b9 40 70 1f d8 64 10 22 6c dd ce 76 2c c1 5d aa c2 26 4f 0b 31 cd a7 b7 f7 fe c8 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... make[2]: Leaving directory '/nss/cmd/shlibsign' cd addbuiltin; make libs make[2]: Entering directory '/nss/cmd/addbuiltin' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd addbuiltin.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/addbuiltin' cd atob; make libs make[2]: Entering directory '/nss/cmd/atob' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm atob.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/atob' cd btoa; make libs make[2]: Entering directory '/nss/cmd/btoa' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm btoa.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/btoa' cd certcgi; make libs make[2]: Entering directory '/nss/cmd/certcgi' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm certcgi.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/certcgi' cd certutil; make libs make[2]: Entering directory '/nss/cmd/certutil' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certext.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd certext.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd certutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keystuff.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd keystuff.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keystuff.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/certutil' cd chktest; make libs make[2]: Entering directory '/nss/cmd/chktest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm chktest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/chktest' cd crlutil; make libs make[2]: Entering directory '/nss/cmd/crlutil' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlgen_lex.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlgen_lex.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlgen.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlgen.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlgen_lex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlgen.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/crlutil' cd crmftest; make libs make[2]: Entering directory '/nss/cmd/crmftest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/testcrmf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss testcrmf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/testcrmf.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcrmf.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/crmftest' cd dbtest; make libs make[2]: Entering directory '/nss/cmd/dbtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm dbtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/dbtest' cd derdump; make libs make[2]: Entering directory '/nss/cmd/derdump' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm derdump.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/derdump' cd digest; make libs make[2]: Entering directory '/nss/cmd/digest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm digest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/digest' cd httpserv; make libs make[2]: Entering directory '/nss/cmd/httpserv' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm httpserv.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/httpserv' cd listsuites; make libs make[2]: Entering directory '/nss/cmd/listsuites' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd listsuites.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/listsuites' cd makepqg; make libs make[2]: Entering directory '/nss/cmd/makepqg' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm makepqg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/makepqg' cd multinit; make libs make[2]: Entering directory '/nss/cmd/multinit' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss multinit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/multinit' cd ocspclnt; make libs make[2]: Entering directory '/nss/cmd/ocspclnt' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd ocspclnt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ocspclnt' cd ocspresp; make libs make[2]: Entering directory '/nss/cmd/ocspresp' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd ocspresp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ocspresp' cd oidcalc; make libs make[2]: Entering directory '/nss/cmd/oidcalc' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm oidcalc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/oidcalc' cd p7content; make libs make[2]: Entering directory '/nss/cmd/p7content' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7content.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7content' cd p7env; make libs make[2]: Entering directory '/nss/cmd/p7env' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7env.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7env' cd p7sign; make libs make[2]: Entering directory '/nss/cmd/p7sign' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7sign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7sign' cd p7verify; make libs make[2]: Entering directory '/nss/cmd/p7verify' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7verify.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7verify' cd pk12util; make libs make[2]: Entering directory '/nss/cmd/pk12util' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pk12util.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk12util' cd pk11ectest; make libs make[2]: Entering directory '/nss/cmd/pk11ectest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11ectest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11ectest' cd pk11gcmtest; make libs make[2]: Entering directory '/nss/cmd/pk11gcmtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11gcmtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11gcmtest' cd pk11mode; make libs make[2]: Entering directory '/nss/cmd/pk11mode' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk11mode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11mode' cd pk1sign; make libs make[2]: Entering directory '/nss/cmd/pk1sign' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk1sign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk1sign' cd pp; make libs make[2]: Entering directory '/nss/cmd/pp' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm pp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pp' cd pwdecrypt; make libs make[2]: Entering directory '/nss/cmd/pwdecrypt' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pwdecrypt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pwdecrypt' cd rsaperf; make libs make[2]: Entering directory '/nss/cmd/rsaperf' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd rsaperf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/defkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd defkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/defkey.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/rsaperf' cd rsapoptst; make libs make[2]: Entering directory '/nss/cmd/rsapoptst' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken rsapoptst.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/rsapoptst' cd sdrtest; make libs make[2]: Entering directory '/nss/cmd/sdrtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd sdrtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/sdrtest' cd selfserv; make libs make[2]: Entering directory '/nss/cmd/selfserv' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm selfserv.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/selfserv' cd signtool; make libs make[2]: Entering directory '/nss/cmd/signtool' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd signtool.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certgen.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd certgen.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/javascript.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd javascript.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd list.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd sign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd util.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/verify.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd verify.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/zip.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd zip.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certgen.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/javascript.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sign.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/verify.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/zip.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libjar.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/signtool' cd signver; make libs make[2]: Entering directory '/nss/cmd/signver' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd signver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk7print.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pk7print.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk7print.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/signver' cd smimetools; make libs make[2]: Entering directory '/nss/cmd/smimetools' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm cmsutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/smimetools' cd ssltap; make libs make[2]: Entering directory '/nss/cmd/ssltap' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm ssltap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ssltap' cd strsclnt; make libs make[2]: Entering directory '/nss/cmd/strsclnt' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm strsclnt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/strsclnt' cd symkeyutil; make libs make[2]: Entering directory '/nss/cmd/symkeyutil' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd symkeyutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/symkeyutil' cd tests; make libs make[2]: Entering directory '/nss/cmd/tests' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm baddbdir.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm conflict.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm dertimetest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm encodeinttest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm nonspr10.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10 -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm remtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm secmodtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/tests' cd tstclnt; make libs make[2]: Entering directory '/nss/cmd/tstclnt' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm tstclnt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/tstclnt' cd vfychain; make libs make[2]: Entering directory '/nss/cmd/vfychain' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd vfychain.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/vfychain' cd vfyserv; make libs make[2]: Entering directory '/nss/cmd/vfyserv' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm vfyserv.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm vfyutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyutil.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/vfyserv' cd modutil; make libs make[2]: Entering directory '/nss/cmd/modutil' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm modutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm pk11.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/instsec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm instsec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/install.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm install.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/installparse.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm installparse.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/install-ds.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm install-ds.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lex.Pk11Install_yy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm lex.Pk11Install_yy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/instsec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/install.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/installparse.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/install-ds.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lex.Pk11Install_yy.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libjar.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/modutil' cd pkix-errcodes; make libs make[2]: Entering directory '/nss/cmd/pkix-errcodes' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pkix-errcodes.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/nss/cmd' cd cpputil; make libs make[1]: Entering directory '/nss/cpputil' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/databuffer.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x databuffer.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dummy_io.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x dummy_io.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dummy_io_fwd.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x dummy_io_fwd.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_parser.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x tls_parser.cc rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/databuffer.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dummy_io.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dummy_io_fwd.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_parser.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a ../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[1]: Leaving directory '/nss/cpputil' cd gtests; make libs make[1]: Entering directory '/nss/gtests' cd google_test; make libs make[2]: Entering directory '/nss/gtests/google_test' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src/gtest-all.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src/gtest-all.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/gtests/google_test' cd common; make libs make[2]: Entering directory '/nss/gtests/common' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtests.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -std=c++0x gtests.cc rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtests.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtests.o ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/gtests/common' cd util_gtest; make libs make[2]: Entering directory '/nss/gtests/util_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_utf8_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_utf8_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_b64_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_b64_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_pkcs11uri_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_pkcs11uri_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_aligned_malloc_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_aligned_malloc_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_memcmpzero_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_memcmpzero_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_utf8_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_b64_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_pkcs11uri_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_aligned_malloc_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_memcmpzero_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/util_gtest' cd certdb_gtest; make libs make[2]: Entering directory '/nss/gtests/certdb_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -std=c++0x alg1485_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../common/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtests.o ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/certdb_gtest' cd certhigh_gtest; make libs make[2]: Entering directory '/nss/gtests/certhigh_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x certhigh_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/certhigh_gtest' cd cryptohi_gtest; make libs make[2]: Entering directory '/nss/gtests/cryptohi_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x cryptohi_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/cryptohi_gtest' cd der_gtest; make libs make[2]: Entering directory '/nss/gtests/der_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_getint_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x der_getint_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_quickder_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x der_quickder_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_getint_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_quickder_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/der_gtest' cd pk11_gtest; make libs make[2]: Entering directory '/nss/gtests/pk11_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrap_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_chacha20poly1305_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_curve25519_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_curve25519_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_ecdsa_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_ecdsa_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_export_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_pbkdf2_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_prf_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_prng_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_rsapss_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_rsapss_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_der_private_key_import_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrap_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_chacha20poly1305_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_curve25519_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_ecdsa_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_export_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_pbkdf2_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_prf_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_prng_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_rsapss_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_der_private_key_import_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/pk11_gtest' cd softoken_gtest; make libs make[2]: Entering directory '/nss/gtests/softoken_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x softoken_gtest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/softoken_gtest' cd ssl_gtest; make libs make[2]: Entering directory '/nss/gtests/ssl_gtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl_internals.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl libssl_internals.c if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_0rtt_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_agent_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_alths_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_alths_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_auth_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_cert_ext_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ciphersuite_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_damage_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_dhe_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_drop_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ecdh_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ems_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_exporter_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_extension_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_fragment_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_fuzz_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gather_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_gtest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_hrr_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_keylog_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_keylog_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_loopback_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_misc_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_misc_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_record_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_resumption_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_renegotiation_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_renegotiation_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_skip_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_staticrsa_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_v2_client_hello_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_version_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_version_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_versionpolicy_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/test_io.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x test_io.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_agent.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_agent.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_connect.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_connect.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_hkdf_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_filter.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_filter.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_protect.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_protect.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl_internals.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_0rtt_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_agent_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_alths_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_auth_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_cert_ext_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ciphersuite_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_damage_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_dhe_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_drop_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ecdh_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ems_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_exporter_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_extension_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_fragment_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_fuzz_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gather_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_hrr_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_keylog_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_loopback_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_misc_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_record_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_resumption_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_renegotiation_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_skip_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_staticrsa_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_v2_client_hello_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_version_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_versionpolicy_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/test_io.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_agent.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_connect.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_hkdf_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_filter.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_protect.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/ssl_gtest' cd nss_bogo_shim; make libs make[2]: Entering directory '/nss/gtests/nss_bogo_shim' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/config.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsskeys.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../lib/ssl Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/config.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsskeys.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/nss/gtests' echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ > ./../dist/latest ---> 9eb4b4579177 Removing intermediate container 83ec4bfbe9ed Step 11/19 : RUN cd nss && make install ---> Running in 6d63d5cb889f cd coreconf; make install make[1]: Entering directory '/nss/coreconf' cd nsinstall; make install make[2]: Entering directory '/nss/coreconf/nsinstall' true -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/coreconf/nsinstall' make[1]: Leaving directory '/nss/coreconf' cd lib; make install make[1]: Entering directory '/nss/lib' cd util; make install make[2]: Entering directory '/nss/lib/util' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/util' cd freebl; make install make[2]: Entering directory '/nss/lib/freebl' Makefile:638: warning: overriding recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' Makefile:625: warning: ignoring old recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/freebl' cd sqlite; make install make[2]: Entering directory '/nss/lib/sqlite' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/sqlite' cd dbm; make install make[2]: Entering directory '/nss/lib/dbm' cd include; make install make[3]: Entering directory '/nss/lib/dbm/include' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/nss/lib/dbm/include' cd src; make install make[3]: Entering directory '/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/dbm/src' make[2]: Leaving directory '/nss/lib/dbm' cd softoken; make install make[2]: Entering directory '/nss/lib/softoken' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib cd legacydb; make install make[3]: Entering directory '/nss/lib/softoken/legacydb' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/softoken/legacydb' make[2]: Leaving directory '/nss/lib/softoken' cd base; make install make[2]: Entering directory '/nss/lib/base' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/base' cd dev; make install make[2]: Entering directory '/nss/lib/dev' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/dev' cd pki; make install make[2]: Entering directory '/nss/lib/pki' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pki' cd libpkix; make install make[2]: Entering directory '/nss/lib/libpkix' cd include; make install make[3]: Entering directory '/nss/lib/libpkix/include' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/nss/lib/libpkix/include' cd pkix; make install make[3]: Entering directory '/nss/lib/libpkix/pkix' cd certsel; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/nss/lib/libpkix/pkix' cd pkix_pl_nss; make install make[3]: Entering directory '/nss/lib/libpkix/pkix_pl_nss' cd pki; make install make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make install make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make install make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/nss/lib/libpkix' cd certdb; make install make[2]: Entering directory '/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/certdb' cd certhigh; make install make[2]: Entering directory '/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/certhigh' cd pk11wrap; make install make[2]: Entering directory '/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pk11wrap' cd cryptohi; make install make[2]: Entering directory '/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/cryptohi' cd nss; make install make[2]: Entering directory '/nss/lib/nss' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/nss' cd ssl; make install make[2]: Entering directory '/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/ssl' cd pkcs7; make install make[2]: Entering directory '/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pkcs7' cd pkcs12; make install make[2]: Entering directory '/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pkcs12' cd smime; make install make[2]: Entering directory '/nss/lib/smime' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/smime' cd crmf; make install make[2]: Entering directory '/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/crmf' cd jar; make install make[2]: Entering directory '/nss/lib/jar' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/jar' cd ckfw; make install make[2]: Entering directory '/nss/lib/ckfw' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib cd builtins; make install make[3]: Entering directory '/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/ckfw/builtins' make[2]: Leaving directory '/nss/lib/ckfw' cd sysinit; make install make[2]: Entering directory '/nss/lib/sysinit' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/sysinit' make[1]: Leaving directory '/nss/lib' cd cmd; make install make[1]: Entering directory '/nss/cmd' cd lib; make install make[2]: Entering directory '/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/cmd/lib' cd bltest; make install make[2]: Entering directory '/nss/cmd/bltest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bltest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/bltest' cd ecperf; make install make[2]: Entering directory '/nss/cmd/ecperf' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ecperf' cd fbectest; make install make[2]: Entering directory '/nss/cmd/fbectest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/fbectest' cd fipstest; make install make[2]: Entering directory '/nss/cmd/fipstest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/fipstest' cd lowhashtest; make install make[2]: Entering directory '/nss/cmd/lowhashtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/lowhashtest' cd shlibsign; make install make[2]: Entering directory '/nss/cmd/shlibsign' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin cd mangle; make install make[3]: Entering directory '/nss/cmd/shlibsign/mangle' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/nss/cmd/shlibsign' cd addbuiltin; make install make[2]: Entering directory '/nss/cmd/addbuiltin' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/addbuiltin' cd atob; make install make[2]: Entering directory '/nss/cmd/atob' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/atob' cd btoa; make install make[2]: Entering directory '/nss/cmd/btoa' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/btoa' cd certcgi; make install make[2]: Entering directory '/nss/cmd/certcgi' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/certcgi' cd certutil; make install make[2]: Entering directory '/nss/cmd/certutil' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/certutil' cd chktest; make install make[2]: Entering directory '/nss/cmd/chktest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/chktest' cd crlutil; make install make[2]: Entering directory '/nss/cmd/crlutil' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/crlutil' cd crmftest; make install make[2]: Entering directory '/nss/cmd/crmftest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/crmftest' cd dbtest; make install make[2]: Entering directory '/nss/cmd/dbtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/dbtest' cd derdump; make install make[2]: Entering directory '/nss/cmd/derdump' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/derdump' cd digest; make install make[2]: Entering directory '/nss/cmd/digest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/digest' cd httpserv; make install make[2]: Entering directory '/nss/cmd/httpserv' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/httpserv' cd listsuites; make install make[2]: Entering directory '/nss/cmd/listsuites' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/listsuites' cd makepqg; make install make[2]: Entering directory '/nss/cmd/makepqg' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/makepqg' cd multinit; make install make[2]: Entering directory '/nss/cmd/multinit' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/multinit' cd ocspclnt; make install make[2]: Entering directory '/nss/cmd/ocspclnt' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ocspclnt' cd ocspresp; make install make[2]: Entering directory '/nss/cmd/ocspresp' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ocspresp' cd oidcalc; make install make[2]: Entering directory '/nss/cmd/oidcalc' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/oidcalc' cd p7content; make install make[2]: Entering directory '/nss/cmd/p7content' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7content' cd p7env; make install make[2]: Entering directory '/nss/cmd/p7env' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7env' cd p7sign; make install make[2]: Entering directory '/nss/cmd/p7sign' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7sign' cd p7verify; make install make[2]: Entering directory '/nss/cmd/p7verify' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7verify' cd pk12util; make install make[2]: Entering directory '/nss/cmd/pk12util' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk12util' cd pk11ectest; make install make[2]: Entering directory '/nss/cmd/pk11ectest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11ectest' cd pk11gcmtest; make install make[2]: Entering directory '/nss/cmd/pk11gcmtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11gcmtest' cd pk11mode; make install make[2]: Entering directory '/nss/cmd/pk11mode' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11mode' cd pk1sign; make install make[2]: Entering directory '/nss/cmd/pk1sign' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk1sign' cd pp; make install make[2]: Entering directory '/nss/cmd/pp' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pp' cd pwdecrypt; make install make[2]: Entering directory '/nss/cmd/pwdecrypt' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pwdecrypt' cd rsaperf; make install make[2]: Entering directory '/nss/cmd/rsaperf' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/rsaperf' cd rsapoptst; make install make[2]: Entering directory '/nss/cmd/rsapoptst' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/rsapoptst' cd sdrtest; make install make[2]: Entering directory '/nss/cmd/sdrtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/sdrtest' cd selfserv; make install make[2]: Entering directory '/nss/cmd/selfserv' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/selfserv' cd signtool; make install make[2]: Entering directory '/nss/cmd/signtool' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/signtool' cd signver; make install make[2]: Entering directory '/nss/cmd/signver' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/signver' cd smimetools; make install make[2]: Entering directory '/nss/cmd/smimetools' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 755 smime ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/smimetools' cd ssltap; make install make[2]: Entering directory '/nss/cmd/ssltap' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ssltap' cd strsclnt; make install make[2]: Entering directory '/nss/cmd/strsclnt' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/strsclnt' cd symkeyutil; make install make[2]: Entering directory '/nss/cmd/symkeyutil' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/symkeyutil' cd tests; make install make[2]: Entering directory '/nss/cmd/tests' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/tests' cd tstclnt; make install make[2]: Entering directory '/nss/cmd/tstclnt' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/tstclnt' cd vfychain; make install make[2]: Entering directory '/nss/cmd/vfychain' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/vfychain' cd vfyserv; make install make[2]: Entering directory '/nss/cmd/vfyserv' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/vfyserv' cd modutil; make install make[2]: Entering directory '/nss/cmd/modutil' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/modutil' cd pkix-errcodes; make install make[2]: Entering directory '/nss/cmd/pkix-errcodes' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/nss/cmd' cd cpputil; make install make[1]: Entering directory '/nss/cpputil' ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a ../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[1]: Leaving directory '/nss/cpputil' cd gtests; make install make[1]: Entering directory '/nss/gtests' cd google_test; make install make[2]: Entering directory '/nss/gtests/google_test' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/gtests/google_test' cd common; make install make[2]: Entering directory '/nss/gtests/common' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/gtests/common' cd util_gtest; make install make[2]: Entering directory '/nss/gtests/util_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/util_gtest' cd certdb_gtest; make install make[2]: Entering directory '/nss/gtests/certdb_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/certdb_gtest' cd certhigh_gtest; make install make[2]: Entering directory '/nss/gtests/certhigh_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/certhigh_gtest' cd cryptohi_gtest; make install make[2]: Entering directory '/nss/gtests/cryptohi_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/cryptohi_gtest' cd der_gtest; make install make[2]: Entering directory '/nss/gtests/der_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/der_gtest' cd pk11_gtest; make install make[2]: Entering directory '/nss/gtests/pk11_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/pk11_gtest' cd softoken_gtest; make install make[2]: Entering directory '/nss/gtests/softoken_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/softoken_gtest' cd ssl_gtest; make install make[2]: Entering directory '/nss/gtests/ssl_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/ssl_gtest' cd nss_bogo_shim; make install make[2]: Entering directory '/nss/gtests/nss_bogo_shim' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/nss/gtests' ---> 21844e6fbf2d Removing intermediate container 6d63d5cb889f Step 12/19 : RUN mv /dist/$(uname -s)$(uname -r | cut -f 1-2 -d . -)_$(uname -m)_${CC:-cc}_glibc_PTH_64_$([ -n "$BUILD_OPT" ] && echo OPT || echo DBG).OBJ /dist/OBJ-PATH ---> Running in 399a1aa765dc ---> 8076aad1d287 Removing intermediate container 399a1aa765dc Step 13/19 : ENV LD_LIBRARY_PATH /dist/OBJ-PATH/lib ---> Running in 66b43d307fbe ---> 234821c0872b Removing intermediate container 66b43d307fbe Step 14/19 : ENV SSLTRACE 100 SSLDEBUG 100 ---> Running in 3f70adca6696 ---> 8a93fbf68f66 Removing intermediate container 3f70adca6696 Step 15/19 : RUN mkdir /certdb && /dist/OBJ-PATH/bin/certutil -d /certdb -N --empty-password && /dist/OBJ-PATH/bin/certutil -d /certdb -S -n rsa-server -t u -x -s CN=localhost -k rsa -z /dev/null && /dist/OBJ-PATH/bin/certutil -d /certdb -S -n ecdsa-server -t u -x -s CN=localhost,O=EC -k ec -z /dev/null -q nistp256 ---> Running in e646a2d8b261 Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. ---> e2793a7de5c8 Removing intermediate container e646a2d8b261 Step 16/19 : ADD httpreq.txt /httpreq.txt ---> f854443ca8be Removing intermediate container d78660892210 Step 17/19 : ADD run.sh /run.sh ---> d4d366e6701c Removing intermediate container b90405b22a64 Step 18/19 : ADD server.sh /server.sh ---> cd5b22f08802 Removing intermediate container 2ee66d96e4cd Step 19/19 : ENTRYPOINT /run.sh ---> Running in 1c682502d4e7 ---> 82832c433c51 Removing intermediate container 1c682502d4e7 Successfully built 82832c433c51 $ if [ -n "$SERVER" -a "$CLIENT" != "$SERVER" ]; then ./_dev/interop.sh INSTALL $SERVER $REVISION; fi $ if [ -n "$SERVER" ]; then ./_dev/interop.sh INSTALL-CLIENT; fi +'[' INSTALL-CLIENT = INSTALL ']' +'[' INSTALL-CLIENT = RUN ']' +'[' INSTALL-CLIENT = 0-RTT ']' +'[' INSTALL-CLIENT = INSTALL-CLIENT ']' ++dirname ./_dev/interop.sh +cd ./_dev/tris-testclient +./build.sh crypto/tls github.com/cloudflare/tls-tris/_dev/tris-testclient Step 1/4 : FROM scratch ---> Step 2/4 : ENV TLSDEBUG error ---> Using cache ---> 809c4aa93092 Step 3/4 : ADD tris-testclient / ---> dbfaa354f400 Removing intermediate container d669a3883891 Step 4/4 : ENTRYPOINT /tris-testclient ---> Running in 75e6444f6fdd ---> c6170634ea55 Removing intermediate container 75e6444f6fdd Successfully built c6170634ea55 $ if [ "$MODE" = "interop" ]; then ./_dev/interop.sh RUN $CLIENT; fi +'[' RUN = INSTALL ']' +'[' RUN = RUN ']' ++docker inspect -f '{{ .NetworkSettings.IPAddress }}' tris-localserver +IP=172.17.0.2 +tee output.txt +docker run --rm tls-tris:tstclnt 172.17.0.2:1443 tstclnt: connecting to 172.17.0.2:1443 (address=172.17.0.2) SSL: tracing set to 100 SSL: debugging set to 100 1: SSL: grow buffer from 0 to 18432 1: SSL: grow buffer from 0 to 18432 1: SSL[-1074358480]: connect failed, errno=-5934 1: SSL[-1074358480]: secure connect completed, rv == -1 tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Writing 53 bytes to server 1: SSL[-1074358480]: SecureSend: sending 53 bytes 1: SSL[-1074358480]: sending client-hello 1: SSL3[-1074358480]: send initial ClientHello handshake 1: SSL[-]: disabling group 19 1: SSL[-]: disabling group 17 1: SSL[-]: disabling group 15 1: SSL[-]: disabling group 16 1: SSL[-]: disabling group 1 1: SSL[-]: disabling group 2 1: SSL[-]: disabling group 3 1: SSL[-]: disabling group 18 1: SSL[-]: disabling group 4 1: SSL[-]: disabling group 5 1: SSL[-]: disabling group 21 1: SSL[-]: disabling group 20 1: SSL[-]: disabling group 6 1: SSL[-]: disabling group 7 1: SSL[-]: disabling group 8 1: SSL[-]: disabling group 22 1: SSL[-]: disabling group 9 1: SSL[-]: disabling group 10 1: SSL[-]: disabling group 11 1: SSL[-]: disabling group 12 1: SSL[-]: disabling group 13 1: SSL[-]: disabling group 14 1: SSL3[-1074358480]: reset handshake hashes SSL: destroy sid: sid=0xbff745c0 cached=0 1: SSL[-1074358480]: Create ECDH ephemeral key 29 1: SSL[-1074358480]: Public Key [Len: 32] e0 52 09 00 c4 69 47 9f 8b e0 94 3e f9 e8 93 42 .R...iG....>...B b1 9d fc f2 d4 24 f6 e9 11 73 fb f4 f4 44 48 68 .....$...s...DHh 1: SSL[-1074358480]: Private Key [Len: 32] 20 0c 57 49 ae 1d 2d 8f 32 f2 a5 0e 09 51 24 16 .WI..-.2....Q$. 13 b1 67 6d 39 3d 81 7a fe 6f 7b 92 27 c0 85 dd ..gm9=.z.o{.'... 1: TLS13[-1074358480]: send client key share xtn 1: TLS13[-1074358480]: client send supported_versions extension 1: TLS13[-1074358480]: send psk key exchange modes extension 1: SSL3[-1074358480]: append handshake header: type client_hello (1) 1: number: 1: SSL: grow buffer from 0 to 18432 1: SSL[-1074358480]: Append to Handshake [Len: 1] 01 . 1: SSL: grow buffer from 0 to 18432 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 3] 00 00 a7 ... 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 03 03 .. 1: SSL[-1074358480]: Append to Handshake [Len: 32] 6b 7a 63 aa 91 58 1d 6f dc 59 ce 3a c2 36 f3 1e kzc..X.o.Y.:.6.. ca 1a 27 22 1b 04 61 4d ea e9 45 41 a5 56 71 b8 ..'"..aM..EA.Vq. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 06 .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 13 01 .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 13 03 .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 13 02 .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 78 .x 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] ff 01 .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 01 .. 1: append variable: 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 1] 00 . data: 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 0a .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 14 .. 1: append variable: 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 12 .. data: 1: SSL[-1074358480]: Append to Handshake [Len: 18] 00 1d 00 17 00 18 00 19 01 00 01 01 01 02 01 03 ................ 01 04 .. 1: TLS13[-1074358480]: send client key share xtn 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 28 .( 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 26 .& 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 24 .$ 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 1d .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 20 . 1: SSL[-1074358480]: Append to Handshake [Len: 32] e0 52 09 00 c4 69 47 9f 8b e0 94 3e f9 e8 93 42 .R...iG....>...B b1 9d fc f2 d4 24 f6 e9 11 73 fb f4 f4 44 48 68 .....$...s...DHh 1: TLS13[-1074358480]: client send supported_versions extension 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 2b .+ 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 03 .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 1] 02 . 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 7f 12 .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 0d .. 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 20 . 1: append variable: 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 1e .. data: 1: SSL[-1074358480]: Append to Handshake [Len: 30] 04 03 05 03 06 03 02 03 08 04 08 05 08 06 04 01 ................ 05 01 06 01 02 01 04 02 05 02 06 02 02 02 .............. 1: TLS13[-1074358480]: send psk key exchange modes extension 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 2d .- 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 2] 00 02 .. 1: append variable: 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 1] 01 . data: 1: SSL[-1074358480]: Append to Handshake [Len: 1] 01 . 1: SSL3[-1074358480] SendRecord type: handshake (22) nIn=171 1: SSL[-1074358480]: Send record (plain text) [Len: 171] 01 00 00 a7 03 03 6b 7a 63 aa 91 58 1d 6f dc 59 ......kzc..X.o.Y ce 3a c2 36 f3 1e ca 1a 27 22 1b 04 61 4d ea e9 .:.6....'"..aM.. 45 41 a5 56 71 b8 00 00 06 13 01 13 03 13 02 01 EA.Vq........... 00 00 78 ff 01 00 01 00 00 0a 00 14 00 12 00 1d ..x............. 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 e0 52 09 00 c4 69 .(.&.$... .R...i 47 9f 8b e0 94 3e f9 e8 93 42 b1 9d fc f2 d4 24 G....>...B.....$ f6 e9 11 73 fb f4 f4 44 48 68 00 2b 00 03 02 7f ...s...DHh.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 ......-.... 1: TLS13[-1074358480]: spec=-1074356232 ((null)) protect record 0x0 len=171 1: SSL[-1074358480]: send (encrypted) record data: [Len: 176] 16 03 01 00 ab 01 00 00 a7 03 03 6b 7a 63 aa 91 ...........kzc.. 58 1d 6f dc 59 ce 3a c2 36 f3 1e ca 1a 27 22 1b X.o.Y.:.6....'". 04 61 4d ea e9 45 41 a5 56 71 b8 00 00 06 13 01 .aM..EA.Vq...... 13 03 13 02 01 00 00 78 ff 01 00 01 00 00 0a 00 .......x........ 14 00 12 00 1d 00 17 00 18 00 19 01 00 01 01 01 ................ 02 01 03 01 04 00 28 00 26 00 24 00 1d 00 20 e0 ......(.&.$... . 52 09 00 c4 69 47 9f 8b e0 94 3e f9 e8 93 42 b1 R...iG....>...B. 9d fc f2 d4 24 f6 e9 11 73 fb f4 f4 44 48 68 00 ....$...s...DHh. 2b 00 03 02 7f 12 00 0d 00 20 00 1e 04 03 05 03 +........ ...... 06 03 02 03 08 04 08 05 08 06 04 01 05 01 06 01 ................ 02 01 04 02 05 02 06 02 02 02 00 2d 00 02 01 01 ...........-.... 1: SSL3[-1074358480]: ssl3_GatherCompleteHandshake 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL3[-1074358480]: recv error -5998 1: SSL[-1074358480]: handshake gathering, rv=-1 1: SSL[-1074358480]: SecureSend: returning -1 count, error -5998 tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! 1: SSL[-1074358480]: SecureSend: sending 53 bytes 1: SSL3[-1074358480]: ssl3_GatherCompleteHandshake 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 16 03 01 00 52 ....R 1: SSL: grow buffer from 0 to 18432 1: SSL3[-1074358480]: gather state 2 (need 82 more) 1: SSL[-1074358480]: raw gather data: [Len: 82] 02 00 00 4e 7f 12 a4 10 f0 82 da ac 69 2f 3f ce ...N........i/?. 8b 70 81 c4 be b2 56 9f 7e 53 33 a0 b5 60 44 03 .p....V.~S3..`D. 1b 0c c4 19 01 5c 13 01 00 28 00 28 00 24 00 1d .....\...(.(.$.. 00 20 77 0f 1e 24 ed fd a4 25 dc 34 c8 26 6b cc . w..$...%.4.&k. 19 b2 d9 68 90 f4 b1 5e 30 df 0d 10 c2 10 c8 0d ...h...^0....... bd 77 .w 1: SSL[-1074358480]: got record of 82 bytes 1: SSL[-1074358480]: ciphertext: [Len: 82] 02 00 00 4e 7f 12 a4 10 f0 82 da ac 69 2f 3f ce ...N........i/?. 8b 70 81 c4 be b2 56 9f 7e 53 33 a0 b5 60 44 03 .p....V.~S3..`D. 1b 0c c4 19 01 5c 13 01 00 28 00 28 00 24 00 1d .....\...(.(.$.. 00 20 77 0f 1e 24 ed fd a4 25 dc 34 c8 26 6b cc . w..$...%.4.&k. 19 b2 d9 68 90 f4 b1 5e 30 df 0d 10 c2 10 c8 0d ...h...^0....... bd 77 .w 1: SSL[-1074358480]: cleartext: [Len: 82] 02 00 00 4e 7f 12 a4 10 f0 82 da ac 69 2f 3f ce ...N........i/?. 8b 70 81 c4 be b2 56 9f 7e 53 33 a0 b5 60 44 03 .p....V.~S3..`D. 1b 0c c4 19 01 5c 13 01 00 28 00 28 00 24 00 1d .....\...(.(.$.. 00 20 77 0f 1e 24 ed fd a4 25 dc 34 c8 26 6b cc . w..$...%.4.&k. 19 b2 d9 68 90 f4 b1 5e 30 df 0d 10 c2 10 c8 0d ...h...^0....... bd 77 .w 1: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 52 ............R 1: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 52 ............R 1: SSL: frag hash1: input [Len: 82] 02 00 00 4e 7f 12 a4 10 f0 82 da ac 69 2f 3f ce ...N........i/?. 8b 70 81 c4 be b2 56 9f 7e 53 33 a0 b5 60 44 03 .p....V.~S3..`D. 1b 0c c4 19 01 5c 13 01 00 28 00 28 00 24 00 1d .....\...(.(.$.. 00 20 77 0f 1e 24 ed fd a4 25 dc 34 c8 26 6b cc . w..$...%.4.&k. 19 b2 d9 68 90 f4 b1 5e 30 df 0d 10 c2 10 c8 0d ...h...^0....... bd 77 .w 1: SSL3[-1074358480]: handle handshake message: server_hello (2) 1: SSL3[-1074358480]: handle server_hello handshake 1: SSL[-1074358480]: consume bytes: [Len: 2] 7f 12 .. 1: SSL[-1074358480]: consume bytes: [Len: 32] a4 10 f0 82 da ac 69 2f 3f ce 8b 70 81 c4 be b2 ......i/?..p.... 56 9f 7e 53 33 a0 b5 60 44 03 1b 0c c4 19 01 5c V.~S3..`D......\ 1: SSL[-1074358480]: consume bytes: [Len: 2] 13 01 .. 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 28 .( 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 28 .( 1: SSL3[-1074358480]: parsing extension 40 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 24 .$ 1: TLS13[-1074358480]: Set record version to 0x0301 1: SSL3[-1074358480]: start handshake hashes 1: SSL: handshake hash input: [Len: 253] 01 00 00 a7 03 03 6b 7a 63 aa 91 58 1d 6f dc 59 ......kzc..X.o.Y ce 3a c2 36 f3 1e ca 1a 27 22 1b 04 61 4d ea e9 .:.6....'"..aM.. 45 41 a5 56 71 b8 00 00 06 13 01 13 03 13 02 01 EA.Vq........... 00 00 78 ff 01 00 01 00 00 0a 00 14 00 12 00 1d ..x............. 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 e0 52 09 00 c4 69 .(.&.$... .R...i 47 9f 8b e0 94 3e f9 e8 93 42 b1 9d fc f2 d4 24 G....>...B.....$ f6 e9 11 73 fb f4 f4 44 48 68 00 2b 00 03 02 7f ...s...DHh.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 02 00 00 4e 7f ......-.......N. 12 a4 10 f0 82 da ac 69 2f 3f ce 8b 70 81 c4 be .......i/?..p... b2 56 9f 7e 53 33 a0 b5 60 44 03 1b 0c c4 19 01 .V.~S3..`D...... 5c 13 01 00 28 00 28 00 24 00 1d 00 20 77 0f 1e \...(.(.$... w.. 24 ed fd a4 25 dc 34 c8 26 6b cc 19 b2 d9 68 90 $...%.4.&k....h. f4 b1 5e 30 df 0d 10 c2 10 c8 0d bd 77 ..^0........w 1: SSL3[-1074358480]: handle key_share extension 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 1d .. 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 20 . 1: TLS13[-1074358480]: compute early secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 0] 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* SSL: destroy sid: sid=0xbff747d0 cached=0 1: TLS13[-1074358480]: handle server_key_share handshake 1: TLS13[-1074358480]: compute handshake secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 1: SSL: HKDF Extract: IKM2 [Len: 32] 91 5e db 2d 9d cc 67 e3 ae 74 04 24 ba a2 7c 2f .^.-..g..t.$..|/ 2b d1 36 d7 d5 ac 33 df 33 8a 86 99 3e 76 58 5e +.6...3.3...>vX^ 1: SSL: HKDF Extract [Len: 32] 31 2d 37 4a 95 3a ce b8 f2 b6 09 2e e2 b4 78 a1 1-7J.:........x. bb ef 64 aa d9 f7 c0 84 38 03 30 17 cf e1 e8 ca ..d.....8.0..... 1: TLS13[-1074358480]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] 31 2d 37 4a 95 3a ce b8 f2 b6 09 2e e2 b4 78 a1 1-7J.:........x. bb ef 64 aa d9 f7 c0 84 38 03 30 17 cf e1 e8 ca ..d.....8.0..... 1: SSL: Hash [Len: 32] 0d 98 5c 20 4c 44 10 5d e3 9a 66 a9 82 8f 3d 0f ..\ LD.]..f...=. 3b bb 53 64 a5 3d 22 9f ee 51 7a 38 b9 70 6c 0b ;.Sd.="..Qz8.pl. 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 0d 98 5c 20 ffic secret ..\ 4c 44 10 5d e3 9a 66 a9 82 8f 3d 0f 3b bb 53 64 LD.]..f...=.;.Sd a5 3d 22 9f ee 51 7a 38 b9 70 6c 0b .="..Qz8.pl. 1: SSL: Derived key [Len: 32] d7 bc 27 02 89 9d 7d 77 c5 5b 3c c6 54 cd 69 4c ..'...}w.[<.T.iL e9 70 7f 61 40 f7 95 22 c5 ab c7 41 91 de a8 05 .p.a@.."...A.... 1: TLS13[-1074358480]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] 31 2d 37 4a 95 3a ce b8 f2 b6 09 2e e2 b4 78 a1 1-7J.:........x. bb ef 64 aa d9 f7 c0 84 38 03 30 17 cf e1 e8 ca ..d.....8.0..... 1: SSL: Hash [Len: 32] 0d 98 5c 20 4c 44 10 5d e3 9a 66 a9 82 8f 3d 0f ..\ LD.]..f...=. 3b bb 53 64 a5 3d 22 9f ee 51 7a 38 b9 70 6c 0b ;.Sd.="..Qz8.pl. 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 0d 98 5c 20 ffic secret ..\ 4c 44 10 5d e3 9a 66 a9 82 8f 3d 0f 3b bb 53 64 LD.]..f...=.;.Sd a5 3d 22 9f ee 51 7a 38 b9 70 6c 0b .="..Qz8.pl. 1: SSL: Derived key [Len: 32] a6 8c 8a 7e 9f 1a 77 4f cd 0c 87 ce 03 2d 27 c6 ...~..wO.....-'. a1 55 a6 32 b6 34 fb 7f 17 c1 3f 8d e8 65 36 d2 .U.2.4....?..e6. 1: TLS13[-1074358480]: compute master secret (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] 31 2d 37 4a 95 3a ce b8 f2 b6 09 2e e2 b4 78 a1 1-7J.:........x. bb ef 64 aa d9 f7 c0 84 38 03 30 17 cf e1 e8 ca ..d.....8.0..... 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] a0 d2 2e 58 c4 ae 67 35 73 1d 83 4d b3 ea 06 d9 ...X..g5s..M.... fc 06 72 c4 a5 f1 1e 3f b1 11 64 b6 72 18 78 6b ..r....?..d.r.xk 1: TLS13[-1074358480]: Set Pending Cipher Suite to 0x1301 1: TLS13[-1074358480]: Set record version to 0x0301 1: TLS13[-1074358480]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] a6 8c 8a 7e 9f 1a 77 4f cd 0c 87 ce 03 2d 27 c6 ...~..wO.....-'. a1 55 a6 32 b6 34 fb 7f 17 c1 3f 8d e8 65 36 d2 .U.2.4....?..e6. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 5b b7 9d 1f af 08 10 13 26 b1 60 8e 1d 0d ea 90 [.......&.`..... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] a6 8c 8a 7e 9f 1a 77 4f cd 0c 87 ce 03 2d 27 c6 ...~..wO.....-'. a1 55 a6 32 b6 34 fb 7f 17 c1 3f 8d e8 65 36 d2 .U.2.4....?..e6. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 0c a9 e6 e8 44 ba 7e a5 af 59 42 da ....D.~..YB. 1: TLS13[-]: decrement refct for spec -1074356232. phase=(null) new ct = 127 1: TLS13[-1074358480]: client installed key for phase='handshake data'.2 dir=read 1: TLS13[-1074358480]: client state change from wait_server_hello->wait_encrypted_extensions in tls13_HandleServerHelloPart2 (tls13con.c:2105) 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 17 03 01 00 17 ..... 1: SSL3[-1074358480]: gather state 2 (need 23 more) 1: SSL[-1074358480]: raw gather data: [Len: 23] a9 b9 a7 ca ef 49 62 75 c5 64 ec 95 5b ae 6c 81 .....Ibu.d..[.l. dc b3 a1 ed 4f 95 ff ....O.. 1: SSL[-1074358480]: got record of 23 bytes 1: TLS13[-1074358480]: spec=-1074270752 (handshake data) unprotect record 0x0 len=23 1: SSL: Nonce [Len: 12] 0c a9 e6 e8 44 ba 7e a5 af 59 42 da ....D.~..YB. 1: TLS13[-1074358480]: client received record of length=6 type=22 1: SSL3[-1074358480]: handle handshake message: encrypted_extensions (8) 1: SSL: handshake hash input: [Len: 4] 08 00 00 02 .... 1: SSL: handshake hash input: [Len: 2] 00 00 .. 1: TLS13[-1074358480]: handle encrypted extensions 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[-1074358480]: client state change from wait_encrypted_extensions->wait_cert_request in tls13_HandleEncryptedExtensions (tls13con.c:3159) 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 17 03 01 01 8f ..... 1: SSL3[-1074358480]: gather state 2 (need 399 more) 1: SSL[-1074358480]: raw gather data: [Len: 399] ff 7a f2 d7 04 06 f8 23 62 c9 d5 be 29 6c 98 0b .z.....#b...)l.. 4a 05 4d f3 c2 32 96 f2 cc ae 57 1d 63 7b ea 00 J.M..2....W.c{.. 03 55 31 99 3f 92 58 aa 37 c9 5a 2b 2d e4 95 ff .U1.?.X.7.Z+-... 26 5c 13 8c b5 4a 84 4c a4 6b 16 81 df 81 09 8f &\...J.L.k...... 0c 07 c9 e1 13 95 cf c5 52 c2 b4 38 13 6b 90 1f ........R..8.k.. f5 96 02 32 f3 23 ea be 9c fa 76 5b 07 63 49 90 ...2.#....v[.cI. 18 30 f0 78 5f f4 a6 d3 15 f2 cd 53 aa f3 67 bc .0.x_......S..g. c7 0a 59 a0 f4 b8 a2 f5 70 f4 a8 01 11 a7 8d db ..Y.....p....... cb fd 72 cd f2 d0 22 a2 77 92 95 4f 0e 4c c3 71 ..r...".w..O.L.q ac 2e a0 f3 3a d2 d2 f4 ec a9 0d 60 37 31 f9 43 ....:......`71.C 0a 72 22 74 81 64 09 fa c2 52 2f 6a a2 11 42 64 .r"t.d...R/j..Bd b5 bc c6 cf 81 38 f8 8a 79 3d 02 96 a6 47 8b 26 .....8..y=...G.& 79 45 8b a2 04 97 6e d9 f5 2c ef 89 fd c2 73 3a yE....n..,....s: e3 d5 c8 b5 93 3e b5 c9 55 f2 a5 99 58 86 76 36 .....>..U...X.v6 d8 3c 5d 4c 83 f1 b2 74 28 11 d1 79 12 76 77 9d .<]L...t(..y.vw. b5 b8 44 d3 e7 05 72 e8 7c 4d 6e 42 26 46 48 8a ..D...r.|MnB&FH. 3e fc b0 15 7c e9 17 81 96 3e 97 9f 94 1e 2e 9f >...|....>...... dc 1d 79 15 9b 03 f7 ef b0 f1 7e 03 3a 5a a1 fb ..y.......~.:Z.. 37 8c 2c ad ac 92 45 68 e1 e2 20 47 1b 12 cf 74 7.,...Eh.. G...t 39 ad a1 5e 7f d1 51 91 9d 88 e8 b2 a0 ba 42 cd 9..^..Q.......B. cd be c1 c7 cc fe ec a7 81 bf 7c b6 e1 1d 3b 75 ..........|...;u 6a f2 0f 54 0d 0e 7a 5d b0 90 1e 41 ed 52 4d 36 j..T..z]...A.RM6 3e 7a f5 8d a1 63 f0 38 13 09 78 c3 89 c2 9a 73 >z...c.8..x....s b4 29 6e ac 1d 55 e9 36 db 01 33 1c 44 51 14 78 .)n..U.6..3.DQ.x f5 60 d6 3e be c8 b6 16 63 96 64 c6 de 51 33 .`.>....c.d..Q3 1: SSL[-1074358480]: got record of 399 bytes 1: TLS13[-1074358480]: spec=-1074270752 (handshake data) unprotect record 0x1 len=399 1: SSL: Nonce [Len: 12] 0c a9 e6 e8 44 ba 7e a5 af 59 42 db ....D.~..YB. 1: TLS13[-1074358480]: client received record of length=382 type=22 1: SSL3[-1074358480]: handle handshake message: certificate (11) 1: SSL: handshake hash input: [Len: 4] 0b 00 01 7a ...z 1: SSL: handshake hash input: [Len: 378] 00 00 01 76 00 01 71 30 82 01 6d 30 82 01 13 a0 ...v..q0..m0.... 03 02 01 02 02 10 64 2b 07 65 cb 39 66 4c d5 fb ......d+.e.9fL.. 30 b6 13 a8 f9 47 30 0a 06 08 2a 86 48 ce 3d 04 0....G0...*.H.=. 03 02 30 12 31 10 30 0e 06 03 55 04 0a 13 07 41 ..0.1.0...U....A 63 6d 65 20 43 6f 30 1e 17 0d 31 36 30 39 32 34 cme Co0...160924 31 37 35 31 35 38 5a 17 0d 32 36 30 39 32 32 31 175158Z..2609221 37 35 31 35 38 5a 30 12 31 10 30 0e 06 03 55 04 75158Z0.1.0...U. 0a 13 07 41 63 6d 65 20 43 6f 30 59 30 13 06 07 ...Acme Co0Y0... 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 *.H.=....*.H.=.. 07 03 42 00 04 34 ce 07 72 32 ce 36 1f 28 2a 76 ..B..4..r2.6.(*v 1d 6c be 3f 74 07 c6 17 41 4f 80 14 19 88 30 4e .l.?t...AO....0N 24 84 8f 9a 61 ba 63 c8 6a 11 4d 70 e4 96 a6 d3 $...a.c.j.Mp.... 74 53 39 59 bc 97 4d 30 c8 d5 9a b1 58 2b f1 63 tS9Y..M0....X+.c 17 86 9b 90 d2 a3 4b 30 49 30 0e 06 03 55 1d 0f ......K0I0...U.. 01 01 ff 04 04 03 02 05 a0 30 13 06 03 55 1d 25 .........0...U.% 04 0c 30 0a 06 08 2b 06 01 05 05 07 03 01 30 0c ..0...+.......0. 06 03 55 1d 13 01 01 ff 04 02 30 00 30 14 06 03 ..U.......0.0... 55 1d 11 04 0d 30 0b 82 09 6c 6f 63 61 6c 68 6f U....0...localho 73 74 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 st0...*.H.=....H 00 30 45 02 21 00 a7 d5 b5 e7 b3 cc d4 86 9d 3c .0E.!..........< 17 37 dc 26 e3 ee f6 85 be 9f ab 5e cf e1 4a e3 .7.&.......^..J. 02 cc ff 29 81 5f 02 20 70 ac c2 8d 6a 88 2d 19 ...)._. p...j.-. 8d 09 96 b0 19 66 cf 96 5b a7 da ce a2 b2 33 05 .....f..[.....3. 89 86 46 14 5d 36 cd e3 00 00 ..F.]6.... 1: TLS13[-1074358480]: handle certificate handshake 1: SSL[-1074358480]: consume bytes: [Len: 1] 00 . 1: SSL[-1074358480]: consume bytes: [Len: 3] 00 01 76 ..v 1: SSL[-1074358480]: consume bytes: [Len: 3] 00 01 71 ..q 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 00 .. Bad server certificate: -8156, Issuer certificate is invalid. 1: TLS13[-1074358480]: client state change from wait_cert_request->wait_cert_verify in ssl3_AuthCertificate (ssl3con.c:10978) 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 17 03 01 00 60 ....` 1: SSL3[-1074358480]: gather state 2 (need 96 more) 1: SSL[-1074358480]: raw gather data: [Len: 96] 4a bc 13 90 b9 35 78 36 ec 3b 94 1c a3 02 62 54 J....5x6.;....bT 8e c5 0d 18 79 24 6e c7 13 07 0c ee de 7d 26 77 ....y$n......}&w bd 42 dc 9c ff 23 b2 de 2f ae 9e 7a b0 51 bb 32 .B...#../..z.Q.2 23 d6 b5 31 d0 df 89 2b e0 d0 a1 83 e3 d6 cf bc #..1...+........ fc 52 f2 b2 2e ec 83 fc 57 0a 59 a5 8b 82 cb 61 .R......W.Y....a 1c 78 f2 69 27 a8 71 43 14 b3 11 d1 98 2c 28 6d .x.i'.qC.....,(m 1: SSL[-1074358480]: got record of 96 bytes 1: TLS13[-1074358480]: spec=-1074270752 (handshake data) unprotect record 0x2 len=96 1: SSL: Nonce [Len: 12] 0c a9 e6 e8 44 ba 7e a5 af 59 42 d8 ....D.~..YB. 1: TLS13[-1074358480]: client received record of length=79 type=22 1: SSL3[-1074358480]: handle handshake message: certificate_verify (15) 1: SSL: handshake hash input: [Len: 4] 0f 00 00 4b ...K 1: SSL: handshake hash input: [Len: 75] 04 03 00 47 30 45 02 20 62 19 71 de e0 c1 3e 06 ...G0E. b.q...>. 8e de 69 55 4b 35 c3 d3 20 97 18 9c c1 79 5a a6 ..iUK5.. ....yZ. 67 f6 85 27 c3 f0 e5 eb 02 21 00 a1 20 f9 0c a7 g..'.....!.. ... f2 3e 2a 5c 5f 13 3f ef 48 15 c0 ef c6 bf 59 e8 .>*\_.?.H.....Y. ef a7 79 f8 92 7e fc 1e 9d 5e 3c ..y..~...^< 1: TLS13[-1074358480]: handle certificate_verify handshake 1: SSL[-1074358480]: consume bytes: [Len: 2] 04 03 .. 1: SSL[-1074358480]: TLS 1.3 hash without context [Len: 32] 72 c9 d3 c4 a2 6d 62 b3 8f c1 22 8e 1c ce a1 9b r....mb..."..... 09 c3 f4 fc 16 0f 7f 28 9e 3e ff 22 f3 1a a2 16 .......(.>.".... 1: SSL[-1074358480]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 1: SSL[-1074358480]: TLS 1.3 hash with context [Len: 32] 8e 59 65 f7 e7 c7 ae 9c ba fb c4 0e 2f 19 96 3c .Ye........./..< d2 52 e2 6b fe ad b4 88 6c 37 6d 9c 12 1a e7 79 .R.k....l7m....y 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 47 .G 1: SSL: check signed hashes [Len: 71] 30 45 02 20 62 19 71 de e0 c1 3e 06 8e de 69 55 0E. b.q...>...iU 4b 35 c3 d3 20 97 18 9c c1 79 5a a6 67 f6 85 27 K5.. ....yZ.g..' c3 f0 e5 eb 02 21 00 a1 20 f9 0c a7 f2 3e 2a 5c .....!.. ....>*\ 5f 13 3f ef 48 15 c0 ef c6 bf 59 e8 ef a7 79 f8 _.?.H.....Y...y. 92 7e fc 1e 9d 5e 3c .~...^< 1: SSL: hash(es) to be verified [Len: 32] 8e 59 65 f7 e7 c7 ae 9c ba fb c4 0e 2f 19 96 3c .Ye........./..< d2 52 e2 6b fe ad b4 88 6c 37 6d 9c 12 1a e7 79 .R.k....l7m....y 1: TLS13[-1074358480]: client state change from wait_cert_verify->wait_finished in tls13_HandleCertificateVerify (tls13con.c:3368) 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 1: SSL3[-1074358480]: gather state 2 (need 53 more) 1: SSL[-1074358480]: raw gather data: [Len: 53] 0e 15 39 71 03 4f ab 2b 77 fc ed ef cd 51 54 bc ..9q.O.+w....QT. 35 d3 4d 58 18 1e b9 1f b6 d6 ca 95 b0 dc 0f d4 5.MX............ d0 a3 dd 10 1d 84 33 b9 6e a6 f4 b0 0a f2 ff b3 ......3.n....... 7f 1d f1 c5 db ..... 1: SSL[-1074358480]: got record of 53 bytes 1: TLS13[-1074358480]: spec=-1074270752 (handshake data) unprotect record 0x3 len=53 1: SSL: Nonce [Len: 12] 0c a9 e6 e8 44 ba 7e a5 af 59 42 d9 ....D.~..YB. 1: TLS13[-1074358480]: client received record of length=36 type=22 1: SSL3[-1074358480]: handle handshake message: finished (20) 1: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 1: SSL: handshake hash input: [Len: 32] 85 4c e8 fa ec 43 fc a1 43 da ce e1 52 3a 03 33 .L...C..C...R:.3 6b a3 15 83 f0 01 ed 45 b2 c9 c9 4a 14 2e 53 e7 k......E...J..S. 1: TLS13[-1074358480]: client handle finished handshake 1: TLS13[-1074358480]: client calculate finished 1: SSL[-1074358480]: Handshake hash [Len: 32] a6 45 05 1a 3f 00 32 8d d1 0d c5 54 98 6d b8 31 .E..?.2....T.m.1 c3 a3 41 99 53 2c 0e 3e a1 ab df 75 13 ac 03 92 ..A.S,.>...u.... HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] a6 8c 8a 7e 9f 1a 77 4f cd 0c 87 ce 03 2d 27 c6 ...~..wO.....-'. a1 55 a6 32 b6 34 fb 7f 17 c1 3f 8d e8 65 36 d2 .U.2.4....?..e6. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] b3 1c 9a ba 23 a0 cf 83 41 37 80 2d f7 f9 20 29 ....#...A7.-.. ) 47 96 fa ee 62 df 6c 21 49 fb 67 b3 f9 8c 4d 7b G...b.l!I.g...M{ 1: TLS13[-1074358480]: Set Pending Cipher Suite to 0x1301 1: TLS13[-1074358480]: Set record version to 0x0301 1: TLS13[-1074358480]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] d7 bc 27 02 89 9d 7d 77 c5 5b 3c c6 54 cd 69 4c ..'...}w.[<.T.iL e9 70 7f 61 40 f7 95 22 c5 ab c7 41 91 de a8 05 .p.a@.."...A.... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 4b d8 b3 a9 4e 1f 35 ff a3 71 f7 8a 49 d0 b9 cf K...N.5..q..I... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] d7 bc 27 02 89 9d 7d 77 c5 5b 3c c6 54 cd 69 4c ..'...}w.[<.T.iL e9 70 7f 61 40 f7 95 22 c5 ab c7 41 91 de a8 05 .p.a@.."...A.... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] e0 52 5a 0a e6 19 b4 c6 65 34 43 71 .RZ.....e4Cq 1: TLS13[-]: decrement refct for spec -1074356232. phase=(null) new ct = 126 1: TLS13[-1074358480]: client installed key for phase='handshake data'.2 dir=write 1: TLS13[-1074358480]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 1: SSL: PRK [Len: 32] a0 d2 2e 58 c4 ae 67 35 73 1d 83 4d b3 ea 06 d9 ...X..g5s..M.... fc 06 72 c4 a5 f1 1e 3f b1 11 64 b6 72 18 78 6b ..r....?..d.r.xk 1: SSL: Hash [Len: 32] c4 42 c5 fd 90 27 ed ec c6 9c bf 66 27 03 86 9d .B...'.....f'... c7 c2 5f 12 a6 e4 c9 65 02 16 cc 63 70 e0 5a 40 .._....e...cp.Z@ 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 c4 42 raffic secret .B c5 fd 90 27 ed ec c6 9c bf 66 27 03 86 9d c7 c2 ...'.....f'..... 5f 12 a6 e4 c9 65 02 16 cc 63 70 e0 5a 40 _....e...cp.Z@ 1: SSL: Derived key [Len: 32] 2d 26 5e da 2f 9f 16 4a ff f5 56 48 41 98 6c 1f -&^./..J..VHA.l. fd 50 01 dd 3c 23 30 98 47 0d 77 9f 4c dd bf 20 .P..<#0.G.w.L.. 1: TLS13[-1074358480]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 1: SSL: PRK [Len: 32] a0 d2 2e 58 c4 ae 67 35 73 1d 83 4d b3 ea 06 d9 ...X..g5s..M.... fc 06 72 c4 a5 f1 1e 3f b1 11 64 b6 72 18 78 6b ..r....?..d.r.xk 1: SSL: Hash [Len: 32] c4 42 c5 fd 90 27 ed ec c6 9c bf 66 27 03 86 9d .B...'.....f'... c7 c2 5f 12 a6 e4 c9 65 02 16 cc 63 70 e0 5a 40 .._....e...cp.Z@ 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 c4 42 raffic secret .B c5 fd 90 27 ed ec c6 9c bf 66 27 03 86 9d c7 c2 ...'.....f'..... 5f 12 a6 e4 c9 65 02 16 cc 63 70 e0 5a 40 _....e...cp.Z@ 1: SSL: Derived key [Len: 32] b5 6d 9b 97 7e 6d ec 06 e0 e8 c9 68 21 ea 8e 14 .m..~m.....h!... cc fa 56 cc 10 b2 26 8f 95 09 62 12 fd f3 f6 7a ..V...&...b....z 1: TLS13[-1074358480]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 1: SSL: PRK [Len: 32] a0 d2 2e 58 c4 ae 67 35 73 1d 83 4d b3 ea 06 d9 ...X..g5s..M.... fc 06 72 c4 a5 f1 1e 3f b1 11 64 b6 72 18 78 6b ..r....?..d.r.xk 1: SSL: Hash [Len: 32] c4 42 c5 fd 90 27 ed ec c6 9c bf 66 27 03 86 9d .B...'.....f'... c7 c2 5f 12 a6 e4 c9 65 02 16 cc 63 70 e0 5a 40 .._....e...cp.Z@ 1: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 c4 42 c5 fd 90 27 ed ec c6 9c bf 66 27 et .B...'.....f' 03 86 9d c7 c2 5f 12 a6 e4 c9 65 02 16 cc 63 70 ....._....e...cp e0 5a 40 .Z@ 1: SSL: Derived key [Len: 32] 23 69 99 7d 66 53 31 a0 af 10 1f 8c 1b 01 5e 27 #i.}fS1.......^' 40 5f 71 fe 86 d4 40 6c 95 88 bb 4d 43 00 9c 87 @_q...@l...MC... 1: TLS13[-1074358480]: Set Pending Cipher Suite to 0x1301 1: TLS13[-1074358480]: Set record version to 0x0301 1: TLS13[-1074358480]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] b5 6d 9b 97 7e 6d ec 06 e0 e8 c9 68 21 ea 8e 14 .m..~m.....h!... cc fa 56 cc 10 b2 26 8f 95 09 62 12 fd f3 f6 7a ..V...&...b....z 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 49 2f 9f 26 ab f0 d8 9a 52 61 05 b3 69 ed 03 a0 I/.&....Ra..i... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] b5 6d 9b 97 7e 6d ec 06 e0 e8 c9 68 21 ea 8e 14 .m..~m.....h!... cc fa 56 cc 10 b2 26 8f 95 09 62 12 fd f3 f6 7a ..V...&...b....z 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 63 bf d8 b3 7e 5a 4e a9 2d f8 e7 0a c...~ZN.-... 1: TLS13[-]: decrement refct for spec -1074270752. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -1074270752. phase=handshake data 1: TLS13[-1074358480]: client installed key for phase='application data'.3 dir=read 1: TLS13[-1074358480]: send finished handshake 1: TLS13[-1074358480]: client calculate finished 1: SSL[-1074358480]: Handshake hash [Len: 32] c4 42 c5 fd 90 27 ed ec c6 9c bf 66 27 03 86 9d .B...'.....f'... c7 c2 5f 12 a6 e4 c9 65 02 16 cc 63 70 e0 5a 40 .._....e...cp.Z@ HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] d7 bc 27 02 89 9d 7d 77 c5 5b 3c c6 54 cd 69 4c ..'...}w.[<.T.iL e9 70 7f 61 40 f7 95 22 c5 ab c7 41 91 de a8 05 .p.a@.."...A.... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 9a 10 f2 e7 23 1d 2e aa 0f 92 47 78 25 98 82 f8 ....#.....Gx%... e1 c7 f3 c6 dd c1 3c a2 62 97 ac 82 f8 ea cb 71 ......<.b......q 1: SSL3[-1074358480]: append handshake header: type finished (20) 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 1] 14 . 1: SSL: handshake hash input: [Len: 1] 14 . 1: number: 1: SSL[-1074358480]: Append to Handshake [Len: 3] 00 00 20 .. 1: SSL: handshake hash input: [Len: 3] 00 00 20 .. 1: SSL[-1074358480]: Append to Handshake [Len: 32] 75 3a 68 f8 be 53 6b b5 e1 3c 81 f1 9f 29 8a 45 u:h..Sk..<...).E b6 9c 30 f9 c2 56 9e 92 95 e6 88 38 76 70 8b b5 ..0..V.....8vp.. 1: SSL: handshake hash input: [Len: 32] 75 3a 68 f8 be 53 6b b5 e1 3c 81 f1 9f 29 8a 45 u:h..Sk..<...).E b6 9c 30 f9 c2 56 9e 92 95 e6 88 38 76 70 8b b5 ..0..V.....8vp.. 1: SSL3[-1074358480] SendRecord type: handshake (22) nIn=36 1: SSL[-1074358480]: Send record (plain text) [Len: 36] 14 00 00 20 75 3a 68 f8 be 53 6b b5 e1 3c 81 f1 ... u:h..Sk..<.. 9f 29 8a 45 b6 9c 30 f9 c2 56 9e 92 95 e6 88 38 .).E..0..V.....8 76 70 8b b5 vp.. 1: TLS13[-1074358480]: spec=-1074226304 (handshake data) protect record 0x0 len=36 1: SSL: Nonce [Len: 12] e0 52 5a 0a e6 19 b4 c6 65 34 43 71 .RZ.....e4Cq 1: SSL[-1074358480]: send (encrypted) record data: [Len: 58] 17 03 01 00 35 be a3 74 ea c8 14 9b 77 87 d9 9d ....5..t....w... f6 1f 3f 7b 33 cd 50 a9 3c b6 94 52 46 97 d9 e4 ..?{3.P.<..RF... f1 7d fb d0 87 e4 6a e9 61 55 ac dc 52 fe 57 c2 .}....j.aU..R.W. 07 63 e7 d9 d7 8c 53 96 aa af .c....S... 1: TLS13[-1074358480]: Set Pending Cipher Suite to 0x1301 1: TLS13[-1074358480]: Set record version to 0x0301 1: TLS13[-1074358480]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 2d 26 5e da 2f 9f 16 4a ff f5 56 48 41 98 6c 1f -&^./..J..VHA.l. fd 50 01 dd 3c 23 30 98 47 0d 77 9f 4c dd bf 20 .P..<#0.G.w.L.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] a9 57 61 da aa b3 55 e7 2e fe c7 e0 36 28 c2 de .Wa...U.....6(.. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 2d 26 5e da 2f 9f 16 4a ff f5 56 48 41 98 6c 1f -&^./..J..VHA.l. fd 50 01 dd 3c 23 30 98 47 0d 77 9f 4c dd bf 20 .P..<#0.G.w.L.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 1a e8 f4 01 27 5e 5f 5e bc 03 f1 bc ....'^_^.... 1: TLS13[-]: decrement refct for spec -1074226304. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -1074226304. phase=handshake data 1: TLS13[-1074358480]: client installed key for phase='application data'.3 dir=write 1: TLS13[-1074358480]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 1: SSL: PRK [Len: 32] a0 d2 2e 58 c4 ae 67 35 73 1d 83 4d b3 ea 06 d9 ...X..g5s..M.... fc 06 72 c4 a5 f1 1e 3f b1 11 64 b6 72 18 78 6b ..r....?..d.r.xk 1: SSL: Hash [Len: 32] 9f e0 16 90 a4 bd 02 02 70 f5 cf 52 74 0f ee d5 ........p..Rt... 4e e2 6d 88 c5 35 bc a3 06 69 5c 35 0b 48 ca 8f N.m..5...i\5.H.. 1: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 9f e0 16 90 a4 bd 02 02 70 f5 cf cret ........p.. 52 74 0f ee d5 4e e2 6d 88 c5 35 bc a3 06 69 5c Rt...N.m..5...i\ 35 0b 48 ca 8f 5.H.. 1: SSL: Derived key [Len: 32] d6 a7 bd 7a f5 ad 47 64 bb ef aa 71 8f 3b bc f8 ...z..Gd...q.;.. 39 50 50 a1 cc 62 b0 41 b1 d1 98 3c 41 ac 52 73 9PP..b.A...idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 1: SSL[-1074358480]: handshake is completed tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes subject DN: O=Acme Co issuer DN: O=Acme Co 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) 1: SSL[-1074358480]: handshake gathering, rv=1 1: SSL3[-1074358480] SendRecord type: application_data (23) nIn=53 1: SSL[-1074358480]: Send record (plain text) [Len: 53] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0a 48 GET / HTTP/1.1.H 6f 73 74 3a 20 65 78 61 6d 70 6c 65 2e 63 6f 6d ost: example.com 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f .Connection: clo 73 65 0a 0a 0a se... 1: TLS13[-1074358480]: spec=-1074236048 (application data) protect record 0x0 len=53 1: SSL: Nonce [Len: 12] 1a e8 f4 01 27 5e 5f 5e bc 03 f1 bc ....'^_^.... 1: SSL[-1074358480]: send (encrypted) record data: [Len: 75] 17 03 01 00 46 68 cc 16 bd 8e 4f fb 33 e9 19 b8 ....Fh....O.3... 03 43 f7 32 a1 90 dd 66 9b d1 eb 68 9f 7e 4b 8a .C.2...f...h.~K. 5d ae df e3 e4 44 e3 b2 0b 8f af 7f e1 7f 5f bf ]....D........_. e3 69 e9 f9 e7 34 6b 2d 32 c9 2a 4d 43 8e 43 f9 .i...4k-2.*MC.C. 2a 66 65 d6 34 d5 cb ff 23 c7 58 *fe.4...#.X 1: SSL[-1074358480]: SecureSend: returning 53 count tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-1074358480]: ssl3_GatherCompleteHandshake 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-1074358480]: gather state 2 (need 155 more) 1: SSL[-1074358480]: raw gather data: [Len: 155] 69 8d a7 2a e3 ae 41 d7 78 12 e4 4e 00 34 3c 98 i..*..A.x..N.4<. 72 1a 7b 9f 39 bc c4 39 68 9e 8c 41 44 32 2d 12 r.{.9..9h..AD2-. 2a 9a 3f ef 70 90 d2 cb 4c 79 b1 50 45 c3 c5 a2 *.?.p...Ly.PE... f6 68 c5 58 5a 26 5b 7a 7e 88 d2 51 cd b6 07 51 .h.XZ&[z~..Q...Q 4a 67 3c e2 fb 3a 6e 46 b9 0a fb 35 2f 34 ba 0f Jg<..:nF...5/4.. a1 0e 42 44 2f 0c 01 9c 93 6f 74 ac 5e 04 02 b0 ..BD/....ot.^... b2 63 e1 fb 94 da 00 ae 7b 79 1d db 42 64 67 72 .c......{y..Bdgr 27 f3 26 77 e7 68 61 a6 f6 3a 97 f9 8a c3 44 4c '.&w.ha..:....DL 2a 84 7e 8c b7 7f 31 64 82 9f c2 1b ff cf 0b 59 *.~...1d.......Y 5a 4d ab f5 69 c1 2f d7 0b 2a c8 ZM..i./..*. 1: SSL[-1074358480]: got record of 155 bytes 1: TLS13[-1074358480]: spec=-1074194240 (application data) unprotect record 0x0 len=155 1: SSL: Nonce [Len: 12] 63 bf d8 b3 7e 5a 4e a9 2d f8 e7 0a c...~ZN.-... 1: TLS13[-1074358480]: client received record of length=138 type=22 1: SSL3[-1074358480]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 d9 7b f8 ac 00 7a 07 18 e2 f8 c9 fd ..Q..{...z...... 11 4a 60 a5 90 a6 58 7e f7 91 d0 ea 46 01 ef fd .J`...X~....F... 76 36 5e 8c 29 cf 3c 1f cc 54 77 81 e3 12 84 5f v6^.).<..Tw...._ a2 da 0a 3d b5 8b 62 e9 3d fe 51 bd ce 5a ac 7f ...=..b.=.Q..Z.. b7 5c ac c0 68 0c 6c b5 08 6d d7 86 18 21 01 80 .\..h.l..m...!.. fc a8 51 a7 ec 06 40 42 41 99 a1 60 53 f9 b2 78 ..Q...@BA..`S..x f3 cb 12 0d 48 31 57 cc de 69 51 1f 08 3b d6 5b ....H1W..iQ..;.[ c7 b4 f4 af 97 0b 89 cf 72 fc 33 b5 f6 c2 b0 92 ........r.3..... 1c 8d f1 55 00 00 ...U.. 1: TLS13[-1074358480]: handle new session ticket message 1: SSL[-1074358480]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-1074358480]: consume bytes: [Len: 4] d9 7b f8 ac .{.. 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-1074358480]: Caching session ticket [Len: 122] 07 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 .......J`...X~.. d0 ea 46 01 ef fd 76 36 5e 8c 29 cf 3c 1f cc 54 ..F...v6^.).<..T 77 81 e3 12 84 5f a2 da 0a 3d b5 8b 62 e9 3d fe w...._...=..b.=. 51 bd ce 5a ac 7f b7 5c ac c0 68 0c 6c b5 08 6d Q..Z...\..h.l..m d7 86 18 21 01 80 fc a8 51 a7 ec 06 40 42 41 99 ...!....Q...@BA. a1 60 53 f9 b2 78 f3 cb 12 0d 48 31 57 cc de 69 .`S..x....H1W..i 51 1f 08 3b d6 5b c7 b4 f4 af 97 0b 89 cf 72 fc Q..;.[........r. 33 b5 f6 c2 b0 92 1c 8d f1 55 3........U SSL: Cache: sid=0xbff747d0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26b1e3 cached=0 1: SSL: sessionID: [Len: 32] 79 e7 e4 23 54 b8 66 e0 79 fc 3b 01 33 9f 6f d7 y..#T.f.y.;.3.o. c2 de 1b 2a a5 92 2a c5 36 6f 68 e0 84 a8 dc c0 ...*..*.6oh..... 1: SSL3[-1074358480]: ssl3_GatherCompleteHandshake 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-1074358480]: gather state 2 (need 155 more) 1: SSL[-1074358480]: raw gather data: [Len: 155] 0f fb ac bd a1 11 2f fa c8 4f 09 60 be d6 3b 9f ....../..O.`..;. 32 82 e2 87 6d 43 6f f2 c4 cf 09 f5 fe d6 1f 94 2...mCo......... 2b 36 b5 d9 b2 0e 30 44 5e 3c 18 a2 24 b8 b7 10 +6....0D^<..$... 5c e8 6b 20 e6 eb 8f 55 04 c1 4c e3 c2 93 3c 12 \.k ...U..L...<. 5a e2 4d 98 56 ab 3e 12 80 89 87 4b 4d 31 4b 6e Z.M.V.>....KM1Kn d3 ee 46 5c 7d aa b8 e5 26 2c 53 b7 08 60 2f b8 ..F\}...&,S..`/. 21 82 89 7c 3f 6f b2 fd a5 7d 81 ac 65 38 17 db !..|?o...}..e8.. f3 40 b6 0e 55 42 e9 0e fb 9e 39 ef 9d 06 96 bb .@..UB....9..... e6 d8 f8 99 a2 5e cd 1f 9f 93 9c 66 ec 63 8f b1 .....^.....f.c.. 39 13 87 e6 33 97 b0 0e 0b 43 0e 9...3....C. 1: SSL[-1074358480]: got record of 155 bytes 1: TLS13[-1074358480]: spec=-1074194240 (application data) unprotect record 0x1 len=155 1: SSL: Nonce [Len: 12] 63 bf d8 b3 7e 5a 4e a9 2d f8 e7 0b c...~ZN.-... 1: TLS13[-1074358480]: client received record of length=138 type=22 1: SSL3[-1074358480]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 52 9c 6c 4c 00 7a 07 18 e2 f8 c9 fd ..Q.R.lL.z...... 11 4a 60 a5 90 a6 58 7e f7 91 7a 5e 09 88 f3 62 .J`...X~..z^...b c9 8b a1 1d 5a d8 b7 b3 00 c0 b9 02 35 c2 e7 4d ....Z.......5..M fc 9f ea 36 4f 64 c4 e2 69 40 90 48 f6 96 fb 08 ...6Od..i@.H.... ad a8 aa e1 4f 7a 9f 87 bc ff b5 3c c4 2c 08 7f ....Oz.....<.,.. db ff 30 de d4 c4 34 14 1a 41 fc dd 65 8c 8c ca ..0...4..A..e... 53 d7 d1 81 fe ca f9 18 65 70 43 94 64 46 d5 fb S.......epC.dF.. 66 f3 17 97 16 16 e4 bc c4 08 64 2e a0 fe 73 cf f.........d...s. d1 39 56 94 00 00 .9V... 1: TLS13[-1074358480]: handle new session ticket message 1: SSL[-1074358480]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-1074358480]: consume bytes: [Len: 4] 52 9c 6c 4c R.lL 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-1074358480]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-1074358480]: Caching session ticket [Len: 122] 07 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 .......J`...X~.. 7a 5e 09 88 f3 62 c9 8b a1 1d 5a d8 b7 b3 00 c0 z^...b....Z..... b9 02 35 c2 e7 4d fc 9f ea 36 4f 64 c4 e2 69 40 ..5..M...6Od..i@ 90 48 f6 96 fb 08 ad a8 aa e1 4f 7a 9f 87 bc ff .H........Oz.... b5 3c c4 2c 08 7f db ff 30 de d4 c4 34 14 1a 41 .<.,....0...4..A fc dd 65 8c 8c ca 53 d7 d1 81 fe ca f9 18 65 70 ..e...S.......ep 43 94 64 46 d5 fb 66 f3 17 97 16 16 e4 bc c4 08 C.dF..f......... 64 2e a0 fe 73 cf d1 39 56 94 d...s..9V. SSL: Uncache: zap=0xbff747d0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26b1e3 cipherSuite=4865 SSL: destroy sid: sid=0xbff747d0 cached=3 SSL: Cache: sid=0xbff745c0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26b1e3 cached=0 1: SSL: sessionID: [Len: 32] 3e 51 48 cc 88 c2 be b0 90 86 ab 78 cb d7 f4 c1 >QH........x.... 28 7a c1 33 81 a8 5c c8 b9 25 a0 d4 1b a5 82 93 (z.3..\..%...... 1: SSL3[-1074358480]: ssl3_GatherCompleteHandshake 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 17 03 01 00 c7 ..... 1: SSL3[-1074358480]: gather state 2 (need 199 more) 1: SSL[-1074358480]: raw gather data: [Len: 199] 19 f3 b8 90 ef e0 c3 ca 32 a8 99 19 63 0e fe 68 ........2...c..h 15 e9 7a 15 0f 1a 3f f1 09 24 05 96 39 c9 a6 74 ..z...?..$..9..t b8 07 97 74 c6 48 df 2b 78 65 4b 10 e5 5d 20 54 ...t.H.+xeK..] T 00 b5 69 62 69 76 6e 08 6f 2c 42 12 ff 43 a5 e8 ..ibivn.o,B..C.. a9 76 f0 83 5e 1a 94 54 9d 5f ea d2 f1 ba 63 da .v..^..T._....c. 89 b0 3e a3 6f 32 89 fa d7 ab 60 3f 07 23 a6 05 ..>.o2....`?.#.. cc 06 e1 51 bf 60 d2 34 0e 05 91 4e 2f c8 82 c5 ...Q.`.4...N/... 67 27 f1 16 4c cb 41 a6 e2 5f 01 2f ea 40 44 1b g'..L.A.._./.@D. d7 ea 41 04 60 c6 76 9e f8 78 b7 f2 52 c7 2e 81 ..A.`.v..x..R... a9 d4 86 66 e4 ef d4 48 e6 fa fc 8c 1a a0 a0 06 ...f...H........ 76 a5 83 ef 0c ca d4 78 92 c6 16 32 1b c3 6c c3 v......x...2..l. 6e 61 55 5e 0b c2 32 84 51 fd 91 f6 c6 92 9f 8f naU^..2.Q....... 09 06 c6 48 70 df 87 ...Hp.. 1: SSL[-1074358480]: got record of 199 bytes 1: TLS13[-1074358480]: spec=-1074194240 (application data) unprotect record 0x2 len=199 1: SSL: Nonce [Len: 12] 63 bf d8 b3 7e 5a 4e a9 2d f8 e7 08 c...~ZN.-... 1: TLS13[-1074358480]: client received record of length=182 type=23 1: SSL[-1074358480]: partial data ready, available=182 1: SSL[-1074358480]: amount=182 available=182 1: SSL[-1074358480]: DoRecv receiving plaintext: [Len: 182] 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d HTTP/1.1 200 OK. 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 35 20 44 .Date: Tue, 05 D 65 63 20 32 30 31 37 20 31 34 3a 34 39 3a 30 37 ec 2017 14:49:07 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 GMT..Content-Le 6e 67 74 68 3a 20 34 37 0d 0a 43 6f 6e 74 65 6e ngth: 47..Conten 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d t-Type: text/htm 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 l; charset=utf-8 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c ..Connection: cl 6f 73 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 ose....

Hello T 4c 53 20 31 2e 33 20 28 64 72 61 66 74 20 31 38 LS 1.3 (draft 18 29 20 5f 6f 2f 0a ) _o/. 1: SSL[-1074358480]: recving 182 bytes securely (errno=0) tstclnt: Read from server 182 bytes HTTP/1.1 200 OK Date: Tue, 05 Dec 2017 14:49:07 GMT Content-Length: 47 Content-Type: text/html; charset=utf-8 Connection: close

Hello TLS 1.3 (draft 18) _o/ tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-1074358480]: ssl3_GatherCompleteHandshake 1: SSL3[-1074358480]: gather state 1 (need 5 more) 1: SSL[-1074358480]: raw gather data: [Len: 5] 17 03 01 00 13 ..... 1: SSL3[-1074358480]: gather state 2 (need 19 more) 1: SSL[-1074358480]: raw gather data: [Len: 19] 4b 08 e9 34 ad d6 1f 97 03 56 f5 87 90 55 51 b3 K..4.....V...UQ. 0a 3a 7c .:| 1: SSL[-1074358480]: got record of 19 bytes 1: TLS13[-1074358480]: spec=-1074194240 (application data) unprotect record 0x3 len=19 1: SSL: Nonce [Len: 12] 63 bf d8 b3 7e 5a 4e a9 2d f8 e7 09 c...~ZN.-... 1: TLS13[-1074358480]: client received record of length=2 type=21 1: SSL3[-1074358480]: handle alert record 1: SSL3[-1074358480] received alert, level = 1, description = 0 1: SSL3[-1074358480]: ssl3_GatherCompleteHandshake 1: SSL[-1074358480]: ssl_recv EOF 1: SSL[-1074358480]: recving 0 bytes securely (errno=0) tstclnt: Read from server 0 bytes 1: SSL[-1074358480]: closing, rv=0 errno=0 1: SSL: grow buffer from 0 to 18432 1: SSL: grow buffer from 0 to 18432 1: SSL[-1074315040]: connect failed, errno=-5934 1: SSL[-1074315040]: secure connect completed, rv == -1 tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Writing 53 bytes to server 1: SSL[-1074315040]: SecureSend: sending 53 bytes 1: SSL[-1074315040]: sending client-hello SSL: Lookup1: sid=0xbff745c0 1: SSL3[-1074315040]: send initial ClientHello handshake 1: SSL3[-1074315040]: reset handshake hashes SSL: Lookup1: sid=0xbff745c0 1: SSL[-1074315040]: client, found session-id: [Len: 32] 3e 51 48 cc 88 c2 be b0 90 86 ab 78 cb d7 f4 c1 >QH........x.... 28 7a c1 33 81 a8 5c c8 b9 25 a0 d4 1b a5 82 93 (z.3..\..%...... 1: SSL[-1074315040]: Create ECDH ephemeral key 29 1: SSL[-1074315040]: Public Key [Len: 32] 4b 77 02 19 21 3b 33 11 cc 72 d5 a3 91 ee 6e 47 Kw..!;3..r....nG ce f3 af ba 44 a3 7d ea 65 5c 05 5c 99 b3 fe 61 ....D.}.e\.\...a 1: SSL[-1074315040]: Private Key [Len: 32] 14 aa f5 bd 5a 79 83 6e dc 03 02 ee 2a 9b 62 73 ....Zy.n....*.bs 27 94 d8 00 7e 84 b0 1d 38 89 8d c0 21 76 e7 e1 '...~...8...!v.. 1: TLS13[-1074315040]: recovering static secret (client) 1: SSL[-1074315040]: Recovered RMS [Len: 32] d6 a7 bd 7a f5 ad 47 64 bb ef aa 71 8f 3b bc f8 ...z..Gd...q.;.. 39 50 50 a1 cc 62 b0 41 b1 d1 98 3c 41 ac 52 73 9PP..b.A... 1: SSL: HKDF Extract: IKM2 [Len: 32] d6 a7 bd 7a f5 ad 47 64 bb ef aa 71 8f 3b bc f8 ...z..Gd...q.;.. 39 50 50 a1 cc 62 b0 41 b1 d1 98 3c 41 ac 52 73 9PP..b.A.... 0c dc ab e8 38 fe d4 36 1e 99 c2 8f 4a 13 87 d7 ....8..6....J... 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 06 .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 13 01 .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 13 03 .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 13 02 .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 01 cd .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] ff 01 .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 01 .. 1: append variable: 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 00 . data: 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 0a .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 14 .. 1: append variable: 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 12 .. data: 1: SSL[-1074315040]: Append to Handshake [Len: 18] 00 1d 00 17 00 18 00 19 01 00 01 01 01 02 01 03 ................ 01 04 .. 1: TLS13[-1074315040]: send client key share xtn 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 28 .( 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 26 .& 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 24 .$ 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 1d .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 20 . 1: SSL[-1074315040]: Append to Handshake [Len: 32] 4b 77 02 19 21 3b 33 11 cc 72 d5 a3 91 ee 6e 47 Kw..!;3..r....nG ce f3 af ba 44 a3 7d ea 65 5c 05 5c 99 b3 fe 61 ....D.}.e\.\...a 1: TLS13[-1074315040]: client send supported_versions extension 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 2b .+ 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 03 .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 02 . 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 7f 12 .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 0d .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 20 . 1: append variable: 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 1e .. data: 1: SSL[-1074315040]: Append to Handshake [Len: 30] 04 03 05 03 06 03 02 03 08 04 08 05 08 06 04 01 ................ 05 01 06 01 02 01 04 02 05 02 06 02 02 02 .............. 1: TLS13[-1074315040]: send psk key exchange modes extension 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 2d .- 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 02 .. 1: append variable: 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 01 . data: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 15 .. 1: append variable: 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 a8 .. data: 1: SSL[-1074315040]: Append to Handshake [Len: 168] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 ........ 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 29 .) 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 a5 .. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 80 .. 1: append variable: 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 7a .z data: 1: SSL[-1074315040]: Append to Handshake [Len: 122] 07 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 .......J`...X~.. 7a 5e 09 88 f3 62 c9 8b a1 1d 5a d8 b7 b3 00 c0 z^...b....Z..... b9 02 35 c2 e7 4d fc 9f ea 36 4f 64 c4 e2 69 40 ..5..M...6Od..i@ 90 48 f6 96 fb 08 ad a8 aa e1 4f 7a 9f 87 bc ff .H........Oz.... b5 3c c4 2c 08 7f db ff 30 de d4 c4 34 14 1a 41 .<.,....0...4..A fc dd 65 8c 8c ca 53 d7 d1 81 fe ca f9 18 65 70 ..e...S.......ep 43 94 64 46 d5 fb 66 f3 17 97 16 16 e4 bc c4 08 C.dF..f......... 64 2e a0 fe 73 cf d1 39 56 94 d...s..9V. 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 4] 52 9c 6c 54 R.lT 1: SSL: Handshake hash computed over ClientHello prefix [Len: 477] 01 00 01 fc 03 03 e4 9e b1 0e b4 91 61 2d 00 89 ............a-.. 3d 1e 77 cd 3e cd 0c dc ab e8 38 fe d4 36 1e 99 =.w.>.....8..6.. c2 8f 4a 13 87 d7 00 00 06 13 01 13 03 13 02 01 ..J............. 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 4b 77 02 19 21 3b .(.&.$... Kw..!; 33 11 cc 72 d5 a3 91 ee 6e 47 ce f3 af ba 44 a3 3..r....nG....D. 7d ea 65 5c 05 5c 99 b3 fe 61 00 2b 00 03 02 7f }.e\.\...a.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a 07 ........).....z. 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 7a ......J`...X~..z 5e 09 88 f3 62 c9 8b a1 1d 5a d8 b7 b3 00 c0 b9 ^...b....Z...... 02 35 c2 e7 4d fc 9f ea 36 4f 64 c4 e2 69 40 90 .5..M...6Od..i@. 48 f6 96 fb 08 ad a8 aa e1 4f 7a 9f 87 bc ff b5 H........Oz..... 3c c4 2c 08 7f db ff 30 de d4 c4 34 14 1a 41 fc <.,....0...4..A. dd 65 8c 8c ca 53 d7 d1 81 fe ca f9 18 65 70 43 .e...S.......epC 94 64 46 d5 fb 66 f3 17 97 16 16 e4 bc c4 08 64 .dF..f.........d 2e a0 fe 73 cf d1 39 56 94 52 9c 6c 54 ...s..9V.R.lT 1: SSL: PSK Binder hash [Len: 32] 2e ea e9 be 67 f9 c2 6d 6b d8 36 c8 17 66 a4 63 ....g..mk.6..f.c fd aa 77 0c f9 a6 59 e9 39 d1 f0 eb 7a 5d 69 0c ..w...Y.9...z]i. 1: TLS13[-1074315040]: client calculate finished 1: SSL[-1074315040]: Handshake hash [Len: 32] 2e ea e9 be 67 f9 c2 6d 6b d8 36 c8 17 66 a4 63 ....g..mk.6..f.c fd aa 77 0c f9 a6 59 e9 39 d1 f0 eb 7a 5d 69 0c ..w...Y.9...z]i. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] 3d a8 97 f9 d5 86 a3 bc 1d 48 2c d7 d3 89 a6 7e =........H,....~ e8 94 c2 e8 9d 3c c8 39 53 4f 76 95 2e ee 16 33 .....<.9SOv....3 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] e1 a2 ad f4 e9 e1 c2 7a 0f db 81 a4 be 38 f8 09 .......z.....8.. 16 ed 66 71 83 a6 b2 86 86 2d 16 0d c2 a3 91 07 ..fq.....-...... 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 2] 00 21 .! 1: append variable: 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 20 data: 1: SSL[-1074315040]: Append to Handshake [Len: 32] e3 f7 5f e1 12 37 af 86 40 63 de ee ec 03 5d 36 .._..7..@c....]6 48 3a 49 6e 86 b5 79 17 86 50 60 c9 13 b9 95 6c H:In..y..P`....l 1: SSL[-1074315040]: Sending PreSharedKey value [Len: 122] 07 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 .......J`...X~.. 7a 5e 09 88 f3 62 c9 8b a1 1d 5a d8 b7 b3 00 c0 z^...b....Z..... b9 02 35 c2 e7 4d fc 9f ea 36 4f 64 c4 e2 69 40 ..5..M...6Od..i@ 90 48 f6 96 fb 08 ad a8 aa e1 4f 7a 9f 87 bc ff .H........Oz.... b5 3c c4 2c 08 7f db ff 30 de d4 c4 34 14 1a 41 .<.,....0...4..A fc dd 65 8c 8c ca 53 d7 d1 81 fe ca f9 18 65 70 ..e...S.......ep 43 94 64 46 d5 fb 66 f3 17 97 16 16 e4 bc c4 08 C.dF..f......... 64 2e a0 fe 73 cf d1 39 56 94 d...s..9V. 1: SSL3[-1074315040] SendRecord type: handshake (22) nIn=512 1: SSL[-1074315040]: Send record (plain text) [Len: 512] 01 00 01 fc 03 03 e4 9e b1 0e b4 91 61 2d 00 89 ............a-.. 3d 1e 77 cd 3e cd 0c dc ab e8 38 fe d4 36 1e 99 =.w.>.....8..6.. c2 8f 4a 13 87 d7 00 00 06 13 01 13 03 13 02 01 ..J............. 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 4b 77 02 19 21 3b .(.&.$... Kw..!; 33 11 cc 72 d5 a3 91 ee 6e 47 ce f3 af ba 44 a3 3..r....nG....D. 7d ea 65 5c 05 5c 99 b3 fe 61 00 2b 00 03 02 7f }.e\.\...a.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a 07 ........).....z. 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 7a ......J`...X~..z 5e 09 88 f3 62 c9 8b a1 1d 5a d8 b7 b3 00 c0 b9 ^...b....Z...... 02 35 c2 e7 4d fc 9f ea 36 4f 64 c4 e2 69 40 90 .5..M...6Od..i@. 48 f6 96 fb 08 ad a8 aa e1 4f 7a 9f 87 bc ff b5 H........Oz..... 3c c4 2c 08 7f db ff 30 de d4 c4 34 14 1a 41 fc <.,....0...4..A. dd 65 8c 8c ca 53 d7 d1 81 fe ca f9 18 65 70 43 .e...S.......epC 94 64 46 d5 fb 66 f3 17 97 16 16 e4 bc c4 08 64 .dF..f.........d 2e a0 fe 73 cf d1 39 56 94 52 9c 6c 54 00 21 20 ...s..9V.R.lT.! e3 f7 5f e1 12 37 af 86 40 63 de ee ec 03 5d 36 .._..7..@c....]6 48 3a 49 6e 86 b5 79 17 86 50 60 c9 13 b9 95 6c H:In..y..P`....l 1: TLS13[-1074315040]: spec=-1074215560 ((null)) protect record 0x0 len=512 1: SSL[-1074315040]: send (encrypted) record data: [Len: 517] 16 03 01 02 00 01 00 01 fc 03 03 e4 9e b1 0e b4 ................ 91 61 2d 00 89 3d 1e 77 cd 3e cd 0c dc ab e8 38 .a-..=.w.>.....8 fe d4 36 1e 99 c2 8f 4a 13 87 d7 00 00 06 13 01 ..6....J........ 13 03 13 02 01 00 01 cd ff 01 00 01 00 00 0a 00 ................ 14 00 12 00 1d 00 17 00 18 00 19 01 00 01 01 01 ................ 02 01 03 01 04 00 28 00 26 00 24 00 1d 00 20 4b ......(.&.$... K 77 02 19 21 3b 33 11 cc 72 d5 a3 91 ee 6e 47 ce w..!;3..r....nG. f3 af ba 44 a3 7d ea 65 5c 05 5c 99 b3 fe 61 00 ...D.}.e\.\...a. 2b 00 03 02 7f 12 00 0d 00 20 00 1e 04 03 05 03 +........ ...... 06 03 02 03 08 04 08 05 08 06 04 01 05 01 06 01 ................ 02 01 04 02 05 02 06 02 02 02 00 2d 00 02 01 01 ...........-.... 00 15 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 29 00 a5 .............).. 00 80 00 7a 07 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 ...z.......J`... 58 7e f7 91 7a 5e 09 88 f3 62 c9 8b a1 1d 5a d8 X~..z^...b....Z. b7 b3 00 c0 b9 02 35 c2 e7 4d fc 9f ea 36 4f 64 ......5..M...6Od c4 e2 69 40 90 48 f6 96 fb 08 ad a8 aa e1 4f 7a ..i@.H........Oz 9f 87 bc ff b5 3c c4 2c 08 7f db ff 30 de d4 c4 .....<.,....0... 34 14 1a 41 fc dd 65 8c 8c ca 53 d7 d1 81 fe ca 4..A..e...S..... f9 18 65 70 43 94 64 46 d5 fb 66 f3 17 97 16 16 ..epC.dF..f..... e4 bc c4 08 64 2e a0 fe 73 cf d1 39 56 94 52 9c ....d...s..9V.R. 6c 54 00 21 20 e3 f7 5f e1 12 37 af 86 40 63 de lT.! .._..7..@c. ee ec 03 5d 36 48 3a 49 6e 86 b5 79 17 86 50 60 ...]6H:In..y..P` c9 13 b9 95 6c ....l 1: SSL3[-1074315040]: ssl3_GatherCompleteHandshake 1: SSL3[-1074315040]: gather state 1 (need 5 more) 1: SSL3[-1074315040]: recv error -5998 1: SSL[-1074315040]: handshake gathering, rv=-1 1: SSL[-1074315040]: SecureSend: returning -1 count, error -5998 tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! 1: SSL[-1074315040]: SecureSend: sending 53 bytes 1: SSL3[-1074315040]: ssl3_GatherCompleteHandshake 1: SSL3[-1074315040]: gather state 1 (need 5 more) 1: SSL[-1074315040]: raw gather data: [Len: 5] 16 03 01 00 58 ....X 1: SSL: grow buffer from 0 to 18432 1: SSL3[-1074315040]: gather state 2 (need 88 more) 1: SSL[-1074315040]: raw gather data: [Len: 88] 02 00 00 54 7f 12 fc cc 11 75 3f 22 56 54 a6 8e ...T.....u?"VT.. 10 b3 81 01 0d b6 11 80 ba ff 67 b1 a8 90 79 82 ..........g...y. 7b 4e b7 8d 6c c4 13 01 00 2e 00 28 00 24 00 1d {N..l......(.$.. 00 20 d0 2f cc ca 02 f1 3c 4e fb fc f1 a8 9f 00 . ./.........8..6.. c2 8f 4a 13 87 d7 00 00 06 13 01 13 03 13 02 01 ..J............. 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 4b 77 02 19 21 3b .(.&.$... Kw..!; 33 11 cc 72 d5 a3 91 ee 6e 47 ce f3 af ba 44 a3 3..r....nG....D. 7d ea 65 5c 05 5c 99 b3 fe 61 00 2b 00 03 02 7f }.e\.\...a.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a 07 ........).....z. 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 7a ......J`...X~..z 5e 09 88 f3 62 c9 8b a1 1d 5a d8 b7 b3 00 c0 b9 ^...b....Z...... 02 35 c2 e7 4d fc 9f ea 36 4f 64 c4 e2 69 40 90 .5..M...6Od..i@. 48 f6 96 fb 08 ad a8 aa e1 4f 7a 9f 87 bc ff b5 H........Oz..... 3c c4 2c 08 7f db ff 30 de d4 c4 34 14 1a 41 fc <.,....0...4..A. dd 65 8c 8c ca 53 d7 d1 81 fe ca f9 18 65 70 43 .e...S.......epC 94 64 46 d5 fb 66 f3 17 97 16 16 e4 bc c4 08 64 .dF..f.........d 2e a0 fe 73 cf d1 39 56 94 52 9c 6c 54 00 21 20 ...s..9V.R.lT.! e3 f7 5f e1 12 37 af 86 40 63 de ee ec 03 5d 36 .._..7..@c....]6 48 3a 49 6e 86 b5 79 17 86 50 60 c9 13 b9 95 6c H:In..y..P`....l 02 00 00 54 7f 12 fc cc 11 75 3f 22 56 54 a6 8e ...T.....u?"VT.. 10 b3 81 01 0d b6 11 80 ba ff 67 b1 a8 90 79 82 ..........g...y. 7b 4e b7 8d 6c c4 13 01 00 2e 00 28 00 24 00 1d {N..l......(.$.. 00 20 d0 2f cc ca 02 f1 3c 4e fb fc f1 a8 9f 00 . ./....... f7 62 5e f6 2c a0 b7 ff b6 1b ef 52 c0 3a 78 c6 .b^.,......R.:x. 1: TLS13[-1074315040]: Set Pending Cipher Suite to 0x1301 1: TLS13[-1074315040]: Set record version to 0x0301 1: TLS13[-1074315040]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] d1 96 d8 c2 0c 83 cf 54 7b 32 54 ad 81 79 98 1f .......T{2T..y.. 4a ed d2 2c 5b 9c 53 f8 61 54 a2 64 bf f0 bd 06 J..,[.S.aT.d.... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] aa c8 5a 9d 8c 60 f1 75 74 ab 0d 58 00 5d 63 b8 ..Z..`.ut..X.]c. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] d1 96 d8 c2 0c 83 cf 54 7b 32 54 ad 81 79 98 1f .......T{2T..y.. 4a ed d2 2c 5b 9c 53 f8 61 54 a2 64 bf f0 bd 06 J..,[.S.aT.d.... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 36 b2 25 2d 48 fa c2 af e8 49 75 98 6.%-H....Iu. 1: TLS13[-]: decrement refct for spec -1074215560. phase=(null) new ct = 127 1: TLS13[-1074315040]: client installed key for phase='handshake data'.2 dir=read 1: TLS13[-1074315040]: client state change from wait_server_hello->wait_encrypted_extensions in tls13_HandleServerHelloPart2 (tls13con.c:2105) 1: SSL3[-1074315040]: gather state 1 (need 5 more) 1: SSL[-1074315040]: raw gather data: [Len: 5] 17 03 01 00 17 ..... 1: SSL3[-1074315040]: gather state 2 (need 23 more) 1: SSL[-1074315040]: raw gather data: [Len: 23] 75 b8 a6 77 f8 46 7a 77 f2 36 2e e6 24 a9 96 ec u..w.Fzw.6..$... 54 48 ef 29 e9 69 9a TH.).i. 1: SSL[-1074315040]: got record of 23 bytes 1: TLS13[-1074315040]: spec=-1074307888 (handshake data) unprotect record 0x0 len=23 1: SSL: Nonce [Len: 12] 36 b2 25 2d 48 fa c2 af e8 49 75 98 6.%-H....Iu. 1: TLS13[-1074315040]: client received record of length=6 type=22 1: SSL3[-1074315040]: handle handshake message: encrypted_extensions (8) 1: SSL: handshake hash input: [Len: 4] 08 00 00 02 .... 1: SSL: handshake hash input: [Len: 2] 00 00 .. 1: TLS13[-1074315040]: handle encrypted extensions 1: SSL[-1074315040]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[-1074315040]: client state change from wait_encrypted_extensions->wait_finished in tls13_HandleEncryptedExtensions (tls13con.c:3157) 1: SSL3[-1074315040]: gather state 1 (need 5 more) 1: SSL[-1074315040]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 1: SSL3[-1074315040]: gather state 2 (need 53 more) 1: SSL[-1074315040]: raw gather data: [Len: 53] 42 dc ae 1d ca cd ca 23 1c b8 b9 d8 db da 22 d1 B......#......". 66 54 fc a7 8f 60 91 b8 8f e6 35 c3 bf 89 98 ed fT...`....5..... 68 f0 2f 3d 4e e1 68 93 1c 3d bb ee e0 5e 2c fc h./=N.h..=...^,. 42 ff 62 a8 e0 B.b.. 1: SSL[-1074315040]: got record of 53 bytes 1: TLS13[-1074315040]: spec=-1074307888 (handshake data) unprotect record 0x1 len=53 1: SSL: Nonce [Len: 12] 36 b2 25 2d 48 fa c2 af e8 49 75 99 6.%-H....Iu. 1: TLS13[-1074315040]: client received record of length=36 type=22 1: SSL3[-1074315040]: handle handshake message: finished (20) 1: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 1: SSL: handshake hash input: [Len: 32] 53 2e fb 1e 54 c8 e8 ab dc c0 c0 31 e9 26 27 d1 S...T......1.&'. cd 64 bb 27 fc b2 1a 3a d8 08 84 88 01 a2 bb 1f .d.'...:........ 1: TLS13[-1074315040]: client handle finished handshake 1: TLS13[-1074315040]: client calculate finished 1: SSL[-1074315040]: Handshake hash [Len: 32] 93 f6 8b 12 8f b8 88 7c 21 75 84 ac 1b 17 b9 d1 .......|!u...... de 29 95 cd 01 b0 de 65 0a b4 07 9c 17 9e 2b 99 .).....e......+. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] d1 96 d8 c2 0c 83 cf 54 7b 32 54 ad 81 79 98 1f .......T{2T..y.. 4a ed d2 2c 5b 9c 53 f8 61 54 a2 64 bf f0 bd 06 J..,[.S.aT.d.... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 30 43 0c 86 a6 fc 6c 91 76 8c 81 9a ca 49 2f de 0C....l.v....I/. 15 8d 8b 1b 3c c6 56 e8 63 05 b1 9b 43 af 90 b6 ....<.V.c...C... 1: TLS13[-1074315040]: Set Pending Cipher Suite to 0x1301 1: TLS13[-1074315040]: Set record version to 0x0301 1: TLS13[-1074315040]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 65 2a 4c 30 92 9e e6 44 4a c0 32 7e 6a 4f 71 45 e*L0...DJ.2~jOqE c1 0e 1a a8 b4 55 7c b2 a5 34 ed f4 9d bb ed 2a .....U|..4.....* 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 55 8d e9 c4 03 d6 8b 39 fc 96 78 ed c2 14 e0 72 U......9..x....r HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 65 2a 4c 30 92 9e e6 44 4a c0 32 7e 6a 4f 71 45 e*L0...DJ.2~jOqE c1 0e 1a a8 b4 55 7c b2 a5 34 ed f4 9d bb ed 2a .....U|..4.....* 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 14 d3 9a 27 d0 8a 03 8e 05 3f 99 9d ...'.....?.. 1: TLS13[-]: decrement refct for spec -1074215560. phase=(null) new ct = 126 1: TLS13[-1074315040]: client installed key for phase='handshake data'.2 dir=write 1: TLS13[-1074315040]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 1: SSL: PRK [Len: 32] ed 98 c7 f5 d7 da 14 30 4f a4 69 9e 3e 2e 80 cc .......0O.i.>... f7 62 5e f6 2c a0 b7 ff b6 1b ef 52 c0 3a 78 c6 .b^.,......R.:x. 1: SSL: Hash [Len: 32] d6 d2 2a e1 d6 17 ca 62 0c 48 2b f2 c9 1f af e0 ..*....b.H+..... 1a 17 e5 0e d0 a3 44 94 fb 17 9b f1 b7 be de f7 ......D......... 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 d6 d2 raffic secret .. 2a e1 d6 17 ca 62 0c 48 2b f2 c9 1f af e0 1a 17 *....b.H+....... e5 0e d0 a3 44 94 fb 17 9b f1 b7 be de f7 ....D......... 1: SSL: Derived key [Len: 32] 3b 09 10 99 2e 8c 59 ff ba 4c c8 eb 72 e1 6c 42 ;.....Y..L..r.lB 9c 24 86 b3 0e d3 b4 cc c2 7b f3 7b c8 4a 32 2d .$.......{.{.J2- 1: TLS13[-1074315040]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 1: SSL: PRK [Len: 32] ed 98 c7 f5 d7 da 14 30 4f a4 69 9e 3e 2e 80 cc .......0O.i.>... f7 62 5e f6 2c a0 b7 ff b6 1b ef 52 c0 3a 78 c6 .b^.,......R.:x. 1: SSL: Hash [Len: 32] d6 d2 2a e1 d6 17 ca 62 0c 48 2b f2 c9 1f af e0 ..*....b.H+..... 1a 17 e5 0e d0 a3 44 94 fb 17 9b f1 b7 be de f7 ......D......... 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 d6 d2 raffic secret .. 2a e1 d6 17 ca 62 0c 48 2b f2 c9 1f af e0 1a 17 *....b.H+....... e5 0e d0 a3 44 94 fb 17 9b f1 b7 be de f7 ....D......... 1: SSL: Derived key [Len: 32] 12 40 08 1f 6c 95 ca 2d 40 8c 2f a2 3b 17 a7 31 .@..l..-@./.;..1 34 25 01 8d 34 cb d4 e8 73 52 84 8b 8c e2 ce a1 4%..4...sR...... 1: TLS13[-1074315040]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 1: SSL: PRK [Len: 32] ed 98 c7 f5 d7 da 14 30 4f a4 69 9e 3e 2e 80 cc .......0O.i.>... f7 62 5e f6 2c a0 b7 ff b6 1b ef 52 c0 3a 78 c6 .b^.,......R.:x. 1: SSL: Hash [Len: 32] d6 d2 2a e1 d6 17 ca 62 0c 48 2b f2 c9 1f af e0 ..*....b.H+..... 1a 17 e5 0e d0 a3 44 94 fb 17 9b f1 b7 be de f7 ......D......... 1: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 d6 d2 2a e1 d6 17 ca 62 0c 48 2b f2 c9 et ..*....b.H+.. 1f af e0 1a 17 e5 0e d0 a3 44 94 fb 17 9b f1 b7 .........D...... be de f7 ... 1: SSL: Derived key [Len: 32] e7 8e 1d 20 93 1c 38 90 be f1 ac 80 9f a5 93 57 ... ..8........W 98 b3 da b6 b8 27 49 40 d7 9f 34 05 62 cd 70 87 .....'I@..4.b.p. 1: TLS13[-1074315040]: Set Pending Cipher Suite to 0x1301 1: TLS13[-1074315040]: Set record version to 0x0301 1: TLS13[-1074315040]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 12 40 08 1f 6c 95 ca 2d 40 8c 2f a2 3b 17 a7 31 .@..l..-@./.;..1 34 25 01 8d 34 cb d4 e8 73 52 84 8b 8c e2 ce a1 4%..4...sR...... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 2a e4 89 2c 73 da c0 e1 cf ac 57 f0 b9 a7 0b 69 *..,s.....W....i HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 12 40 08 1f 6c 95 ca 2d 40 8c 2f a2 3b 17 a7 31 .@..l..-@./.;..1 34 25 01 8d 34 cb d4 e8 73 52 84 8b 8c e2 ce a1 4%..4...sR...... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] f5 4e 3c 84 3a 91 6a d2 f5 47 e5 7b .N<.:.j..G.{ 1: TLS13[-]: decrement refct for spec -1074307888. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -1074307888. phase=handshake data 1: TLS13[-1074315040]: client installed key for phase='application data'.3 dir=read 1: TLS13[-1074315040]: send finished handshake 1: TLS13[-1074315040]: client calculate finished 1: SSL[-1074315040]: Handshake hash [Len: 32] d6 d2 2a e1 d6 17 ca 62 0c 48 2b f2 c9 1f af e0 ..*....b.H+..... 1a 17 e5 0e d0 a3 44 94 fb 17 9b f1 b7 be de f7 ......D......... HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] 65 2a 4c 30 92 9e e6 44 4a c0 32 7e 6a 4f 71 45 e*L0...DJ.2~jOqE c1 0e 1a a8 b4 55 7c b2 a5 34 ed f4 9d bb ed 2a .....U|..4.....* 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 1e 5c 6e 38 ac 71 04 5f 47 4e b7 8b f5 6a 9a d8 .\n8.q._GN...j.. f0 87 84 a1 c7 aa dc 38 4e 53 1f 0c 6c d4 44 8e .......8NS..l.D. 1: SSL3[-1074315040]: append handshake header: type finished (20) 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 1] 14 . 1: SSL: handshake hash input: [Len: 1] 14 . 1: number: 1: SSL[-1074315040]: Append to Handshake [Len: 3] 00 00 20 .. 1: SSL: handshake hash input: [Len: 3] 00 00 20 .. 1: SSL[-1074315040]: Append to Handshake [Len: 32] e9 3c b4 46 53 73 7b 84 09 9e 79 0b a0 e3 0f 6e .<.FSs{...y....n f7 4d 17 4c 0c 87 bb 01 82 90 c6 d9 f2 c1 29 3b .M.L..........); 1: SSL: handshake hash input: [Len: 32] e9 3c b4 46 53 73 7b 84 09 9e 79 0b a0 e3 0f 6e .<.FSs{...y....n f7 4d 17 4c 0c 87 bb 01 82 90 c6 d9 f2 c1 29 3b .M.L..........); 1: SSL3[-1074315040] SendRecord type: handshake (22) nIn=36 1: SSL[-1074315040]: Send record (plain text) [Len: 36] 14 00 00 20 e9 3c b4 46 53 73 7b 84 09 9e 79 0b ... .<.FSs{...y. a0 e3 0f 6e f7 4d 17 4c 0c 87 bb 01 82 90 c6 d9 ...n.M.L........ f2 c1 29 3b ..); 1: TLS13[-1074315040]: spec=-1074307280 (handshake data) protect record 0x0 len=36 1: SSL: Nonce [Len: 12] 14 d3 9a 27 d0 8a 03 8e 05 3f 99 9d ...'.....?.. 1: SSL[-1074315040]: send (encrypted) record data: [Len: 58] 17 03 01 00 35 6a 89 6d fe 39 e5 3f 1e e0 f6 7a ....5j.m.9.?...z 9d e9 55 5b 75 fc fe c8 84 47 4f e1 9f 63 0e cc ..U[u....GO..c.. d8 e6 92 3e 55 b3 cf ef 57 83 4a f9 47 fa ce c9 ...>U...W.J.G... aa 89 17 4b 3d e9 4a 56 73 0e ...K=.JVs. 1: TLS13[-1074315040]: Set Pending Cipher Suite to 0x1301 1: TLS13[-1074315040]: Set record version to 0x0301 1: TLS13[-1074315040]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 3b 09 10 99 2e 8c 59 ff ba 4c c8 eb 72 e1 6c 42 ;.....Y..L..r.lB 9c 24 86 b3 0e d3 b4 cc c2 7b f3 7b c8 4a 32 2d .$.......{.{.J2- 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 44 59 64 69 41 e7 de f2 85 3a d8 cc c0 93 43 d7 DYdiA....:....C. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 3b 09 10 99 2e 8c 59 ff ba 4c c8 eb 72 e1 6c 42 ;.....Y..L..r.lB 9c 24 86 b3 0e d3 b4 cc c2 7b f3 7b c8 4a 32 2d .$.......{.{.J2- 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 0c 3a 1c f8 3a ca af b5 42 33 f3 28 .:..:...B3.( 1: TLS13[-]: decrement refct for spec -1074307280. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -1074307280. phase=handshake data 1: TLS13[-1074315040]: client installed key for phase='application data'.3 dir=write 1: TLS13[-1074315040]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 1: SSL: PRK [Len: 32] ed 98 c7 f5 d7 da 14 30 4f a4 69 9e 3e 2e 80 cc .......0O.i.>... f7 62 5e f6 2c a0 b7 ff b6 1b ef 52 c0 3a 78 c6 .b^.,......R.:x. 1: SSL: Hash [Len: 32] 29 da b7 9b e4 04 fa c9 d2 56 5c 80 7e 9c 82 1c )........V\.~... ee 2b 16 5c 5b 8b f5 bc 4d 39 55 bb aa 8b 4b e4 .+.\[...M9U...K. 1: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 29 da b7 9b e4 04 fa c9 d2 56 5c cret )........V\ 80 7e 9c 82 1c ee 2b 16 5c 5b 8b f5 bc 4d 39 55 .~....+.\[...M9U bb aa 8b 4b e4 ...K. 1: SSL: Derived key [Len: 32] bf 99 a0 7c b3 b9 a0 a8 a6 7f 2b b1 84 83 f7 1e ...|......+..... a9 9a cb 8b f5 38 a5 e1 a2 68 4c 64 ea 1b cb 75 .....8...hLd...u 1: TLS13[-1074315040]: client state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 1: SSL[-1074315040]: handshake is completed tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes subject DN: O=Acme Co issuer DN: O=Acme Co 1 cache hits; 0 cache misses, 0 cache not reusable 1 stateless resumes Received 0 Cert Status items (OCSP stapled data) 1: SSL[-1074315040]: handshake gathering, rv=1 1: SSL3[-1074315040] SendRecord type: application_data (23) nIn=53 1: SSL[-1074315040]: Send record (plain text) [Len: 53] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0a 48 GET / HTTP/1.1.H 6f 73 74 3a 20 65 78 61 6d 70 6c 65 2e 63 6f 6d ost: example.com 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f .Connection: clo 73 65 0a 0a 0a se... 1: TLS13[-1074315040]: spec=-1074315984 (application data) protect record 0x0 len=53 1: SSL: Nonce [Len: 12] 0c 3a 1c f8 3a ca af b5 42 33 f3 28 .:..:...B3.( 1: SSL[-1074315040]: send (encrypted) record data: [Len: 75] 17 03 01 00 46 8e 8e 53 3a 58 37 fd 51 0c cb 9d ....F..S:X7.Q... 48 1c 60 37 93 d0 ef 19 a2 03 79 9a 94 97 6a 71 H.`7......y...jq 24 b8 97 1f d9 a5 67 82 cc f1 77 45 24 74 5b 86 $.....g...wE$t[. 95 56 92 77 65 4b ed 78 47 f0 e3 f9 b4 83 a0 4c .V.weK.xG......L 6a ca 7d a8 37 e3 0d 1d 0a d0 77 j.}.7.....w 1: SSL[-1074315040]: SecureSend: returning 53 count tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-1074315040]: ssl3_GatherCompleteHandshake 1: SSL3[-1074315040]: gather state 1 (need 5 more) 1: SSL[-1074315040]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-1074315040]: gather state 2 (need 155 more) 1: SSL[-1074315040]: raw gather data: [Len: 155] a1 6e ff 95 70 5e b1 03 0a ce cb 7f b1 51 2a 60 .n..p^.......Q*` 0b 0b e2 2f 8f fb 00 7d c3 9f 34 65 24 28 61 07 .../...}..4e$(a. 9e 0d 59 7f b1 56 7d 50 31 01 d5 6f 36 62 c0 87 ..Y..V}P1..o6b.. e9 9f 36 d7 48 e2 e7 17 f4 f0 9b 33 49 57 b5 ef ..6.H......3IW.. a0 b1 f8 3e 20 4f 4b 88 36 7f 7c 10 99 80 c3 3d ...> OK.6.|....= 3a 8e 62 65 dd 0b 1a 01 af 68 b0 66 de 39 35 5c :.be.....h.f.95\ 08 5e 6a 0e 75 b8 9d 03 fd 36 f0 28 c3 99 61 20 .^j.u....6.(..a 03 82 79 c7 b2 f2 a4 b1 57 fb 4d 57 09 1c 5d 09 ..y.....W.MW..]. 83 ab 9b 32 aa 01 86 76 24 b4 e0 2d 34 e3 73 20 ...2...v$..-4.s 56 50 06 e1 af 48 05 34 f4 9a e3 VP...H.4... 1: SSL[-1074315040]: got record of 155 bytes 1: TLS13[-1074315040]: spec=-1074317600 (application data) unprotect record 0x0 len=155 1: SSL: Nonce [Len: 12] f5 4e 3c 84 3a 91 6a d2 f5 47 e5 7b .N<.:.j..G.{ 1: TLS13[-1074315040]: client received record of length=138 type=22 1: SSL3[-1074315040]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 7d 34 ae 11 00 7a 07 18 e2 f8 c9 fd ..Q.}4...z...... 11 4a 60 a5 90 a6 58 7e f7 91 ab b8 1f 4d d1 cc .J`...X~.....M.. a9 ba b0 8f a2 4d ea 26 22 10 54 38 c2 62 57 e9 .....M.&".T8.bW. 31 00 5b 87 40 93 41 bb 31 0b f5 8c 6b d0 44 3a 1.[.@.A.1...k.D: d9 ad da 6a 30 4d 64 d0 e9 a2 2c bc 0d 2e 53 c9 ...j0Md...,...S. fa 26 fa 5e c8 18 ab b0 ea 56 0c 87 a9 8a 33 87 .&.^.....V....3. 1b 4b 43 bf 6c cb f3 7b 0c bc 22 16 5d 1b 21 3f .KC.l..{..".].!? d6 82 f8 6d 93 bc d0 37 a7 46 47 5b dd 0b 53 2d ...m...7.FG[..S- 7d ef 7f 57 00 00 }..W.. 1: TLS13[-1074315040]: handle new session ticket message 1: SSL[-1074315040]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-1074315040]: consume bytes: [Len: 4] 7d 34 ae 11 }4.. 1: SSL[-1074315040]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-1074315040]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-1074315040]: Caching session ticket [Len: 122] 07 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 .......J`...X~.. ab b8 1f 4d d1 cc a9 ba b0 8f a2 4d ea 26 22 10 ...M.......M.&". 54 38 c2 62 57 e9 31 00 5b 87 40 93 41 bb 31 0b T8.bW.1.[.@.A.1. f5 8c 6b d0 44 3a d9 ad da 6a 30 4d 64 d0 e9 a2 ..k.D:...j0Md... 2c bc 0d 2e 53 c9 fa 26 fa 5e c8 18 ab b0 ea 56 ,...S..&.^.....V 0c 87 a9 8a 33 87 1b 4b 43 bf 6c cb f3 7b 0c bc ....3..KC.l..{.. 22 16 5d 1b 21 3f d6 82 f8 6d 93 bc d0 37 a7 46 ".].!?...m...7.F 47 5b dd 0b 53 2d 7d ef 7f 57 G[..S-}..W SSL: Cache: sid=0xbff8fba0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26b1e4 cached=0 1: SSL: sessionID: [Len: 32] 5b 52 92 13 9a 87 26 4d 31 eb 22 70 22 a5 0b da [R....&M1."p"... 36 7a 41 b5 57 a3 6d 22 27 35 37 92 0d 04 15 2a 6zA.W.m"'57....* 1: SSL3[-1074315040]: ssl3_GatherCompleteHandshake 1: SSL3[-1074315040]: gather state 1 (need 5 more) 1: SSL[-1074315040]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-1074315040]: gather state 2 (need 155 more) 1: SSL[-1074315040]: raw gather data: [Len: 155] 30 94 3e 52 5b 2d 6a d0 bb fd 58 5a 21 59 15 50 0.>R[-j...XZ!Y.P 0d a2 e0 56 5f 58 c3 9b 05 d2 0d e9 b9 16 6d 30 ...V_X........m0 44 7b 3b 13 08 84 30 26 1b 10 c6 e6 12 7c a1 47 D{;...0&.....|.G 8f 7c 44 d9 3b 87 c6 14 33 9f e3 7b 10 fc 7c c6 .|D.;...3..{..|. db 52 12 5b 96 1b 02 69 8b 23 ac dc 23 10 63 e6 .R.[...i.#..#.c. e1 2b c1 69 83 4e 6d ef a3 05 e5 5e 9e 5b c6 0f .+.i.Nm....^.[.. 15 2d d6 0a bf 99 44 7b fe e1 7f 09 b2 b0 f1 98 .-....D{........ 0b 52 3f ba 66 bf db 59 b9 40 04 0e 68 d6 d8 17 .R?.f..Y.@..h... 4c d4 cf 11 81 50 19 a4 ce 4c c9 b4 b0 06 ac f3 L....P...L...... 9a 7c a3 b5 c0 5c 56 e4 4c d1 be .|...\V.L.. 1: SSL[-1074315040]: got record of 155 bytes 1: TLS13[-1074315040]: spec=-1074317600 (application data) unprotect record 0x1 len=155 1: SSL: Nonce [Len: 12] f5 4e 3c 84 3a 91 6a d2 f5 47 e5 7a .N<.:.j..G.z 1: TLS13[-1074315040]: client received record of length=138 type=22 1: SSL3[-1074315040]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 c1 58 75 dc 00 7a 07 18 e2 f8 c9 fd ..Q..Xu..z...... 11 4a 60 a5 90 a6 58 7e f7 91 8f 15 12 e0 bc ed .J`...X~........ 36 98 dd fc d2 5a 6d 88 f9 6f d7 1e e6 9e d6 99 6....Zm..o...... 28 3a 52 34 95 b8 1a 44 39 af 18 ec c9 ed ed af (:R4...D9....... 0c 59 c5 a9 f1 75 33 8f b5 d7 a3 39 ba ae 11 3b .Y...u3....9...; 5c d7 ba c9 b8 7d e6 98 e7 61 f1 af f2 eb ca 1c \....}...a...... b7 73 37 a9 c6 0f 71 65 ef ca 7d f2 71 c7 63 02 .s7...qe..}.q.c. 32 ac 5b 45 1a 43 72 e4 4d f9 31 6c 63 8e 29 5e 2.[E.Cr.M.1lc.)^ a5 35 89 80 00 00 .5.... 1: TLS13[-1074315040]: handle new session ticket message 1: SSL[-1074315040]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-1074315040]: consume bytes: [Len: 4] c1 58 75 dc .Xu. 1: SSL[-1074315040]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-1074315040]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-1074315040]: Caching session ticket [Len: 122] 07 18 e2 f8 c9 fd 11 4a 60 a5 90 a6 58 7e f7 91 .......J`...X~.. 8f 15 12 e0 bc ed 36 98 dd fc d2 5a 6d 88 f9 6f ......6....Zm..o d7 1e e6 9e d6 99 28 3a 52 34 95 b8 1a 44 39 af ......(:R4...D9. 18 ec c9 ed ed af 0c 59 c5 a9 f1 75 33 8f b5 d7 .......Y...u3... a3 39 ba ae 11 3b 5c d7 ba c9 b8 7d e6 98 e7 61 .9...;\....}...a f1 af f2 eb ca 1c b7 73 37 a9 c6 0f 71 65 ef ca .......s7...qe.. 7d f2 71 c7 63 02 32 ac 5b 45 1a 43 72 e4 4d f9 }.q.c.2.[E.Cr.M. 31 6c 63 8e 29 5e a5 35 89 80 1lc.)^.5.. SSL: Uncache: zap=0xbff8fba0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26b1e4 cipherSuite=4865 SSL: destroy sid: sid=0xbff8fba0 cached=3 SSL: Cache: sid=0xbff75eb0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26b1e4 cached=0 1: SSL: sessionID: [Len: 32] b7 ba 1a 15 76 48 d4 3e 68 2a e7 13 ef 83 21 fb ....vH.>h*....!. e5 44 a9 bb a0 f4 38 36 be 45 39 71 c9 97 d5 a5 .D....86.E9q.... 1: SSL3[-1074315040]: ssl3_GatherCompleteHandshake 1: SSL3[-1074315040]: gather state 1 (need 5 more) 1: SSL[-1074315040]: raw gather data: [Len: 5] 17 03 01 00 d1 ..... 1: SSL3[-1074315040]: gather state 2 (need 209 more) 1: SSL[-1074315040]: raw gather data: [Len: 209] 9a 50 46 a1 90 1b 7a e6 8e 32 0d 3b 5f 04 66 8e .PF...z..2.;_.f. 1a 76 71 c9 8d a4 cd a7 82 0b c9 30 ad e4 39 51 .vq........0..9Q 23 2f 1d 58 63 f0 48 b4 e0 de b7 69 dd 8a 3f 52 #/.Xc.H....i..?R 84 90 1f 42 e3 9a 96 54 3b 9c 9d 8b 0a 6c d5 84 ...B...T;....l.. d9 14 5b 9c 21 5f da b7 7e 10 e3 1c 4b b6 11 0e ..[.!_..~...K... e7 64 ca d6 f6 46 a8 71 a4 bd aa 10 ae d7 5a ed .d...F.q......Z. 48 c1 ef 3c 46 c6 ff 54 48 3d ec 89 e6 62 30 01 H..

Hello T 4c 53 20 31 2e 33 20 28 64 72 61 66 74 20 31 38 LS 1.3 (draft 18 29 20 5b 72 65 73 75 6d 65 64 5d 20 5f 6f 2f 0a ) [resumed] _o/. 1: SSL[-1074315040]: recving 192 bytes securely (errno=0) tstclnt: Read from server 192 bytes tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-1074315040]: ssl3_GatherCompleteHandshake 1: SSL3[-1074315040]: gather state 1 (need 5 more) 1: SSL[-1074315040]: raw gather data: [Len: 5] 17 03 01 00 13 ..... 1: SSL3[-1074315040]: gather state 2 (need 19 more) 1: SSL[-1074315040]: raw gather data: [Len: 19] dc bb ed ca d8 25 91 c7 db 97 08 57 3c 47 20 a0 .....%.....W

Hello TLS 1.3 (draft 18) [resumed] _o/ +grep 'Hello TLS 1.3' output.txt +grep -v resumed +grep -v 0-RTT

Hello TLS 1.3 (draft 18) _o/ +grep 'Hello TLS 1.3' output.txt +grep -v 0-RTT +grep resumed

Hello TLS 1.3 (draft 18) [resumed] _o/ +docker run --rm tls-tris:tstclnt 172.17.0.2:2443 +tee output.txt tstclnt: connecting to 172.17.0.2:2443 (address=172.17.0.2) SSL: tracing set to 100 SSL: debugging set to 100 1: SSL: grow buffer from 0 to 18432 1: SSL: grow buffer from 0 to 18432 1: SSL[-773540048]: connect failed, errno=-5934 1: SSL[-773540048]: secure connect completed, rv == -1 tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Writing 53 bytes to server 1: SSL[-773540048]: SecureSend: sending 53 bytes 1: SSL[-773540048]: sending client-hello 1: SSL3[-773540048]: send initial ClientHello handshake 1: SSL[-]: disabling group 19 1: SSL[-]: disabling group 17 1: SSL[-]: disabling group 15 1: SSL[-]: disabling group 16 1: SSL[-]: disabling group 1 1: SSL[-]: disabling group 2 1: SSL[-]: disabling group 3 1: SSL[-]: disabling group 18 1: SSL[-]: disabling group 4 1: SSL[-]: disabling group 5 1: SSL[-]: disabling group 21 1: SSL[-]: disabling group 20 1: SSL[-]: disabling group 6 1: SSL[-]: disabling group 7 1: SSL[-]: disabling group 8 1: SSL[-]: disabling group 22 1: SSL[-]: disabling group 9 1: SSL[-]: disabling group 10 1: SSL[-]: disabling group 11 1: SSL[-]: disabling group 12 1: SSL[-]: disabling group 13 1: SSL[-]: disabling group 14 1: SSL3[-773540048]: reset handshake hashes SSL: destroy sid: sid=0xd1e565c0 cached=0 1: SSL[-773540048]: Create ECDH ephemeral key 29 1: SSL[-773540048]: Public Key [Len: 32] cd 85 f0 41 56 03 ca 40 96 93 ab eb 0f c2 d1 d8 ...AV..@........ b0 48 e7 1b 65 00 e6 ca 13 83 d3 30 a8 bd 07 5a .H..e......0...Z 1: SSL[-773540048]: Private Key [Len: 32] 20 b6 7c 03 1f d3 12 b9 da 3a 13 85 dc a8 36 62 .|......:....6b 55 f4 b6 15 f9 73 31 d1 dd 41 df e3 13 a6 54 a1 U....s1..A....T. 1: TLS13[-773540048]: send client key share xtn 1: TLS13[-773540048]: client send supported_versions extension 1: TLS13[-773540048]: send psk key exchange modes extension 1: SSL3[-773540048]: append handshake header: type client_hello (1) 1: number: 1: SSL: grow buffer from 0 to 18432 1: SSL[-773540048]: Append to Handshake [Len: 1] 01 . 1: SSL: grow buffer from 0 to 18432 1: number: 1: SSL[-773540048]: Append to Handshake [Len: 3] 00 00 a7 ... 1: number: 1: SSL[-773540048]: Append to Handshake [Len: 2] 03 03 .. 1: SSL[-773540048]: Append to Handshake [Len: 32] 47 b8 a8 24 47 33 95 57 1d 62 21 bd 76 a7 ae 29 G..$G3.W.b!.v..) 9f 4a 15 db c0 36 ac 4a 04 2c 3c 62 7b f4 ce 46 .J...6.J., 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* SSL: destroy sid: sid=0xd1e567d0 cached=0 1: TLS13[-773540048]: handle server_key_share handshake 1: TLS13[-773540048]: compute handshake secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 1: SSL: HKDF Extract: IKM2 [Len: 32] b4 70 40 cc d1 d6 c4 85 e7 12 bc ed d2 44 49 8a .p@..........DI. 3b 32 ae 00 15 1c d5 eb f0 cf 98 7c 88 b8 d4 3a ;2.........|...: 1: SSL: HKDF Extract [Len: 32] b4 72 45 06 a5 fd db a2 32 e1 04 42 c7 6a 72 84 .rE.....2..B.jr. 45 ba 59 a6 04 57 9e 3c 31 68 69 63 b9 9d 6f a1 E.Y..W.<1hic..o. 1: TLS13[-773540048]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] b4 72 45 06 a5 fd db a2 32 e1 04 42 c7 6a 72 84 .rE.....2..B.jr. 45 ba 59 a6 04 57 9e 3c 31 68 69 63 b9 9d 6f a1 E.Y..W.<1hic..o. 1: SSL: Hash [Len: 32] a8 14 88 f3 d1 03 07 8d d9 42 be a6 df 73 f5 61 .........B...s.a 0e 15 90 16 c7 a1 8c 9b c7 6f a8 09 09 94 05 13 .........o...... 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 a8 14 88 f3 ffic secret .... d1 03 07 8d d9 42 be a6 df 73 f5 61 0e 15 90 16 .....B...s.a.... c7 a1 8c 9b c7 6f a8 09 09 94 05 13 .....o...... 1: SSL: Derived key [Len: 32] 0a b7 c8 4c df 02 59 fe 2e 37 39 66 3b 40 f2 17 ...L..Y..79f;@.. 96 e9 51 b9 62 7c 72 9d 63 13 3b 36 e6 55 21 fe ..Q.b|r.c.;6.U!. 1: TLS13[-773540048]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] b4 72 45 06 a5 fd db a2 32 e1 04 42 c7 6a 72 84 .rE.....2..B.jr. 45 ba 59 a6 04 57 9e 3c 31 68 69 63 b9 9d 6f a1 E.Y..W.<1hic..o. 1: SSL: Hash [Len: 32] a8 14 88 f3 d1 03 07 8d d9 42 be a6 df 73 f5 61 .........B...s.a 0e 15 90 16 c7 a1 8c 9b c7 6f a8 09 09 94 05 13 .........o...... 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 a8 14 88 f3 ffic secret .... d1 03 07 8d d9 42 be a6 df 73 f5 61 0e 15 90 16 .....B...s.a.... c7 a1 8c 9b c7 6f a8 09 09 94 05 13 .....o...... 1: SSL: Derived key [Len: 32] ac d7 9f e2 c2 61 41 30 41 02 1c 56 ec 6e 30 33 .....aA0A..V.n03 b9 39 18 f5 bf 5b f4 80 14 e9 f9 96 4d c9 1a a4 .9...[......M... 1: TLS13[-773540048]: compute master secret (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] b4 72 45 06 a5 fd db a2 32 e1 04 42 c7 6a 72 84 .rE.....2..B.jr. 45 ba 59 a6 04 57 9e 3c 31 68 69 63 b9 9d 6f a1 E.Y..W.<1hic..o. 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] c2 93 1b 78 3e b9 33 25 56 9e 3d c2 cb 09 00 25 ...x>.3%V.=....% 7d f7 4c cb 9a 64 4f 1c b5 ff 35 34 9d ef 24 74 }.L..dO...54..$t 1: TLS13[-773540048]: Set Pending Cipher Suite to 0x1301 1: TLS13[-773540048]: Set record version to 0x0301 1: TLS13[-773540048]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] ac d7 9f e2 c2 61 41 30 41 02 1c 56 ec 6e 30 33 .....aA0A..V.n03 b9 39 18 f5 bf 5b f4 80 14 e9 f9 96 4d c9 1a a4 .9...[......M... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 93 e6 2f 70 29 fe 77 93 79 60 41 78 3a 72 9a b4 ../p).w.y`Ax:r.. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] ac d7 9f e2 c2 61 41 30 41 02 1c 56 ec 6e 30 33 .....aA0A..V.n03 b9 39 18 f5 bf 5b f4 80 14 e9 f9 96 4d c9 1a a4 .9...[......M... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] b1 b6 88 12 79 c5 3a da 03 96 d5 a8 ....y.:..... 1: TLS13[-]: decrement refct for spec -773537800. phase=(null) new ct = 127 1: TLS13[-773540048]: client installed key for phase='handshake data'.2 dir=read 1: TLS13[-773540048]: client state change from wait_server_hello->wait_encrypted_extensions in tls13_HandleServerHelloPart2 (tls13con.c:2105) 1: SSL3[-773540048]: gather state 1 (need 5 more) 1: SSL[-773540048]: raw gather data: [Len: 5] 17 03 01 00 17 ..... 1: SSL3[-773540048]: gather state 2 (need 23 more) 1: SSL[-773540048]: raw gather data: [Len: 23] f6 0e 02 89 1a 60 9b de f7 c0 d1 1f 7f 07 a3 43 .....`.........C 1f 4e 3e e0 53 dc da .N>.S.. 1: SSL[-773540048]: got record of 23 bytes 1: TLS13[-773540048]: spec=-773452016 (handshake data) unprotect record 0x0 len=23 1: SSL: Nonce [Len: 12] b1 b6 88 12 79 c5 3a da 03 96 d5 a8 ....y.:..... 1: TLS13[-773540048]: client received record of length=6 type=22 1: SSL3[-773540048]: handle handshake message: encrypted_extensions (8) 1: SSL: handshake hash input: [Len: 4] 08 00 00 02 .... 1: SSL: handshake hash input: [Len: 2] 00 00 .. 1: TLS13[-773540048]: handle encrypted extensions 1: SSL[-773540048]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[-773540048]: client state change from wait_encrypted_extensions->wait_cert_request in tls13_HandleEncryptedExtensions (tls13con.c:3159) 1: SSL3[-773540048]: gather state 1 (need 5 more) 1: SSL[-773540048]: raw gather data: [Len: 5] 17 03 01 03 1c ..... 1: SSL3[-773540048]: gather state 2 (need 796 more) 1: SSL[-773540048]: raw gather data: [Len: 796] 82 00 1e 48 e0 b5 1c a9 cd 63 fb 02 0a 75 18 52 ...H.....c...u.R 90 0d d8 49 46 86 5b 94 98 86 86 92 b9 1a 7f 8b ...IF.[......... c1 3e e0 6a 62 3c 8b f3 07 9f 52 ad b0 79 83 4a .>.jb<....R..y.J b3 a0 ae 51 b3 ed f5 6e 4a 0b 36 48 93 b3 00 01 ...Q...nJ.6H.... f9 44 87 f3 10 2e 9a 01 0c 5d e1 b2 5f 47 dc e1 .D.......].._G.. 0b 7f db 20 50 1b b5 b9 c4 cc f4 0f 25 4a 5e e3 ... P.......%J^. 06 5b df 13 80 40 a4 9f 68 b3 f1 96 77 18 fc 8b .[...@..h...w... 6d 2a 5f d4 69 fe 8a 39 ec 30 e8 d6 88 aa 55 8e m*_.i..9.0....U. 1c 45 25 27 3e 8f f3 f6 60 28 f3 d8 ad 89 3e e4 .E%'>...`(....>. e5 6f 53 df 0c b1 c4 7c ce 6d 6a 85 d8 cd b8 d0 .oS....|.mj..... 27 18 8c 58 29 51 65 a6 b7 c2 4f ea 9e ab ec f5 '..X)Qe...O..... 4b b6 e3 3a 7f 47 bf 26 f7 f1 9b 8c b9 af 2f 97 K..:.G.&....../. 18 fa a9 b6 3b 48 f5 ba 98 ec 39 0a d1 e4 bc a6 ....;H....9..... ab e4 44 56 b9 f9 bf e9 38 eb f6 f0 c1 83 90 41 ..DV....8......A b7 ed f4 84 8e 4b 60 67 7c 85 e1 e5 0d 7b d5 e4 .....K`g|....{.. 41 5a 86 5a 42 1c c9 30 3d 41 21 16 68 ef c7 d5 AZ.ZB..0=A!.h... dc a3 9a 7a a2 39 ab a4 c0 f1 d3 0a ee 1e f2 4d ...z.9.........M fa 7a 2a 87 92 28 3f 13 c3 f4 23 04 9d 86 ef 42 .z*..(?...#....B 9e 12 bb c9 46 88 9b c1 be 34 db 18 d6 3b 6c 69 ....F....4...;li bc 72 a2 41 5d 74 99 8b 6c 9e e4 a9 4a 47 92 07 .r.A]t..l...JG.. f7 9f d9 9d 6a 10 ab c5 f3 0c 4c 3f ef 4a 2b 68 ....j.....L?.J+h 03 4a 10 d2 79 c4 2f c0 7b df d9 86 da 82 ab aa .J..y./.{....... 47 36 da d2 95 37 ee b3 13 f4 85 d5 da 1f f3 8d G6...7.......... 8e 79 14 66 fe fb 3d 69 12 6a a4 8d bd 4e e1 b5 .y.f..=i.j...N.. bc 60 41 c3 ab 7e 1b f6 2f 16 fb 56 f4 75 bb f0 .`A..~../..V.u.. d9 d2 cc 6b cd 53 dc f0 7c 33 b3 d1 76 15 c6 d3 ...k.S..|3..v... de 6b db f1 16 db 79 39 6c a7 4d 1d 6e a8 b5 5d .k....y9l.M.n..] 7a fd 35 c4 f2 d9 74 96 a1 8b 76 f7 ba ca f2 c3 z.5...t...v..... 15 bf 02 bb e9 52 c7 06 c8 77 06 9d e1 a6 0d 70 .....R...w.....p 04 02 ec 9f 8c d5 a1 19 79 47 c9 93 7a 5b a1 dd ........yG..z[.. c4 b0 1a 46 1b 36 6d c9 2e a1 e9 ca dc 51 0d d7 ...F.6m......Q.. 8a e4 62 87 8c 05 6b 7a 29 71 82 0c a3 3c 59 40 ..b...kz)q.....q...i . e9 ad ec 17 a7 ca 34 f1 af 25 a9 06 96 c2 ab 9d ......4..%...... 7d 57 01 0d f5 3c 2c 03 5f 55 93 fc 7b af da 60 }W...<,._U..{..` 61 27 af b1 c5 d7 1a 16 74 20 8d 8f bd de 32 9c a'......t ....2. b2 da 50 85 e8 99 68 b0 5a 2b 05 e3 5d 27 69 95 ..P...h.Z+..]'i. 89 30 37 8c 5c 92 21 9b 41 c8 fa f9 45 05 6a 31 .07.\.!.A...E.j1 96 63 60 c3 c3 54 65 09 4e 48 fd 66 c6 a1 23 90 .c`..Te.NH.f..#. 47 d1 44 7b 15 1a 4a e2 a2 b0 34 88 e8 ae e6 af G.D{..J...4..... 1a f1 4e 9a 04 51 47 d5 89 dc 1b 06 ..N..QG..... 1: SSL[-773540048]: got record of 796 bytes 1: TLS13[-773540048]: spec=-773452016 (handshake data) unprotect record 0x1 len=796 1: SSL: Nonce [Len: 12] b1 b6 88 12 79 c5 3a da 03 96 d5 a9 ....y.:..... 1: TLS13[-773540048]: client received record of length=779 type=22 1: SSL3[-773540048]: handle handshake message: certificate (11) 1: SSL: handshake hash input: [Len: 4] 0b 00 03 07 .... 1: SSL: handshake hash input: [Len: 775] 00 00 03 03 00 02 fe 30 82 02 fa 30 82 01 e2 a0 .......0...0.... 03 02 01 02 02 11 00 d0 43 8a 62 7f c3 0d ad cf ........C.b..... be ea 71 82 21 b9 9a 30 0d 06 09 2a 86 48 86 f7 ..q.!..0...*.H.. 0d 01 01 0b 05 00 30 12 31 10 30 0e 06 03 55 04 ......0.1.0...U. 0a 13 07 41 63 6d 65 20 43 6f 30 1e 17 0d 31 36 ...Acme Co0...16 30 39 32 34 31 37 32 39 31 39 5a 17 0d 32 36 30 0924172919Z..260 39 32 32 31 37 32 39 31 39 5a 30 12 31 10 30 0e 922172919Z0.1.0. 06 03 55 04 0a 13 07 41 63 6d 65 20 43 6f 30 82 ..U....Acme Co0. 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 ."0...*.H....... 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 d4 ......0......... 31 dc 20 cd d2 4e 11 6a cb c9 c0 90 f4 05 5f 41 1. ..N.j......_A 3b a6 1f 23 aa 1f 04 01 35 eb ca 32 87 1a e5 63 ;..#....5..2...c 47 75 e1 39 0d 01 48 fa 09 c7 27 dd 83 f5 44 c1 Gu.9..H...'...D. eb c5 ae d9 99 01 fc f4 58 26 f1 bc fd 92 54 29 ........X&....T) 9f ee 8a 1b 83 85 76 28 f4 a8 de 73 6d f6 f9 41 ......v(...sm..A 15 49 de 46 d2 32 1d 14 3c 61 19 c6 49 66 91 1f .I.F.2..~.lzN. dc eb 85 11 f9 03 d7 f7 c5 1c 09 01 c7 74 48 66 .............tHf ef 2d b3 e5 9d 96 b7 40 78 f2 d6 7e 50 0c 43 12 .-.....@x..~P.C. 81 30 32 08 4d cb 0e f0 50 3e fd 21 19 57 19 8c .02.M...P>.!.W.. a9 06 75 da 32 e2 d7 e3 a6 86 c5 bb 12 43 b4 5f ..u.2........C._ 83 ad 82 a3 72 46 ee fa 3e 78 97 74 02 86 47 ae ....rF..>x.t..G. d1 54 9d f3 3c 57 bd 08 17 33 01 66 74 b0 46 c9 .T..wait_cert_verify in ssl3_AuthCertificate (ssl3con.c:10978) 1: SSL3[-773540048]: gather state 1 (need 5 more) 1: SSL[-773540048]: raw gather data: [Len: 5] 17 03 01 01 19 ..... 1: SSL3[-773540048]: gather state 2 (need 281 more) 1: SSL[-773540048]: raw gather data: [Len: 281] 1f 6a a4 87 91 58 e8 94 56 3c 34 ed 01 33 58 e7 .j...X..V<4..3X. 1b 27 49 ff e6 0d 2a 9d c6 6b d1 67 67 19 48 78 .'I...*..k.gg.Hx 51 1c 18 18 93 23 e6 4e ff 9f 7d bd 69 df bf d8 Q....#.N..}.i... e0 88 04 91 75 e8 c4 5f 04 05 3f 87 f3 36 82 7f ....u.._..?..6.. 78 27 c7 eb ea 50 5a ed 9f b9 d3 32 54 28 a0 db x'...PZ....2T(.. d5 a2 e4 2c b3 fb 64 63 24 fc e1 ce 5c 97 fe 87 ...,..dc$...\... 7e 91 91 b7 af d5 99 1d 97 ba 2a 55 24 f7 10 a6 ~.........*U$... 2f dc 75 90 86 cf 5c 94 79 69 95 9d 33 c5 21 a7 /.u...\.yi..3.!. eb 91 fb 3d d3 db 53 1e 24 6f 61 c7 30 3f 7f e7 ...=..S.$oa.0?.. af ab e4 34 cf b6 81 da 97 72 36 75 40 50 47 14 ...4.....r6u@PG. 47 45 11 95 cb 27 e7 55 e8 a1 c4 de 66 a9 ce c2 GE...'.U....f... c7 c7 ba c8 0f d6 55 e3 59 8e e9 aa 36 93 28 9b ......U.Y...6.(. 70 18 fe 07 19 bb e9 ea bc e9 bb c0 e2 a0 98 be p............... c6 46 88 84 4f 64 bb 25 2e ec 36 99 3e 4e f4 1e .F..Od.%..6.>N.. 93 29 60 ed b8 88 5a b4 c0 6b 13 87 d2 46 f2 a8 .)`...Z..k...F.. f5 e2 b2 13 d8 4e 47 73 4f 60 16 78 c1 ca b6 c7 .....NGsO`.x.... f5 61 2c 96 6c a9 8b 72 49 91 0f a5 88 cd 3f d5 .a,.l..rI.....?. 11 31 a8 ba 65 df 90 c6 6b .1..e...k 1: SSL[-773540048]: got record of 281 bytes 1: TLS13[-773540048]: spec=-773452016 (handshake data) unprotect record 0x2 len=281 1: SSL: Nonce [Len: 12] b1 b6 88 12 79 c5 3a da 03 96 d5 aa ....y.:..... 1: TLS13[-773540048]: client received record of length=264 type=22 1: SSL3[-773540048]: handle handshake message: certificate_verify (15) 1: SSL: handshake hash input: [Len: 4] 0f 00 01 04 .... 1: SSL: handshake hash input: [Len: 260] 08 04 01 00 c2 d7 73 ec 69 97 b5 c7 b5 7a 08 b0 ......s.i....z.. b8 b5 e8 b8 d9 d2 63 e4 d8 d4 39 5e b8 b4 ad df ......c...9^.... cf b0 b9 23 60 b7 99 9f 78 a0 92 cd bd 3f b9 79 ...#`...x....?.y 58 0c 8e 4a 96 7b e7 a7 6e 8f ba 26 87 9d 28 b1 X..J.{..n..&..(. 81 c8 64 2e fb d7 15 1d bb e3 8e 1c 79 3d 6c 60 ..d.........y=l` 69 d4 c9 35 55 2a 1e d6 6d c7 94 de ff 66 1b ee i..5U*..m....f.. 3b ed dd 76 25 0d dc e6 73 0e 47 43 1d 6d 5a 4d ;..v%...s.GC.mZM a8 0e b1 81 66 af 90 d5 13 7c b9 3d 86 76 40 c3 ....f....|.=.v@. 15 f2 9d e1 eb 77 77 99 9a 7d bd 47 4a d2 6a 97 .....ww..}.GJ.j. af 90 b2 60 37 7d 47 53 55 8b a9 39 bd 94 54 2a ...`7}GSU..9..T* a5 7c 23 11 19 ff d4 55 bd fe f5 c2 74 5a 14 c7 .|#....U....tZ.. 4c 15 24 76 05 b5 36 97 e3 45 7b ee 9f cd f9 11 L.$v..6..E{..... 50 3c fd 7c 21 74 6b f4 67 81 9f 55 65 d7 09 ce P<.|!tk.g..Ue... a6 7d cb bd ed d2 45 c6 4f 08 ea 96 95 82 4b a2 .}....E.O.....K. 0b 84 98 7f 82 53 ff 84 07 ca 24 20 bc 63 d7 1a .....S....$ .c.. 0f a7 46 88 2f 8e ba 00 c3 de a3 a8 71 02 d7 9b ..F./.......q... 52 3b 02 ce R;.. 1: TLS13[-773540048]: handle certificate_verify handshake 1: SSL[-773540048]: consume bytes: [Len: 2] 08 04 .. 1: SSL[-773540048]: TLS 1.3 hash without context [Len: 32] a3 9f 63 25 c8 dd 4c a9 9f 21 c7 ec 11 ed 68 e7 ..c%..L..!....h. ac 45 f9 08 8b d6 e6 cd 94 d4 e1 97 8c c7 15 69 .E.............i 1: SSL[-773540048]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 1: SSL[-773540048]: TLS 1.3 hash with context [Len: 32] 3b d1 4f a1 d2 05 ef 72 85 15 5e 97 4d 96 c5 08 ;.O....r..^.M... 8a 6e 9a 37 3b 6c b3 5e e6 a5 e8 46 b4 b5 66 45 .n.7;l.^...F..fE 1: SSL[-773540048]: consume bytes: [Len: 2] 01 00 .. 1: SSL: check signed hashes [Len: 256] c2 d7 73 ec 69 97 b5 c7 b5 7a 08 b0 b8 b5 e8 b8 ..s.i....z...... d9 d2 63 e4 d8 d4 39 5e b8 b4 ad df cf b0 b9 23 ..c...9^.......# 60 b7 99 9f 78 a0 92 cd bd 3f b9 79 58 0c 8e 4a `...x....?.yX..J 96 7b e7 a7 6e 8f ba 26 87 9d 28 b1 81 c8 64 2e .{..n..&..(...d. fb d7 15 1d bb e3 8e 1c 79 3d 6c 60 69 d4 c9 35 ........y=l`i..5 55 2a 1e d6 6d c7 94 de ff 66 1b ee 3b ed dd 76 U*..m....f..;..v 25 0d dc e6 73 0e 47 43 1d 6d 5a 4d a8 0e b1 81 %...s.GC.mZM.... 66 af 90 d5 13 7c b9 3d 86 76 40 c3 15 f2 9d e1 f....|.=.v@..... eb 77 77 99 9a 7d bd 47 4a d2 6a 97 af 90 b2 60 .ww..}.GJ.j....` 37 7d 47 53 55 8b a9 39 bd 94 54 2a a5 7c 23 11 7}GSU..9..T*.|#. 19 ff d4 55 bd fe f5 c2 74 5a 14 c7 4c 15 24 76 ...U....tZ..L.$v 05 b5 36 97 e3 45 7b ee 9f cd f9 11 50 3c fd 7c ..6..E{.....P<.| 21 74 6b f4 67 81 9f 55 65 d7 09 ce a6 7d cb bd !tk.g..Ue....}.. ed d2 45 c6 4f 08 ea 96 95 82 4b a2 0b 84 98 7f ..E.O.....K..... 82 53 ff 84 07 ca 24 20 bc 63 d7 1a 0f a7 46 88 .S....$ .c....F. 2f 8e ba 00 c3 de a3 a8 71 02 d7 9b 52 3b 02 ce /.......q...R;.. 1: SSL: hash(es) to be verified [Len: 32] 3b d1 4f a1 d2 05 ef 72 85 15 5e 97 4d 96 c5 08 ;.O....r..^.M... 8a 6e 9a 37 3b 6c b3 5e e6 a5 e8 46 b4 b5 66 45 .n.7;l.^...F..fE 1: TLS13[-773540048]: client state change from wait_cert_verify->wait_finished in tls13_HandleCertificateVerify (tls13con.c:3368) 1: SSL3[-773540048]: gather state 1 (need 5 more) 1: SSL[-773540048]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 1: SSL3[-773540048]: gather state 2 (need 53 more) 1: SSL[-773540048]: raw gather data: [Len: 53] 28 e6 18 dc e5 98 3d 3c 8b bb 57 1a f2 e1 08 2b (.....=<..W....+ f8 27 2a aa 2c 6d 36 76 dc 4c 7e 41 d2 0a dc f6 .'*.,m6v.L~A.... 6a d6 7f 1b ff 23 aa d0 2f 66 e9 6e d8 13 82 75 j....#../f.n...u 31 af f5 de f4 1.... 1: SSL[-773540048]: got record of 53 bytes 1: TLS13[-773540048]: spec=-773452016 (handshake data) unprotect record 0x3 len=53 1: SSL: Nonce [Len: 12] b1 b6 88 12 79 c5 3a da 03 96 d5 ab ....y.:..... 1: TLS13[-773540048]: client received record of length=36 type=22 1: SSL3[-773540048]: handle handshake message: finished (20) 1: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 1: SSL: handshake hash input: [Len: 32] 3a 7c 04 be f9 f5 35 fa 0c 13 bf c9 c9 f6 64 e6 :|....5.......d. 28 46 87 88 dd 4d f4 e6 cd 39 2a cf e1 47 36 d8 (F...M...9*..G6. 1: TLS13[-773540048]: client handle finished handshake 1: TLS13[-773540048]: client calculate finished 1: SSL[-773540048]: Handshake hash [Len: 32] 62 fd df 69 15 bf 62 94 56 c1 67 7c 02 7d 1a 5e b..i..b.V.g|.}.^ dc 57 a7 b5 44 c2 5e 95 33 ea 98 ec f8 25 e9 fb .W..D.^.3....%.. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] ac d7 9f e2 c2 61 41 30 41 02 1c 56 ec 6e 30 33 .....aA0A..V.n03 b9 39 18 f5 bf 5b f4 80 14 e9 f9 96 4d c9 1a a4 .9...[......M... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] ef 02 88 85 cd 7d c4 0f 0c 36 8e 09 78 24 d8 36 .....}...6..x$.6 50 0b 84 87 d8 d1 6f 20 6f 08 d2 96 93 ad fc 7c P.....o o......| 1: TLS13[-773540048]: Set Pending Cipher Suite to 0x1301 1: TLS13[-773540048]: Set record version to 0x0301 1: TLS13[-773540048]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 0a b7 c8 4c df 02 59 fe 2e 37 39 66 3b 40 f2 17 ...L..Y..79f;@.. 96 e9 51 b9 62 7c 72 9d 63 13 3b 36 e6 55 21 fe ..Q.b|r.c.;6.U!. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 1f 0a 68 b9 68 21 2d db 8e f0 6f eb 46 42 40 ab ..h.h!-...o.FB@. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 0a b7 c8 4c df 02 59 fe 2e 37 39 66 3b 40 f2 17 ...L..Y..79f;@.. 96 e9 51 b9 62 7c 72 9d 63 13 3b 36 e6 55 21 fe ..Q.b|r.c.;6.U!. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] e3 e4 99 64 e3 73 8b 9a 15 41 6e 56 ...d.s...AnV 1: TLS13[-]: decrement refct for spec -773537800. phase=(null) new ct = 126 1: TLS13[-773540048]: client installed key for phase='handshake data'.2 dir=write 1: TLS13[-773540048]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 1: SSL: PRK [Len: 32] c2 93 1b 78 3e b9 33 25 56 9e 3d c2 cb 09 00 25 ...x>.3%V.=....% 7d f7 4c cb 9a 64 4f 1c b5 ff 35 34 9d ef 24 74 }.L..dO...54..$t 1: SSL: Hash [Len: 32] 16 c4 14 a0 f7 a8 38 5b 5e 0a 56 31 12 f0 65 e6 ......8[^.V1..e. 0e ba 10 80 73 1b 1f aa db 02 3b 54 fd de 2f be ....s.....;T../. 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 16 c4 raffic secret .. 14 a0 f7 a8 38 5b 5e 0a 56 31 12 f0 65 e6 0e ba ....8[^.V1..e... 10 80 73 1b 1f aa db 02 3b 54 fd de 2f be ..s.....;T../. 1: SSL: Derived key [Len: 32] af 73 13 94 3b 40 bb 6c db 7f 38 ad c0 98 55 48 .s..;@.l..8...UH d1 c1 b6 ba 24 4e 4b d8 2d 6e 35 1e be 01 4a 9a ....$NK.-n5...J. 1: TLS13[-773540048]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 1: SSL: PRK [Len: 32] c2 93 1b 78 3e b9 33 25 56 9e 3d c2 cb 09 00 25 ...x>.3%V.=....% 7d f7 4c cb 9a 64 4f 1c b5 ff 35 34 9d ef 24 74 }.L..dO...54..$t 1: SSL: Hash [Len: 32] 16 c4 14 a0 f7 a8 38 5b 5e 0a 56 31 12 f0 65 e6 ......8[^.V1..e. 0e ba 10 80 73 1b 1f aa db 02 3b 54 fd de 2f be ....s.....;T../. 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 16 c4 raffic secret .. 14 a0 f7 a8 38 5b 5e 0a 56 31 12 f0 65 e6 0e ba ....8[^.V1..e... 10 80 73 1b 1f aa db 02 3b 54 fd de 2f be ..s.....;T../. 1: SSL: Derived key [Len: 32] 9b fb 87 28 a3 64 4b 4e 22 5e 3f 77 21 b2 9c dd ...(.dKN"^?w!... 64 cf 95 2a 45 99 88 eb 09 58 a7 78 d0 71 28 9f d..*E....X.x.q(. 1: TLS13[-773540048]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 1: SSL: PRK [Len: 32] c2 93 1b 78 3e b9 33 25 56 9e 3d c2 cb 09 00 25 ...x>.3%V.=....% 7d f7 4c cb 9a 64 4f 1c b5 ff 35 34 9d ef 24 74 }.L..dO...54..$t 1: SSL: Hash [Len: 32] 16 c4 14 a0 f7 a8 38 5b 5e 0a 56 31 12 f0 65 e6 ......8[^.V1..e. 0e ba 10 80 73 1b 1f aa db 02 3b 54 fd de 2f be ....s.....;T../. 1: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 16 c4 14 a0 f7 a8 38 5b 5e 0a 56 31 12 et ......8[^.V1. f0 65 e6 0e ba 10 80 73 1b 1f aa db 02 3b 54 fd .e.....s.....;T. de 2f be ./. 1: SSL: Derived key [Len: 32] 6f 95 9b bc 27 0f 8c af d5 27 1f 3f 3c 5d 80 a1 o...'....'.?<].. 1d ab d0 b1 27 93 be 69 31 1f 50 b4 12 ec ad 3c ....'..i1.P....< 1: TLS13[-773540048]: Set Pending Cipher Suite to 0x1301 1: TLS13[-773540048]: Set record version to 0x0301 1: TLS13[-773540048]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 9b fb 87 28 a3 64 4b 4e 22 5e 3f 77 21 b2 9c dd ...(.dKN"^?w!... 64 cf 95 2a 45 99 88 eb 09 58 a7 78 d0 71 28 9f d..*E....X.x.q(. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 3a fa b3 78 71 e3 13 af f5 4e 9c 14 6e 77 ac ce :..xq....N..nw.. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 9b fb 87 28 a3 64 4b 4e 22 5e 3f 77 21 b2 9c dd ...(.dKN"^?w!... 64 cf 95 2a 45 99 88 eb 09 58 a7 78 d0 71 28 9f d..*E....X.x.q(. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] a2 d1 16 40 d5 8d 1a 91 18 dc 4c a9 ...@......L. 1: TLS13[-]: decrement refct for spec -773452016. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -773452016. phase=handshake data 1: TLS13[-773540048]: client installed key for phase='application data'.3 dir=read 1: TLS13[-773540048]: send finished handshake 1: TLS13[-773540048]: client calculate finished 1: SSL[-773540048]: Handshake hash [Len: 32] 16 c4 14 a0 f7 a8 38 5b 5e 0a 56 31 12 f0 65 e6 ......8[^.V1..e. 0e ba 10 80 73 1b 1f aa db 02 3b 54 fd de 2f be ....s.....;T../. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] 0a b7 c8 4c df 02 59 fe 2e 37 39 66 3b 40 f2 17 ...L..Y..79f;@.. 96 e9 51 b9 62 7c 72 9d 63 13 3b 36 e6 55 21 fe ..Q.b|r.c.;6.U!. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 1c f5 0b 72 d4 91 04 e1 44 de 7a 03 e4 24 09 52 ...r....D.z..$.R 7c 66 9e ad 8d 22 01 53 a5 43 33 37 dc 60 0b 51 |f...".S.C37.`.Q 1: SSL3[-773540048]: append handshake header: type finished (20) 1: number: 1: SSL[-773540048]: Append to Handshake [Len: 1] 14 . 1: SSL: handshake hash input: [Len: 1] 14 . 1: number: 1: SSL[-773540048]: Append to Handshake [Len: 3] 00 00 20 .. 1: SSL: handshake hash input: [Len: 3] 00 00 20 .. 1: SSL[-773540048]: Append to Handshake [Len: 32] 22 99 e5 fc 56 e6 e6 f5 fd b0 4a 01 8b ad d0 01 "...V.....J..... 34 40 47 87 7b fd e3 3e f2 17 01 2a 24 3d a0 9a 4@G.{..>...*$=.. 1: SSL: handshake hash input: [Len: 32] 22 99 e5 fc 56 e6 e6 f5 fd b0 4a 01 8b ad d0 01 "...V.....J..... 34 40 47 87 7b fd e3 3e f2 17 01 2a 24 3d a0 9a 4@G.{..>...*$=.. 1: SSL3[-773540048] SendRecord type: handshake (22) nIn=36 1: SSL[-773540048]: Send record (plain text) [Len: 36] 14 00 00 20 22 99 e5 fc 56 e6 e6 f5 fd b0 4a 01 ... "...V.....J. 8b ad d0 01 34 40 47 87 7b fd e3 3e f2 17 01 2a ....4@G.{..>...* 24 3d a0 9a $=.. 1: TLS13[-773540048]: spec=-773407792 (handshake data) protect record 0x0 len=36 1: SSL: Nonce [Len: 12] e3 e4 99 64 e3 73 8b 9a 15 41 6e 56 ...d.s...AnV 1: SSL[-773540048]: send (encrypted) record data: [Len: 58] 17 03 01 00 35 73 cc 7d af 88 ef f4 c3 e9 20 f3 ....5s.}...... . f4 14 d1 3b 15 65 7b 8f da c2 30 4e 78 2e f1 ed ...;.e{...0Nx... 50 d8 a5 07 d0 3d 6c 2c 61 f1 2d e3 91 c4 0f f8 P....=l,a.-..... c7 7e 59 c1 09 c0 d4 2d 41 2f .~Y....-A/ 1: TLS13[-773540048]: Set Pending Cipher Suite to 0x1301 1: TLS13[-773540048]: Set record version to 0x0301 1: TLS13[-773540048]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] af 73 13 94 3b 40 bb 6c db 7f 38 ad c0 98 55 48 .s..;@.l..8...UH d1 c1 b6 ba 24 4e 4b d8 2d 6e 35 1e be 01 4a 9a ....$NK.-n5...J. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 29 b7 01 b0 78 19 4a c7 f8 56 e6 e9 84 1a 18 f4 )...x.J..V...... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] af 73 13 94 3b 40 bb 6c db 7f 38 ad c0 98 55 48 .s..;@.l..8...UH d1 c1 b6 ba 24 4e 4b d8 2d 6e 35 1e be 01 4a 9a ....$NK.-n5...J. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 57 cf 89 7c 22 78 99 ef d0 7d 42 03 W..|"x...}B. 1: TLS13[-]: decrement refct for spec -773407792. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -773407792. phase=handshake data 1: TLS13[-773540048]: client installed key for phase='application data'.3 dir=write 1: TLS13[-773540048]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 1: SSL: PRK [Len: 32] c2 93 1b 78 3e b9 33 25 56 9e 3d c2 cb 09 00 25 ...x>.3%V.=....% 7d f7 4c cb 9a 64 4f 1c b5 ff 35 34 9d ef 24 74 }.L..dO...54..$t 1: SSL: Hash [Len: 32] c8 49 bb 1a 83 44 e4 1a 6a 04 ed 14 12 33 92 f8 .I...D..j....3.. 74 0a 14 bf c4 dd e5 6e 51 7c 3b 69 31 db 90 16 t......nQ|;i1... 1: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 c8 49 bb 1a 83 44 e4 1a 6a 04 ed cret .I...D..j.. 14 12 33 92 f8 74 0a 14 bf c4 dd e5 6e 51 7c 3b ..3..t......nQ|; 69 31 db 90 16 i1... 1: SSL: Derived key [Len: 32] 3d 8f d9 5a 3f b8 33 85 b4 fe f8 ad ca 88 eb f3 =..Z?.3......... 3f d7 15 46 b4 eb 3f 7c 80 c4 9e bf d7 04 8d 47 ?..F..?|.......G 1: TLS13[-773540048]: client state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 1: SSL[-773540048]: handshake is completed tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes subject DN: O=Acme Co issuer DN: O=Acme Co 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) 1: SSL[-773540048]: handshake gathering, rv=1 1: SSL3[-773540048] SendRecord type: application_data (23) nIn=53 1: SSL[-773540048]: Send record (plain text) [Len: 53] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0a 48 GET / HTTP/1.1.H 6f 73 74 3a 20 65 78 61 6d 70 6c 65 2e 63 6f 6d ost: example.com 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f .Connection: clo 73 65 0a 0a 0a se... 1: TLS13[-773540048]: spec=-773417536 (application data) protect record 0x0 len=53 1: SSL: Nonce [Len: 12] 57 cf 89 7c 22 78 99 ef d0 7d 42 03 W..|"x...}B. 1: SSL[-773540048]: send (encrypted) record data: [Len: 75] 17 03 01 00 46 d9 43 a9 81 9f 20 09 94 ec 63 19 ....F.C... ...c. 3a e3 b9 ee 0b cf 42 cf 9e ea 2b a3 ec 53 bb 81 :.....B...+..S.. 48 6a ef 3e db d6 3d 4e de 8f 21 55 5c f7 69 75 Hj.>..=N..!U\.iu b3 c7 35 19 14 df fa f8 d9 bb 0b 4d 97 8f 53 9f ..5........M..S. 18 70 b7 01 6d 5b 19 15 b3 65 78 .p..m[...ex 1: SSL[-773540048]: SecureSend: returning 53 count tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-773540048]: ssl3_GatherCompleteHandshake 1: SSL3[-773540048]: gather state 1 (need 5 more) 1: SSL[-773540048]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-773540048]: gather state 2 (need 155 more) 1: SSL[-773540048]: raw gather data: [Len: 155] 79 7e 9e f8 e8 2e 83 ac f1 11 c4 f3 ad 71 81 a7 y~...........q.. 65 85 9a 64 56 43 f6 c3 6e 39 a4 11 d2 a0 b1 99 e..dVC..n9...... a8 09 78 d6 ff d7 95 a6 fd f2 4b e9 7b 81 86 aa ..x.......K.{... ed 53 e5 bb 93 df ac c9 74 a0 ab 86 90 07 b3 44 .S......t......D 06 d9 22 c5 c7 48 5a 07 62 48 d5 8b 14 0c f7 11 .."..HZ.bH...... db 07 e4 88 2a 95 65 66 43 1f fc d3 76 cb 25 e0 ....*.efC...v.%. 3d 1e 4b 14 4b 58 a2 b7 6d d9 b5 91 b4 16 c0 b3 =.K.KX..m....... 5c cd 00 dc 80 bc 6f a1 55 ee db d1 f8 58 8d cc \.....o.U....X.. 4c 82 e5 7d 63 9f 80 d1 3d 2c bd f3 e8 1e e5 1b L..}c...=,...... d0 9c e3 f7 cb 4d 5c 4c f4 a8 25 .....M\L..% 1: SSL[-773540048]: got record of 155 bytes 1: TLS13[-773540048]: spec=-773373728 (application data) unprotect record 0x0 len=155 1: SSL: Nonce [Len: 12] a2 d1 16 40 d5 8d 1a 91 18 dc 4c a9 ...@......L. 1: TLS13[-773540048]: client received record of length=138 type=22 1: SSL3[-773540048]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 99 0d 75 20 00 7a f4 3e 8c 67 c7 9a ..Q...u .z.>.g.. 88 f1 a1 a0 8d 4f 9c 63 86 78 4c b3 7f 44 c2 36 .....O.c.xL..D.6 1c 1e b3 1d 2e 56 b0 1f b4 f3 cb 96 78 4a 4d 80 .....V......xJM. c9 36 ba 4b b7 22 6c 9d 62 8d 03 6b c6 e3 64 10 .6.K."l.b..k..d. ce d1 ba ca 86 d9 10 46 26 21 6c 71 d4 c7 e4 35 .......F&!lq...5 ac 71 6a a9 32 54 94 74 f4 c2 07 98 09 86 7b fb .qj.2T.t......{. b8 5b c3 75 fc c5 86 f2 c2 7d 51 c1 7f 2a bb 39 .[.u.....}Q..*.9 5d 59 1c b8 44 4d 33 fd 44 b6 d9 a0 a1 25 d2 5c ]Y..DM3.D....%.\ d4 d8 82 b6 00 00 ...... 1: TLS13[-773540048]: handle new session ticket message 1: SSL[-773540048]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-773540048]: consume bytes: [Len: 4] 99 0d 75 20 ..u 1: SSL[-773540048]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-773540048]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-773540048]: Caching session ticket [Len: 122] f4 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 .>.g.......O.c.x 4c b3 7f 44 c2 36 1c 1e b3 1d 2e 56 b0 1f b4 f3 L..D.6.....V.... cb 96 78 4a 4d 80 c9 36 ba 4b b7 22 6c 9d 62 8d ..xJM..6.K."l.b. 03 6b c6 e3 64 10 ce d1 ba ca 86 d9 10 46 26 21 .k..d........F&! 6c 71 d4 c7 e4 35 ac 71 6a a9 32 54 94 74 f4 c2 lq...5.qj.2T.t.. 07 98 09 86 7b fb b8 5b c3 75 fc c5 86 f2 c2 7d ....{..[.u.....} 51 c1 7f 2a bb 39 5d 59 1c b8 44 4d 33 fd 44 b6 Q..*.9]Y..DM3.D. d9 a0 a1 25 d2 5c d4 d8 82 b6 ...%.\.... SSL: Cache: sid=0xd1e567d0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26b1e5 cached=0 1: SSL: sessionID: [Len: 32] fe 3c c6 4f 03 3b 56 50 08 e9 13 a4 57 44 8a 97 .<.O.;VP....WD.. ec 4d c0 78 5e 10 f5 79 4b 05 5c eb d7 5c 13 e6 .M.x^..yK.\..\.. 1: SSL3[-773540048]: ssl3_GatherCompleteHandshake 1: SSL3[-773540048]: gather state 1 (need 5 more) 1: SSL[-773540048]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-773540048]: gather state 2 (need 155 more) 1: SSL[-773540048]: raw gather data: [Len: 155] ea 8d c3 5e ff 03 18 43 da 13 65 05 6a ef 6e ec ...^...C..e.j.n. 2a 7f f4 e5 37 57 75 a1 ac 2b 98 12 fe 98 ce 81 *...7Wu..+...... 66 6d 29 e5 60 d1 d3 ed 2f e1 b5 d6 b1 60 a2 ff fm).`.../....`.. ed fc ef db f7 61 af b0 c4 c6 03 66 57 d5 5b 30 .....a.....fW.[0 b0 dc 4d 58 a7 ed 52 69 3d ca cf 3e c1 85 3e e1 ..MX..Ri=..>..>. 8d 0a 87 7b e4 dd 20 b6 37 4d af 66 07 df 2b 6c ...{.. .7M.f..+l ce 69 c0 63 ec af ea 23 e0 87 9d ed 71 c8 c2 9b .i.c...#....q... af bc 80 be 27 81 97 b4 1f d1 51 cf cd 5a ef a4 ....'.....Q..Z.. 80 68 b7 2c dc 59 7a 9a bc 99 c3 35 b7 8a 8b 3b .h.,.Yz....5...; 4a db 7c 4f f9 b7 1a 91 20 9d b5 J.|O.... .. 1: SSL[-773540048]: got record of 155 bytes 1: TLS13[-773540048]: spec=-773373728 (application data) unprotect record 0x1 len=155 1: SSL: Nonce [Len: 12] a2 d1 16 40 d5 8d 1a 91 18 dc 4c a8 ...@......L. 1: TLS13[-773540048]: client received record of length=138 type=22 1: SSL3[-773540048]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 d1 24 46 36 00 7a f4 3e 8c 67 c7 9a ..Q..$F6.z.>.g.. 88 f1 a1 a0 8d 4f 9c 63 86 78 aa c8 e2 5d cb 54 .....O.c.x...].T b7 f2 9b a8 29 ae 28 24 d3 8f e9 67 b9 54 69 dc ....).($...g.Ti. 9f 4f 21 a8 78 76 e4 cf a3 09 d2 42 15 29 34 7f .O!.xv.....B.)4. 9b be 35 2a e4 e5 34 53 b5 e5 bb b6 cb 97 63 89 ..5*..4S......c. 97 e4 2d c7 ea 85 96 54 43 3f fb bc 85 78 33 d9 ..-....TC?...x3. dc 4d 64 64 eb 60 34 47 24 f9 4e 7d ef f3 d4 1f .Mdd.`4G$.N}.... 27 25 cb 85 d6 64 21 15 ea 6e ae 36 70 b7 f8 0f '%...d!..n.6p... b5 a8 1c 1f 00 00 ...... 1: TLS13[-773540048]: handle new session ticket message 1: SSL[-773540048]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-773540048]: consume bytes: [Len: 4] d1 24 46 36 .$F6 1: SSL[-773540048]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-773540048]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-773540048]: Caching session ticket [Len: 122] f4 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 .>.g.......O.c.x aa c8 e2 5d cb 54 b7 f2 9b a8 29 ae 28 24 d3 8f ...].T....).($.. e9 67 b9 54 69 dc 9f 4f 21 a8 78 76 e4 cf a3 09 .g.Ti..O!.xv.... d2 42 15 29 34 7f 9b be 35 2a e4 e5 34 53 b5 e5 .B.)4...5*..4S.. bb b6 cb 97 63 89 97 e4 2d c7 ea 85 96 54 43 3f ....c...-....TC? fb bc 85 78 33 d9 dc 4d 64 64 eb 60 34 47 24 f9 ...x3..Mdd.`4G$. 4e 7d ef f3 d4 1f 27 25 cb 85 d6 64 21 15 ea 6e N}....'%...d!..n ae 36 70 b7 f8 0f b5 a8 1c 1f .6p....... SSL: Uncache: zap=0xd1e567d0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26b1e5 cipherSuite=4865 SSL: destroy sid: sid=0xd1e567d0 cached=3 HTTP/1.1 200 OK Date: Tue, 05 Dec 2017 14:49:09 GMT Content-Length: 47 Content-Type: text/html; charset=utf-8 Connection: close

Hello TLS 1.3 (draft 18) _o/ SSL: Cache: sid=0xd1e565c0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26b1e5 cached=0 1: SSL: sessionID: [Len: 32] 7c 95 42 f3 d0 fc 8c 73 4e 51 3b fa e8 d2 86 9a |.B....sNQ;..... cb 7d 1f cf dc 7e 1d 95 90 98 7b 29 bb 08 a3 2c .}...~....{)..., 1: SSL3[-773540048]: ssl3_GatherCompleteHandshake 1: SSL3[-773540048]: gather state 1 (need 5 more) 1: SSL[-773540048]: raw gather data: [Len: 5] 17 03 01 00 c7 ..... 1: SSL3[-773540048]: gather state 2 (need 199 more) 1: SSL[-773540048]: raw gather data: [Len: 199] 47 e8 1b 3d 62 0f 27 33 83 dd 2e 1c d0 6c be 16 G..=b.'3.....l.. 25 c6 c2 fd a5 bd 61 cb 1f 4e 2e a0 73 c2 88 eb %.....a..N..s... ce c5 5d 52 c1 3c 37 b8 74 94 51 c7 cb 6f f9 3a ..]R.<7.t.Q..o.: 1a 4d 3d 0c c8 04 28 3a 25 9a 18 30 8a e7 f1 6a .M=...(:%..0...j c7 f0 c2 ad ce 69 d3 d5 f8 08 32 d3 22 16 3f 2d .....i....2.".?- 86 6d 01 a5 30 b5 cf 4e d4 74 a7 36 61 83 bf 21 .m..0..N.t.6a..! 17 20 21 cc f6 1a 1d 74 d8 4f 56 e8 3c ad 11 d7 . !....t.OV.<... ef 43 c5 82 ec a2 cc 67 bf e9 2c a1 34 57 1b a8 .C.....g..,.4W.. 87 2c ef 9c 19 49 d4 b7 1f 8f 43 1a da 0d 3c a4 .,...I....C...<. 5b e6 34 4e 3e 79 90 43 19 05 df 94 a2 c3 f0 bf [.4N>y.C........ 42 92 3f 94 29 06 fb 87 57 98 8a 06 f7 1d ad c7 B.?.)...W....... 53 27 b8 81 12 0b 37 d2 1b 7b 16 c3 51 68 67 92 S'....7..{..Qhg. d6 d4 24 20 b6 ee 2b ..$ ..+ 1: SSL[-773540048]: got record of 199 bytes 1: TLS13[-773540048]: spec=-773373728 (application data) unprotect record 0x2 len=199 1: SSL: Nonce [Len: 12] a2 d1 16 40 d5 8d 1a 91 18 dc 4c ab ...@......L. 1: TLS13[-773540048]: client received record of length=182 type=23 1: SSL[-773540048]: partial data ready, available=182 1: SSL[-773540048]: amount=182 available=182 1: SSL[-773540048]: DoRecv receiving plaintext: [Len: 182] 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d HTTP/1.1 200 OK. 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 35 20 44 .Date: Tue, 05 D 65 63 20 32 30 31 37 20 31 34 3a 34 39 3a 30 39 ec 2017 14:49:09 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 GMT..Content-Le 6e 67 74 68 3a 20 34 37 0d 0a 43 6f 6e 74 65 6e ngth: 47..Conten 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d t-Type: text/htm 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 l; charset=utf-8 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c ..Connection: cl 6f 73 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 ose....

Hello T 4c 53 20 31 2e 33 20 28 64 72 61 66 74 20 31 38 LS 1.3 (draft 18 29 20 5f 6f 2f 0a ) _o/. 1: SSL[-773540048]: recving 182 bytes securely (errno=0) tstclnt: Read from server 182 bytes tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-773540048]: ssl3_GatherCompleteHandshake 1: SSL3[-773540048]: gather state 1 (need 5 more) 1: SSL[-773540048]: raw gather data: [Len: 5] 17 03 01 00 13 ..... 1: SSL3[-773540048]: gather state 2 (need 19 more) 1: SSL[-773540048]: raw gather data: [Len: 19] 6d 72 2b fb 66 64 ea 4f 93 7d 03 be 1a a9 9b 8e mr+.fd.O.}...... 6a 80 f6 j.. 1: SSL[-773540048]: got record of 19 bytes 1: TLS13[-773540048]: spec=-773373728 (application data) unprotect record 0x3 len=19 1: SSL: Nonce [Len: 12] a2 d1 16 40 d5 8d 1a 91 18 dc 4c aa ...@......L. 1: TLS13[-773540048]: client received record of length=2 type=21 1: SSL3[-773540048]: handle alert record 1: SSL3[-773540048] received alert, level = 1, description = 0 1: SSL3[-773540048]: ssl3_GatherCompleteHandshake 1: SSL[-773540048]: ssl_recv EOF 1: SSL[-773540048]: recving 0 bytes securely (errno=0) tstclnt: Read from server 0 bytes 1: SSL[-773540048]: closing, rv=0 errno=0 1: SSL: grow buffer from 0 to 18432 1: SSL: grow buffer from 0 to 18432 1: SSL[-773496608]: connect failed, errno=-5934 1: SSL[-773496608]: secure connect completed, rv == -1 tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Writing 53 bytes to server 1: SSL[-773496608]: SecureSend: sending 53 bytes 1: SSL[-773496608]: sending client-hello SSL: Lookup1: sid=0xd1e565c0 1: SSL3[-773496608]: send initial ClientHello handshake 1: SSL3[-773496608]: reset handshake hashes SSL: Lookup1: sid=0xd1e565c0 1: SSL[-773496608]: client, found session-id: [Len: 32] 7c 95 42 f3 d0 fc 8c 73 4e 51 3b fa e8 d2 86 9a |.B....sNQ;..... cb 7d 1f cf dc 7e 1d 95 90 98 7b 29 bb 08 a3 2c .}...~....{)..., 1: SSL[-773496608]: Create ECDH ephemeral key 29 1: SSL[-773496608]: Public Key [Len: 32] 01 c9 7e 92 49 95 a3 26 b7 65 7d 96 57 c2 dc 0a ..~.I..&.e}.W... da b3 f3 e3 d8 8c ee 02 26 e3 47 0a f3 a3 a5 71 ........&.G....q 1: SSL[-773496608]: Private Key [Len: 32] 19 25 6a 9f b9 f4 c7 5b d0 4a df 77 03 e2 b7 6b .%j....[.J.w...k 2f 61 81 6a db 51 62 63 a0 8b a9 be b4 72 1f 3c /a.j.Qbc.....r.< 1: TLS13[-773496608]: recovering static secret (client) 1: SSL[-773496608]: Recovered RMS [Len: 32] 3d 8f d9 5a 3f b8 33 85 b4 fe f8 ad ca 88 eb f3 =..Z?.3......... 3f d7 15 46 b4 eb 3f 7c 80 c4 9e bf d7 04 8d 47 ?..F..?|.......G 1: TLS13[-773496608]: compute early secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 0] 1: SSL: HKDF Extract: IKM2 [Len: 32] 3d 8f d9 5a 3f b8 33 85 b4 fe f8 ad ca 88 eb f3 =..Z?.3......... 3f d7 15 46 b4 eb 3f 7c 80 c4 9e bf d7 04 8d 47 ?..F..?|.......G 1: SSL: HKDF Extract [Len: 32] fa 50 f7 7c dd d6 9c 07 62 c6 2e 15 d5 13 e8 f9 .P.|....b....... 28 aa 4e 3e 57 5e 47 fa a9 cc 25 ac 81 59 b2 01 (.N>W^G...%..Y.. 1: TLS13[-773496608]: deriving secret 'resumption psk binder key' HKDF Expand: label=[TLS 1.3, ] + 'resumption psk binder key',requested length=32 1: SSL: PRK [Len: 32] fa 50 f7 7c dd d6 9c 07 62 c6 2e 15 d5 13 e8 f9 .P.|....b....... 28 aa 4e 3e 57 5e 47 fa a9 cc 25 ac 81 59 b2 01 (.N>W^G...%..Y.. 1: SSL: Hash [Len: 32] e3 b0 c4 42 98 fc 1c 14 9a fb f4 c8 99 6f b9 24 ...B.........o.$ 27 ae 41 e4 64 9b 93 4c a4 95 99 1b 78 52 b8 55 '.A.d..L....xR.U 1: SSL: Info [Len: 70] 00 20 22 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . "TLS 1.3, resu 6d 70 74 69 6f 6e 20 70 73 6b 20 62 69 6e 64 65 mption psk binde 72 20 6b 65 79 20 e3 b0 c4 42 98 fc 1c 14 9a fb r key ...B...... f4 c8 99 6f b9 24 27 ae 41 e4 64 9b 93 4c a4 95 ...o.$'.A.d..L.. 99 1b 78 52 b8 55 ..xR.U 1: SSL: Derived key [Len: 32] f2 9a 04 80 28 fb 1d f3 cf 49 55 58 ea 77 1f bd ....(....IUX.w.. 4a 42 03 f5 fd 63 7f bc 2b c5 ca 4d a0 0b 43 cd JB...c..+..M..C. 1: TLS13[-773496608]: deriving secret 'early exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'early exporter master secret',requested length=32 1: SSL: PRK [Len: 32] fa 50 f7 7c dd d6 9c 07 62 c6 2e 15 d5 13 e8 f9 .P.|....b....... 28 aa 4e 3e 57 5e 47 fa a9 cc 25 ac 81 59 b2 01 (.N>W^G...%..Y.. 1: SSL: Hash [Len: 32] e3 b0 c4 42 98 fc 1c 14 9a fb f4 c8 99 6f b9 24 ...B.........o.$ 27 ae 41 e4 64 9b 93 4c a4 95 99 1b 78 52 b8 55 '.A.d..L....xR.U 1: SSL: Info [Len: 73] 00 20 25 54 4c 53 20 31 2e 33 2c 20 65 61 72 6c . %TLS 1.3, earl 79 20 65 78 70 6f 72 74 65 72 20 6d 61 73 74 65 y exporter maste 72 20 73 65 63 72 65 74 20 e3 b0 c4 42 98 fc 1c r secret ...B... 14 9a fb f4 c8 99 6f b9 24 27 ae 41 e4 64 9b 93 ......o.$'.A.d.. 4c a4 95 99 1b 78 52 b8 55 L....xR.U 1: SSL: Derived key [Len: 32] ce cf 33 aa b9 e7 51 98 01 ae 60 7f ae 85 57 c3 ..3...Q...`...W. 4f 65 7e 6a 80 a0 c1 ca 0b d8 8e 66 ca 59 2e 60 Oe~j.......f.Y.` 1: TLS13[-773496608]: send client key share xtn 1: TLS13[-773496608]: client send supported_versions extension 1: TLS13[-773496608]: send psk key exchange modes extension 1: SSL3[-773496608]: append handshake header: type client_hello (1) 1: number: 1: SSL: grow buffer from 0 to 18432 1: SSL[-773496608]: Append to Handshake [Len: 1] 01 . 1: SSL: grow buffer from 0 to 18432 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 3] 00 01 fc ... 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 03 03 .. 1: SSL[-773496608]: Append to Handshake [Len: 32] c8 70 33 27 c7 85 b6 65 b8 1a d8 7a b1 bb 66 7c .p3'...e...z..f| f3 f7 ef 4c d2 fd 84 30 32 80 65 f1 17 73 cf 4b ...L...02.e..s.K 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 06 .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 13 01 .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 13 03 .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 13 02 .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 01 cd .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] ff 01 .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 01 .. 1: append variable: 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 1] 00 . data: 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 0a .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 14 .. 1: append variable: 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 12 .. data: 1: SSL[-773496608]: Append to Handshake [Len: 18] 00 1d 00 17 00 18 00 19 01 00 01 01 01 02 01 03 ................ 01 04 .. 1: TLS13[-773496608]: send client key share xtn 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 28 .( 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 26 .& 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 24 .$ 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 1d .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 20 . 1: SSL[-773496608]: Append to Handshake [Len: 32] 01 c9 7e 92 49 95 a3 26 b7 65 7d 96 57 c2 dc 0a ..~.I..&.e}.W... da b3 f3 e3 d8 8c ee 02 26 e3 47 0a f3 a3 a5 71 ........&.G....q 1: TLS13[-773496608]: client send supported_versions extension 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 2b .+ 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 03 .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 1] 02 . 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 7f 12 .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 0d .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 20 . 1: append variable: 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 1e .. data: 1: SSL[-773496608]: Append to Handshake [Len: 30] 04 03 05 03 06 03 02 03 08 04 08 05 08 06 04 01 ................ 05 01 06 01 02 01 04 02 05 02 06 02 02 02 .............. 1: TLS13[-773496608]: send psk key exchange modes extension 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 2d .- 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 02 .. 1: append variable: 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 1] 01 . data: 1: SSL[-773496608]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 15 .. 1: append variable: 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 a8 .. data: 1: SSL[-773496608]: Append to Handshake [Len: 168] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 ........ 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 29 .) 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 a5 .. 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 80 .. 1: append variable: 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 7a .z data: 1: SSL[-773496608]: Append to Handshake [Len: 122] f4 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 .>.g.......O.c.x aa c8 e2 5d cb 54 b7 f2 9b a8 29 ae 28 24 d3 8f ...].T....).($.. e9 67 b9 54 69 dc 9f 4f 21 a8 78 76 e4 cf a3 09 .g.Ti..O!.xv.... d2 42 15 29 34 7f 9b be 35 2a e4 e5 34 53 b5 e5 .B.)4...5*..4S.. bb b6 cb 97 63 89 97 e4 2d c7 ea 85 96 54 43 3f ....c...-....TC? fb bc 85 78 33 d9 dc 4d 64 64 eb 60 34 47 24 f9 ...x3..Mdd.`4G$. 4e 7d ef f3 d4 1f 27 25 cb 85 d6 64 21 15 ea 6e N}....'%...d!..n ae 36 70 b7 f8 0f b5 a8 1c 1f .6p....... 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 4] d1 24 46 3e .$F> 1: SSL: Handshake hash computed over ClientHello prefix [Len: 477] 01 00 01 fc 03 03 c8 70 33 27 c7 85 b6 65 b8 1a .......p3'...e.. d8 7a b1 bb 66 7c f3 f7 ef 4c d2 fd 84 30 32 80 .z..f|...L...02. 65 f1 17 73 cf 4b 00 00 06 13 01 13 03 13 02 01 e..s.K.......... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 01 c9 7e 92 49 95 .(.&.$... ..~.I. a3 26 b7 65 7d 96 57 c2 dc 0a da b3 f3 e3 d8 8c .&.e}.W......... ee 02 26 e3 47 0a f3 a3 a5 71 00 2b 00 03 02 7f ..&.G....q.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a f4 ........).....z. 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 aa >.g.......O.c.x. c8 e2 5d cb 54 b7 f2 9b a8 29 ae 28 24 d3 8f e9 ..].T....).($... 67 b9 54 69 dc 9f 4f 21 a8 78 76 e4 cf a3 09 d2 g.Ti..O!.xv..... 42 15 29 34 7f 9b be 35 2a e4 e5 34 53 b5 e5 bb B.)4...5*..4S... b6 cb 97 63 89 97 e4 2d c7 ea 85 96 54 43 3f fb ...c...-....TC?. bc 85 78 33 d9 dc 4d 64 64 eb 60 34 47 24 f9 4e ..x3..Mdd.`4G$.N 7d ef f3 d4 1f 27 25 cb 85 d6 64 21 15 ea 6e ae }....'%...d!..n. 36 70 b7 f8 0f b5 a8 1c 1f d1 24 46 3e 6p........$F> 1: SSL: PSK Binder hash [Len: 32] 03 ef f3 dc fc ff 59 2f 0c ab 81 0d 28 b1 2e 74 ......Y/....(..t b8 ff 7b 1e 94 e7 94 ce 43 a6 15 63 b1 1d 24 08 ..{.....C..c..$. 1: TLS13[-773496608]: client calculate finished 1: SSL[-773496608]: Handshake hash [Len: 32] 03 ef f3 dc fc ff 59 2f 0c ab 81 0d 28 b1 2e 74 ......Y/....(..t b8 ff 7b 1e 94 e7 94 ce 43 a6 15 63 b1 1d 24 08 ..{.....C..c..$. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] f2 9a 04 80 28 fb 1d f3 cf 49 55 58 ea 77 1f bd ....(....IUX.w.. 4a 42 03 f5 fd 63 7f bc 2b c5 ca 4d a0 0b 43 cd JB...c..+..M..C. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] e0 09 88 4b f0 d9 26 b9 21 42 9b 8c ec 28 64 26 ...K..&.!B...(d& f8 57 4a 47 6b af b4 20 6f 8b aa f1 0b 09 bc d1 .WJGk.. o....... 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 2] 00 21 .! 1: append variable: 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 1] 20 data: 1: SSL[-773496608]: Append to Handshake [Len: 32] 3d b2 90 ef d1 65 80 bd 53 54 0d 58 1d 6a 1f da =....e..ST.X.j.. 59 0a df cc eb 68 ce d1 b2 5b 01 f1 5c 5a f7 fe Y....h...[..\Z.. 1: SSL[-773496608]: Sending PreSharedKey value [Len: 122] f4 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 .>.g.......O.c.x aa c8 e2 5d cb 54 b7 f2 9b a8 29 ae 28 24 d3 8f ...].T....).($.. e9 67 b9 54 69 dc 9f 4f 21 a8 78 76 e4 cf a3 09 .g.Ti..O!.xv.... d2 42 15 29 34 7f 9b be 35 2a e4 e5 34 53 b5 e5 .B.)4...5*..4S.. bb b6 cb 97 63 89 97 e4 2d c7 ea 85 96 54 43 3f ....c...-....TC? fb bc 85 78 33 d9 dc 4d 64 64 eb 60 34 47 24 f9 ...x3..Mdd.`4G$. 4e 7d ef f3 d4 1f 27 25 cb 85 d6 64 21 15 ea 6e N}....'%...d!..n ae 36 70 b7 f8 0f b5 a8 1c 1f .6p....... 1: SSL3[-773496608] SendRecord type: handshake (22) nIn=512 1: SSL[-773496608]: Send record (plain text) [Len: 512] 01 00 01 fc 03 03 c8 70 33 27 c7 85 b6 65 b8 1a .......p3'...e.. d8 7a b1 bb 66 7c f3 f7 ef 4c d2 fd 84 30 32 80 .z..f|...L...02. 65 f1 17 73 cf 4b 00 00 06 13 01 13 03 13 02 01 e..s.K.......... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 01 c9 7e 92 49 95 .(.&.$... ..~.I. a3 26 b7 65 7d 96 57 c2 dc 0a da b3 f3 e3 d8 8c .&.e}.W......... ee 02 26 e3 47 0a f3 a3 a5 71 00 2b 00 03 02 7f ..&.G....q.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a f4 ........).....z. 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 aa >.g.......O.c.x. c8 e2 5d cb 54 b7 f2 9b a8 29 ae 28 24 d3 8f e9 ..].T....).($... 67 b9 54 69 dc 9f 4f 21 a8 78 76 e4 cf a3 09 d2 g.Ti..O!.xv..... 42 15 29 34 7f 9b be 35 2a e4 e5 34 53 b5 e5 bb B.)4...5*..4S... b6 cb 97 63 89 97 e4 2d c7 ea 85 96 54 43 3f fb ...c...-....TC?. bc 85 78 33 d9 dc 4d 64 64 eb 60 34 47 24 f9 4e ..x3..Mdd.`4G$.N 7d ef f3 d4 1f 27 25 cb 85 d6 64 21 15 ea 6e ae }....'%...d!..n. 36 70 b7 f8 0f b5 a8 1c 1f d1 24 46 3e 00 21 20 6p........$F>.! 3d b2 90 ef d1 65 80 bd 53 54 0d 58 1d 6a 1f da =....e..ST.X.j.. 59 0a df cc eb 68 ce d1 b2 5b 01 f1 5c 5a f7 fe Y....h...[..\Z.. 1: TLS13[-773496608]: spec=-773383624 ((null)) protect record 0x0 len=512 1: SSL[-773496608]: send (encrypted) record data: [Len: 517] 16 03 01 02 00 01 00 01 fc 03 03 c8 70 33 27 c7 ............p3'. 85 b6 65 b8 1a d8 7a b1 bb 66 7c f3 f7 ef 4c d2 ..e...z..f|...L. fd 84 30 32 80 65 f1 17 73 cf 4b 00 00 06 13 01 ..02.e..s.K..... 13 03 13 02 01 00 01 cd ff 01 00 01 00 00 0a 00 ................ 14 00 12 00 1d 00 17 00 18 00 19 01 00 01 01 01 ................ 02 01 03 01 04 00 28 00 26 00 24 00 1d 00 20 01 ......(.&.$... . c9 7e 92 49 95 a3 26 b7 65 7d 96 57 c2 dc 0a da .~.I..&.e}.W.... b3 f3 e3 d8 8c ee 02 26 e3 47 0a f3 a3 a5 71 00 .......&.G....q. 2b 00 03 02 7f 12 00 0d 00 20 00 1e 04 03 05 03 +........ ...... 06 03 02 03 08 04 08 05 08 06 04 01 05 01 06 01 ................ 02 01 04 02 05 02 06 02 02 02 00 2d 00 02 01 01 ...........-.... 00 15 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 29 00 a5 .............).. 00 80 00 7a f4 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f ...z.>.g.......O 9c 63 86 78 aa c8 e2 5d cb 54 b7 f2 9b a8 29 ae .c.x...].T....). 28 24 d3 8f e9 67 b9 54 69 dc 9f 4f 21 a8 78 76 ($...g.Ti..O!.xv e4 cf a3 09 d2 42 15 29 34 7f 9b be 35 2a e4 e5 .....B.)4...5*.. 34 53 b5 e5 bb b6 cb 97 63 89 97 e4 2d c7 ea 85 4S......c...-... 96 54 43 3f fb bc 85 78 33 d9 dc 4d 64 64 eb 60 .TC?...x3..Mdd.` 34 47 24 f9 4e 7d ef f3 d4 1f 27 25 cb 85 d6 64 4G$.N}....'%...d 21 15 ea 6e ae 36 70 b7 f8 0f b5 a8 1c 1f d1 24 !..n.6p........$ 46 3e 00 21 20 3d b2 90 ef d1 65 80 bd 53 54 0d F>.! =....e..ST. 58 1d 6a 1f da 59 0a df cc eb 68 ce d1 b2 5b 01 X.j..Y....h...[. f1 5c 5a f7 fe .\Z.. 1: SSL3[-773496608]: ssl3_GatherCompleteHandshake 1: SSL3[-773496608]: gather state 1 (need 5 more) 1: SSL3[-773496608]: recv error -5998 1: SSL[-773496608]: handshake gathering, rv=-1 1: SSL[-773496608]: SecureSend: returning -1 count, error -5998 tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! 1: SSL[-773496608]: SecureSend: sending 53 bytes 1: SSL3[-773496608]: ssl3_GatherCompleteHandshake 1: SSL3[-773496608]: gather state 1 (need 5 more) 1: SSL[-773496608]: raw gather data: [Len: 5] 16 03 01 00 58 ....X 1: SSL: grow buffer from 0 to 18432 1: SSL3[-773496608]: gather state 2 (need 88 more) 1: SSL[-773496608]: raw gather data: [Len: 88] 02 00 00 54 7f 12 25 c4 13 6d e4 1b 32 53 bd 02 ...T..%..m..2S.. 1c 42 34 8f 82 62 16 99 e7 7d 18 c1 1b fd 43 88 .B4..b...}....C. 6f b2 89 2b fe bc 13 01 00 2e 00 28 00 24 00 1d o..+.......(.$.. 00 20 c5 5c 29 e1 5c c7 fd 01 eb fd 43 e0 9a 41 . .\).\.....C..A 10 38 c1 c8 e9 41 a5 ab 4d e4 c9 67 34 7f cc e6 .8...A..M..g4... b1 2c 00 29 00 02 00 00 .,.).... 1: SSL[-773496608]: got record of 88 bytes 1: SSL[-773496608]: ciphertext: [Len: 88] 02 00 00 54 7f 12 25 c4 13 6d e4 1b 32 53 bd 02 ...T..%..m..2S.. 1c 42 34 8f 82 62 16 99 e7 7d 18 c1 1b fd 43 88 .B4..b...}....C. 6f b2 89 2b fe bc 13 01 00 2e 00 28 00 24 00 1d o..+.......(.$.. 00 20 c5 5c 29 e1 5c c7 fd 01 eb fd 43 e0 9a 41 . .\).\.....C..A 10 38 c1 c8 e9 41 a5 ab 4d e4 c9 67 34 7f cc e6 .8...A..M..g4... b1 2c 00 29 00 02 00 00 .,.).... 1: SSL[-773496608]: cleartext: [Len: 88] 02 00 00 54 7f 12 25 c4 13 6d e4 1b 32 53 bd 02 ...T..%..m..2S.. 1c 42 34 8f 82 62 16 99 e7 7d 18 c1 1b fd 43 88 .B4..b...}....C. 6f b2 89 2b fe bc 13 01 00 2e 00 28 00 24 00 1d o..+.......(.$.. 00 20 c5 5c 29 e1 5c c7 fd 01 eb fd 43 e0 9a 41 . .\).\.....C..A 10 38 c1 c8 e9 41 a5 ab 4d e4 c9 67 34 7f cc e6 .8...A..M..g4... b1 2c 00 29 00 02 00 00 .,.).... 1: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 58 ............X 1: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 58 ............X 1: SSL: frag hash1: input [Len: 88] 02 00 00 54 7f 12 25 c4 13 6d e4 1b 32 53 bd 02 ...T..%..m..2S.. 1c 42 34 8f 82 62 16 99 e7 7d 18 c1 1b fd 43 88 .B4..b...}....C. 6f b2 89 2b fe bc 13 01 00 2e 00 28 00 24 00 1d o..+.......(.$.. 00 20 c5 5c 29 e1 5c c7 fd 01 eb fd 43 e0 9a 41 . .\).\.....C..A 10 38 c1 c8 e9 41 a5 ab 4d e4 c9 67 34 7f cc e6 .8...A..M..g4... b1 2c 00 29 00 02 00 00 .,.).... 1: SSL3[-773496608]: handle handshake message: server_hello (2) 1: SSL3[-773496608]: handle server_hello handshake 1: SSL[-773496608]: consume bytes: [Len: 2] 7f 12 .. 1: SSL[-773496608]: consume bytes: [Len: 32] 25 c4 13 6d e4 1b 32 53 bd 02 1c 42 34 8f 82 62 %..m..2S...B4..b 16 99 e7 7d 18 c1 1b fd 43 88 6f b2 89 2b fe bc ...}....C.o..+.. 1: SSL[-773496608]: consume bytes: [Len: 2] 13 01 .. 1: SSL[-773496608]: consume bytes: [Len: 2] 00 2e .. 1: SSL[-773496608]: consume bytes: [Len: 2] 00 28 .( 1: SSL3[-773496608]: parsing extension 40 1: SSL[-773496608]: consume bytes: [Len: 2] 00 24 .$ 1: SSL[-773496608]: consume bytes: [Len: 2] 00 29 .) 1: SSL3[-773496608]: parsing extension 41 1: SSL[-773496608]: consume bytes: [Len: 2] 00 02 .. 1: TLS13[-773496608]: Set record version to 0x0301 1: SSL3[-773496608]: start handshake hashes 1: SSL: handshake hash input: [Len: 600] 01 00 01 fc 03 03 c8 70 33 27 c7 85 b6 65 b8 1a .......p3'...e.. d8 7a b1 bb 66 7c f3 f7 ef 4c d2 fd 84 30 32 80 .z..f|...L...02. 65 f1 17 73 cf 4b 00 00 06 13 01 13 03 13 02 01 e..s.K.......... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 01 c9 7e 92 49 95 .(.&.$... ..~.I. a3 26 b7 65 7d 96 57 c2 dc 0a da b3 f3 e3 d8 8c .&.e}.W......... ee 02 26 e3 47 0a f3 a3 a5 71 00 2b 00 03 02 7f ..&.G....q.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a f4 ........).....z. 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 aa >.g.......O.c.x. c8 e2 5d cb 54 b7 f2 9b a8 29 ae 28 24 d3 8f e9 ..].T....).($... 67 b9 54 69 dc 9f 4f 21 a8 78 76 e4 cf a3 09 d2 g.Ti..O!.xv..... 42 15 29 34 7f 9b be 35 2a e4 e5 34 53 b5 e5 bb B.)4...5*..4S... b6 cb 97 63 89 97 e4 2d c7 ea 85 96 54 43 3f fb ...c...-....TC?. bc 85 78 33 d9 dc 4d 64 64 eb 60 34 47 24 f9 4e ..x3..Mdd.`4G$.N 7d ef f3 d4 1f 27 25 cb 85 d6 64 21 15 ea 6e ae }....'%...d!..n. 36 70 b7 f8 0f b5 a8 1c 1f d1 24 46 3e 00 21 20 6p........$F>.! 3d b2 90 ef d1 65 80 bd 53 54 0d 58 1d 6a 1f da =....e..ST.X.j.. 59 0a df cc eb 68 ce d1 b2 5b 01 f1 5c 5a f7 fe Y....h...[..\Z.. 02 00 00 54 7f 12 25 c4 13 6d e4 1b 32 53 bd 02 ...T..%..m..2S.. 1c 42 34 8f 82 62 16 99 e7 7d 18 c1 1b fd 43 88 .B4..b...}....C. 6f b2 89 2b fe bc 13 01 00 2e 00 28 00 24 00 1d o..+.......(.$.. 00 20 c5 5c 29 e1 5c c7 fd 01 eb fd 43 e0 9a 41 . .\).\.....C..A 10 38 c1 c8 e9 41 a5 ab 4d e4 c9 67 34 7f cc e6 .8...A..M..g4... b1 2c 00 29 00 02 00 00 .,.).... 1: SSL3[-773496608]: handle key_share extension 1: SSL[-773496608]: consume bytes: [Len: 2] 00 1d .. 1: SSL[-773496608]: consume bytes: [Len: 2] 00 20 . 1: SSL3[-773496608]: handle pre_shared_key extension 1: SSL[-773496608]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[-773496608]: handle server_key_share handshake 1: TLS13[-773496608]: compute handshake secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] fa 50 f7 7c dd d6 9c 07 62 c6 2e 15 d5 13 e8 f9 .P.|....b....... 28 aa 4e 3e 57 5e 47 fa a9 cc 25 ac 81 59 b2 01 (.N>W^G...%..Y.. 1: SSL: HKDF Extract: IKM2 [Len: 32] aa ad 7b 9f 4b 2c ea b3 f1 ab bb 40 69 e2 00 72 ..{.K,.....@i..r ee fe 50 fd 25 fc bb 6c 16 19 cf 7f 59 66 ed 38 ..P.%..l....Yf.8 1: SSL: HKDF Extract [Len: 32] b3 1c c2 bf fb d9 c9 28 b8 13 70 2d 3a d1 3a 2f .......(..p-:.:/ 7c 1e 32 79 70 1d d5 92 22 db f1 1b ce 64 3b b7 |.2yp..."....d;. 1: TLS13[-773496608]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] b3 1c c2 bf fb d9 c9 28 b8 13 70 2d 3a d1 3a 2f .......(..p-:.:/ 7c 1e 32 79 70 1d d5 92 22 db f1 1b ce 64 3b b7 |.2yp..."....d;. 1: SSL: Hash [Len: 32] 93 f4 d2 58 66 dc 62 16 47 09 a8 76 70 ce a8 7c ...Xf.b.G..vp..| 05 1f fb 0c 7b 1c 77 2f b7 08 51 b3 79 8a 68 42 ....{.w/..Q.y.hB 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 93 f4 d2 58 ffic secret ...X 66 dc 62 16 47 09 a8 76 70 ce a8 7c 05 1f fb 0c f.b.G..vp..|.... 7b 1c 77 2f b7 08 51 b3 79 8a 68 42 {.w/..Q.y.hB 1: SSL: Derived key [Len: 32] 2d ee e6 50 a3 a9 d3 27 73 cf 66 61 6f a9 fe 12 -..P...'s.fao... 70 39 c5 9e f0 d7 83 d5 b5 80 38 31 80 60 94 e2 p9........81.`.. 1: TLS13[-773496608]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] b3 1c c2 bf fb d9 c9 28 b8 13 70 2d 3a d1 3a 2f .......(..p-:.:/ 7c 1e 32 79 70 1d d5 92 22 db f1 1b ce 64 3b b7 |.2yp..."....d;. 1: SSL: Hash [Len: 32] 93 f4 d2 58 66 dc 62 16 47 09 a8 76 70 ce a8 7c ...Xf.b.G..vp..| 05 1f fb 0c 7b 1c 77 2f b7 08 51 b3 79 8a 68 42 ....{.w/..Q.y.hB 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 93 f4 d2 58 ffic secret ...X 66 dc 62 16 47 09 a8 76 70 ce a8 7c 05 1f fb 0c f.b.G..vp..|.... 7b 1c 77 2f b7 08 51 b3 79 8a 68 42 {.w/..Q.y.hB 1: SSL: Derived key [Len: 32] d3 bc f3 fe 91 91 a2 4e 78 a5 f2 b5 f4 9f 79 82 .......Nx.....y. 4a 0c a5 22 68 16 69 de 9f 70 3b d5 49 33 8d 3c J.."h.i..p;.I3.< 1: TLS13[-773496608]: compute master secret (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] b3 1c c2 bf fb d9 c9 28 b8 13 70 2d 3a d1 3a 2f .......(..p-:.:/ 7c 1e 32 79 70 1d d5 92 22 db f1 1b ce 64 3b b7 |.2yp..."....d;. 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] 68 11 73 ac ed 98 7e 3e 0b f6 0a cb 41 8f 06 f9 h.s...~>....A... 94 d0 c3 9b 5e eb dd f8 da 4a 1b 6f 06 b1 0a 2e ....^....J.o.... 1: TLS13[-773496608]: Set Pending Cipher Suite to 0x1301 1: TLS13[-773496608]: Set record version to 0x0301 1: TLS13[-773496608]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] d3 bc f3 fe 91 91 a2 4e 78 a5 f2 b5 f4 9f 79 82 .......Nx.....y. 4a 0c a5 22 68 16 69 de 9f 70 3b d5 49 33 8d 3c J.."h.i..p;.I3.< 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 92 41 26 5b 77 bf a0 74 c3 d0 9e d0 ee 9d 29 a3 .A&[w..t......). HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] d3 bc f3 fe 91 91 a2 4e 78 a5 f2 b5 f4 9f 79 82 .......Nx.....y. 4a 0c a5 22 68 16 69 de 9f 70 3b d5 49 33 8d 3c J.."h.i..p;.I3.< 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 92 8d 78 4c 43 8b f3 50 db f7 78 63 ..xLC..P..xc 1: TLS13[-]: decrement refct for spec -773383624. phase=(null) new ct = 127 1: TLS13[-773496608]: client installed key for phase='handshake data'.2 dir=read 1: TLS13[-773496608]: client state change from wait_server_hello->wait_encrypted_extensions in tls13_HandleServerHelloPart2 (tls13con.c:2105) 1: SSL3[-773496608]: gather state 1 (need 5 more) 1: SSL[-773496608]: raw gather data: [Len: 5] 17 03 01 00 17 ..... 1: SSL3[-773496608]: gather state 2 (need 23 more) 1: SSL[-773496608]: raw gather data: [Len: 23] 13 61 cd 99 a1 d5 9e 78 b3 1c de 55 d5 24 47 30 .a.....x...U.$G0 1c 8b 0d 9b 90 c0 e1 ....... 1: SSL[-773496608]: got record of 23 bytes 1: TLS13[-773496608]: spec=-773456000 (handshake data) unprotect record 0x0 len=23 1: SSL: Nonce [Len: 12] 92 8d 78 4c 43 8b f3 50 db f7 78 63 ..xLC..P..xc 1: TLS13[-773496608]: client received record of length=6 type=22 1: SSL3[-773496608]: handle handshake message: encrypted_extensions (8) 1: SSL: handshake hash input: [Len: 4] 08 00 00 02 .... 1: SSL: handshake hash input: [Len: 2] 00 00 .. 1: TLS13[-773496608]: handle encrypted extensions 1: SSL[-773496608]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[-773496608]: client state change from wait_encrypted_extensions->wait_finished in tls13_HandleEncryptedExtensions (tls13con.c:3157) 1: SSL3[-773496608]: gather state 1 (need 5 more) 1: SSL[-773496608]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 1: SSL3[-773496608]: gather state 2 (need 53 more) 1: SSL[-773496608]: raw gather data: [Len: 53] ea 1c 5b de 19 6f f5 a0 97 a3 32 e0 26 5d dd 79 ..[..o....2.&].y 46 99 5e 19 f0 20 b8 61 4f c5 15 a8 66 67 8e ed F.^.. .aO...fg.. e3 bd be 8d 56 cd 37 af 84 90 d4 84 31 f8 91 5c ....V.7.....1..\ 1e 24 e4 8e a0 .$... 1: SSL[-773496608]: got record of 53 bytes 1: TLS13[-773496608]: spec=-773456000 (handshake data) unprotect record 0x1 len=53 1: SSL: Nonce [Len: 12] 92 8d 78 4c 43 8b f3 50 db f7 78 62 ..xLC..P..xb 1: TLS13[-773496608]: client received record of length=36 type=22 1: SSL3[-773496608]: handle handshake message: finished (20) 1: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 1: SSL: handshake hash input: [Len: 32] bf 58 10 82 d2 94 3c a7 81 84 89 01 cd 61 4b bd .X....<......aK. 5f 79 5e 70 cf c5 cf a9 dc 51 3c 4e 11 7d b2 24 _y^p.....Q 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 2d 3f bc 6d d0 c7 2b 5e 9a af ee b3 87 d1 01 b7 -?.m..+^........ e6 25 5f bd 21 0d b7 c1 fa bc f5 5e b2 49 b1 fd .%_.!......^.I.. 1: TLS13[-773496608]: Set Pending Cipher Suite to 0x1301 1: TLS13[-773496608]: Set record version to 0x0301 1: TLS13[-773496608]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 2d ee e6 50 a3 a9 d3 27 73 cf 66 61 6f a9 fe 12 -..P...'s.fao... 70 39 c5 9e f0 d7 83 d5 b5 80 38 31 80 60 94 e2 p9........81.`.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] b8 b5 b7 1c 19 37 a0 9f 42 70 0d c7 a1 ba 60 98 .....7..Bp....`. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 2d ee e6 50 a3 a9 d3 27 73 cf 66 61 6f a9 fe 12 -..P...'s.fao... 70 39 c5 9e f0 d7 83 d5 b5 80 38 31 80 60 94 e2 p9........81.`.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] f8 f8 3b ac e9 db 50 10 18 de ef 49 ..;...P....I 1: TLS13[-]: decrement refct for spec -773383624. phase=(null) new ct = 126 1: TLS13[-773496608]: client installed key for phase='handshake data'.2 dir=write 1: TLS13[-773496608]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 68 11 73 ac ed 98 7e 3e 0b f6 0a cb 41 8f 06 f9 h.s...~>....A... 94 d0 c3 9b 5e eb dd f8 da 4a 1b 6f 06 b1 0a 2e ....^....J.o.... 1: SSL: Hash [Len: 32] ee bb 1a 1f a2 ba 29 fc 69 93 24 b4 c8 5f e2 68 ......).i.$.._.h 81 ec 51 2f 0f 83 5a bb 7c 06 01 09 85 f5 59 4c ..Q/..Z.|.....YL 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 ee bb raffic secret .. 1a 1f a2 ba 29 fc 69 93 24 b4 c8 5f e2 68 81 ec ....).i.$.._.h.. 51 2f 0f 83 5a bb 7c 06 01 09 85 f5 59 4c Q/..Z.|.....YL 1: SSL: Derived key [Len: 32] b0 aa 41 8f 68 7c 21 45 4d f1 b6 fc 2d 46 a8 bc ..A.h|!EM...-F.. 1e 92 20 9b 34 84 1e 05 51 6d 4c da 42 0c 81 e8 .. .4...QmL.B... 1: TLS13[-773496608]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 68 11 73 ac ed 98 7e 3e 0b f6 0a cb 41 8f 06 f9 h.s...~>....A... 94 d0 c3 9b 5e eb dd f8 da 4a 1b 6f 06 b1 0a 2e ....^....J.o.... 1: SSL: Hash [Len: 32] ee bb 1a 1f a2 ba 29 fc 69 93 24 b4 c8 5f e2 68 ......).i.$.._.h 81 ec 51 2f 0f 83 5a bb 7c 06 01 09 85 f5 59 4c ..Q/..Z.|.....YL 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 ee bb raffic secret .. 1a 1f a2 ba 29 fc 69 93 24 b4 c8 5f e2 68 81 ec ....).i.$.._.h.. 51 2f 0f 83 5a bb 7c 06 01 09 85 f5 59 4c Q/..Z.|.....YL 1: SSL: Derived key [Len: 32] bd 57 1f 03 3e a1 95 c9 03 2a 79 ac cf a7 a7 1f .W..>....*y..... ac 3d 97 96 6c ae 24 65 d1 62 e6 94 60 17 6e a9 .=..l.$e.b..`.n. 1: TLS13[-773496608]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 1: SSL: PRK [Len: 32] 68 11 73 ac ed 98 7e 3e 0b f6 0a cb 41 8f 06 f9 h.s...~>....A... 94 d0 c3 9b 5e eb dd f8 da 4a 1b 6f 06 b1 0a 2e ....^....J.o.... 1: SSL: Hash [Len: 32] ee bb 1a 1f a2 ba 29 fc 69 93 24 b4 c8 5f e2 68 ......).i.$.._.h 81 ec 51 2f 0f 83 5a bb 7c 06 01 09 85 f5 59 4c ..Q/..Z.|.....YL 1: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 ee bb 1a 1f a2 ba 29 fc 69 93 24 b4 c8 et ......).i.$.. 5f e2 68 81 ec 51 2f 0f 83 5a bb 7c 06 01 09 85 _.h..Q/..Z.|.... f5 59 4c .YL 1: SSL: Derived key [Len: 32] 6e 7d 48 09 49 a7 39 f3 91 19 9a ef a1 33 07 a0 n}H.I.9......3.. de 1e 7b 56 28 92 f3 10 3f 04 41 14 1a 17 e5 3e ..{V(...?.A....> 1: TLS13[-773496608]: Set Pending Cipher Suite to 0x1301 1: TLS13[-773496608]: Set record version to 0x0301 1: TLS13[-773496608]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] bd 57 1f 03 3e a1 95 c9 03 2a 79 ac cf a7 a7 1f .W..>....*y..... ac 3d 97 96 6c ae 24 65 d1 62 e6 94 60 17 6e a9 .=..l.$e.b..`.n. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 2d 3b 28 5a 95 6b a5 f7 77 45 7f 9e e0 e1 d7 b1 -;(Z.k..wE...... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] bd 57 1f 03 3e a1 95 c9 03 2a 79 ac cf a7 a7 1f .W..>....*y..... ac 3d 97 96 6c ae 24 65 d1 62 e6 94 60 17 6e a9 .=..l.$e.b..`.n. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 18 a0 0d a9 bb 95 54 cb bd c6 10 39 ......T....9 1: TLS13[-]: decrement refct for spec -773456000. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -773456000. phase=handshake data 1: TLS13[-773496608]: client installed key for phase='application data'.3 dir=read 1: TLS13[-773496608]: send finished handshake 1: TLS13[-773496608]: client calculate finished 1: SSL[-773496608]: Handshake hash [Len: 32] ee bb 1a 1f a2 ba 29 fc 69 93 24 b4 c8 5f e2 68 ......).i.$.._.h 81 ec 51 2f 0f 83 5a bb 7c 06 01 09 85 f5 59 4c ..Q/..Z.|.....YL HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] 2d ee e6 50 a3 a9 d3 27 73 cf 66 61 6f a9 fe 12 -..P...'s.fao... 70 39 c5 9e f0 d7 83 d5 b5 80 38 31 80 60 94 e2 p9........81.`.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 9f 0c 3b b2 b5 91 40 e1 40 58 0c 2c 09 a9 03 78 ..;...@.@X.,...x 24 a1 7f e8 8d 60 f9 ab 09 85 d0 76 c5 50 f5 f4 $....`.....v.P.. 1: SSL3[-773496608]: append handshake header: type finished (20) 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 1] 14 . 1: SSL: handshake hash input: [Len: 1] 14 . 1: number: 1: SSL[-773496608]: Append to Handshake [Len: 3] 00 00 20 .. 1: SSL: handshake hash input: [Len: 3] 00 00 20 .. 1: SSL[-773496608]: Append to Handshake [Len: 32] b6 27 c8 1e 13 dd d2 2e 35 90 38 4f 07 b6 59 4d .'......5.8O..YM ea ee c6 2a 3e 8b e0 b8 42 f1 c5 0e 78 88 d5 3c ...*>...B...x..< 1: SSL: handshake hash input: [Len: 32] b6 27 c8 1e 13 dd d2 2e 35 90 38 4f 07 b6 59 4d .'......5.8O..YM ea ee c6 2a 3e 8b e0 b8 42 f1 c5 0e 78 88 d5 3c ...*>...B...x..< 1: SSL3[-773496608] SendRecord type: handshake (22) nIn=36 1: SSL[-773496608]: Send record (plain text) [Len: 36] 14 00 00 20 b6 27 c8 1e 13 dd d2 2e 35 90 38 4f ... .'......5.8O 07 b6 59 4d ea ee c6 2a 3e 8b e0 b8 42 f1 c5 0e ..YM...*>...B... 78 88 d5 3c x..< 1: TLS13[-773496608]: spec=-773523584 (handshake data) protect record 0x0 len=36 1: SSL: Nonce [Len: 12] f8 f8 3b ac e9 db 50 10 18 de ef 49 ..;...P....I 1: SSL[-773496608]: send (encrypted) record data: [Len: 58] 17 03 01 00 35 42 c6 95 b3 bb 79 3e 87 17 38 18 ....5B....y>..8. a9 f6 49 f9 86 b7 7c 9e 54 86 7f 82 0e ba af a7 ..I...|.T....... d0 6d 35 08 00 cb 2a 99 c0 45 23 31 68 85 d3 e5 .m5...*..E#1h... 7b bc 30 35 d0 bb c1 44 db 73 {.05...D.s 1: TLS13[-773496608]: Set Pending Cipher Suite to 0x1301 1: TLS13[-773496608]: Set record version to 0x0301 1: TLS13[-773496608]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] b0 aa 41 8f 68 7c 21 45 4d f1 b6 fc 2d 46 a8 bc ..A.h|!EM...-F.. 1e 92 20 9b 34 84 1e 05 51 6d 4c da 42 0c 81 e8 .. .4...QmL.B... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 63 aa 0e e6 64 31 9b 32 51 e9 5e 04 fa fe e5 14 c...d1.2Q.^..... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] b0 aa 41 8f 68 7c 21 45 4d f1 b6 fc 2d 46 a8 bc ..A.h|!EM...-F.. 1e 92 20 9b 34 84 1e 05 51 6d 4c da 42 0c 81 e8 .. .4...QmL.B... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] ad 9b ab 7b d6 df 09 85 b6 8d f9 40 ...{.......@ 1: TLS13[-]: decrement refct for spec -773523584. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -773523584. phase=handshake data 1: TLS13[-773496608]: client installed key for phase='application data'.3 dir=write 1: TLS13[-773496608]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 1: SSL: PRK [Len: 32] 68 11 73 ac ed 98 7e 3e 0b f6 0a cb 41 8f 06 f9 h.s...~>....A... 94 d0 c3 9b 5e eb dd f8 da 4a 1b 6f 06 b1 0a 2e ....^....J.o.... 1: SSL: Hash [Len: 32] 28 90 14 3b c4 94 c7 9e 63 eb 06 f3 22 c2 94 f5 (..;....c..."... d3 b4 ed 5b a5 c4 44 a7 14 0e 2a 8e 24 10 de 6c ...[..D...*.$..l 1: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 28 90 14 3b c4 94 c7 9e 63 eb 06 cret (..;....c.. f3 22 c2 94 f5 d3 b4 ed 5b a5 c4 44 a7 14 0e 2a ."......[..D...* 8e 24 10 de 6c .$..l 1: SSL: Derived key [Len: 32] f6 b1 5f 37 87 b1 e7 bf f3 9c 0a 2e a9 3a a9 f4 .._7.........:.. a1 61 90 e7 d0 10 2c ef bf 21 e2 44 94 7c eb 85 .a....,..!.D.|.. 1: TLS13[-773496608]: client state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 1: SSL[-773496608]: handshake is completed tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes subject DN: O=Acme Co issuer DN: O=Acme Co 1 cache hits; 0 cache misses, 0 cache not reusable 1 stateless resumes Received 0 Cert Status items (OCSP stapled data) 1: SSL[-773496608]: handshake gathering, rv=1 1: SSL3[-773496608] SendRecord type: application_data (23) nIn=53 1: SSL[-773496608]: Send record (plain text) [Len: 53] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0a 48 GET / HTTP/1.1.H 6f 73 74 3a 20 65 78 61 6d 70 6c 65 2e 63 6f 6d ost: example.com 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f .Connection: clo 73 65 0a 0a 0a se... 1: TLS13[-773496608]: spec=-773455888 (application data) protect record 0x0 len=53 1: SSL: Nonce [Len: 12] ad 9b ab 7b d6 df 09 85 b6 8d f9 40 ...{.......@ 1: SSL[-773496608]: send (encrypted) record data: [Len: 75] 17 03 01 00 46 cf 8e 16 54 93 6c 72 32 39 f5 c7 ....F...T.lr29.. 2f c3 e7 27 5e f5 a7 a0 0e f5 ef 82 de 63 cb fb /..'^........c.. 79 71 2b 37 1a 74 7e 92 2f e3 82 f1 51 47 25 f8 yq+7.t~./...QG%. 73 4c 3a eb da 7d e1 36 87 ff ff fe b7 64 2d 57 sL:..}.6.....d-W 4c 22 35 da cb 0c 51 29 cb ef e0 L"5...Q)... 1: SSL[-773496608]: SecureSend: returning 53 count tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-773496608]: ssl3_GatherCompleteHandshake 1: SSL3[-773496608]: gather state 1 (need 5 more) 1: SSL[-773496608]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-773496608]: gather state 2 (need 155 more) 1: SSL[-773496608]: raw gather data: [Len: 155] 67 dd 44 0f f0 f0 f2 4f 7b 5f 47 64 24 b0 b3 45 g.D....O{_Gd$..E 21 da 4d 39 56 12 c9 f3 24 3d 1b 63 ec 4c 09 fd !.M9V...$=.c.L.. fe c7 e2 9d 91 32 81 8b a3 39 77 d2 d8 ec 3b 64 .....2...9w...;d 3b 20 1e 2e 22 c9 4d 9f 44 c5 e2 cc 0d 62 5c 8e ; ..".M.D....b\. aa da 60 4c 84 a9 54 e3 81 19 10 44 bf 14 2f c1 ..`L..T....D../. bd 5a d3 58 7e 12 db 95 b9 e0 f0 d1 14 72 7b 4d .Z.X~........r{M 2f 91 c3 40 5e 06 6e f1 1f 9b cd 52 92 db 56 f0 /..@^.n....R..V. d3 9e f3 19 d8 3e 41 d9 20 c0 99 b9 1f 54 88 4a .....>A. ....T.J db 08 9f 61 78 fc 38 46 03 0c f3 3b ca 51 48 51 ...ax.8F...;.QHQ 35 6b 12 f0 0c a1 79 a8 06 27 04 5k....y..'. 1: SSL[-773496608]: got record of 155 bytes 1: TLS13[-773496608]: spec=-773389584 (application data) unprotect record 0x0 len=155 1: SSL: Nonce [Len: 12] 18 a0 0d a9 bb 95 54 cb bd c6 10 39 ......T....9 1: TLS13[-773496608]: client received record of length=138 type=22 1: SSL3[-773496608]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 52 c5 9c 3e 00 7a f4 3e 8c 67 c7 9a ..Q.R..>.z.>.g.. 88 f1 a1 a0 8d 4f 9c 63 86 78 32 8a 7c bf 9d 29 .....O.c.x2.|..) f3 a1 c4 30 7f 81 5c 7b 02 ae 9d 58 d1 b1 72 7c ...0..\{...X..r| fb 0c b4 41 bc 23 76 a0 21 85 ec 13 b7 6e aa 19 ...A.#v.!....n.. 3f d0 7f 55 99 07 0d a4 e4 47 c9 13 58 f8 42 82 ?..U.....G..X.B. fb 72 79 4e 7e 56 f3 53 ed f7 7c 18 28 08 18 c8 .ryN~V.S..|.(... 1e f6 d9 61 07 2d 5a 9a 00 e8 b9 4c 0f 45 63 5c ...a.-Z....L.Ec\ c6 3a fb 95 55 44 72 8e 51 aa b3 fa 4f 5c bc 35 .:..UDr.Q...O\.5 aa 22 3a 3d 00 00 .":=.. 1: TLS13[-773496608]: handle new session ticket message 1: SSL[-773496608]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-773496608]: consume bytes: [Len: 4] 52 c5 9c 3e R..> 1: SSL[-773496608]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-773496608]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-773496608]: Caching session ticket [Len: 122] f4 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 .>.g.......O.c.x 32 8a 7c bf 9d 29 f3 a1 c4 30 7f 81 5c 7b 02 ae 2.|..)...0..\{.. 9d 58 d1 b1 72 7c fb 0c b4 41 bc 23 76 a0 21 85 .X..r|...A.#v.!. ec 13 b7 6e aa 19 3f d0 7f 55 99 07 0d a4 e4 47 ...n..?..U.....G c9 13 58 f8 42 82 fb 72 79 4e 7e 56 f3 53 ed f7 ..X.B..ryN~V.S.. 7c 18 28 08 18 c8 1e f6 d9 61 07 2d 5a 9a 00 e8 |.(......a.-Z... b9 4c 0f 45 63 5c c6 3a fb 95 55 44 72 8e 51 aa .L.Ec\.:..UDr.Q. b3 fa 4f 5c bc 35 aa 22 3a 3d ..O\.5.":= SSL: Cache: sid=0xd1e5fa40 cached=0 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26b1e6 cached=0 1: SSL: sessionID: [Len: 32] b7 0e 8f a0 94 f5 e9 85 bb bf 47 09 95 1d 65 42 ..........G...eB 66 2d 2e 2f 90 83 66 dc 55 9a 90 1c 7f 6b 35 fa f-./..f.U....k5. 1: SSL3[-773496608]: ssl3_GatherCompleteHandshake 1: SSL3[-773496608]: gather state 1 (need 5 more) 1: SSL[-773496608]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-773496608]: gather state 2 (need 155 more) 1: SSL[-773496608]: raw gather data: [Len: 155] 13 8a 64 11 a2 74 c4 3b bc e8 fd ce 00 d2 7a 21 ..d..t.;......z! 37 c4 ea fd 00 17 13 07 0a de 07 e1 4f 9f 1b 2b 7...........O..+ 0f 5b 7a b0 79 1d 23 25 dd 6d a9 57 af 46 e6 27 .[z.y.#%.m.W.F.' 27 8c d1 03 b1 46 b5 94 79 9b d6 9d be 94 44 3d '....F..y.....D= f6 bf 72 df 05 15 d7 67 91 50 59 a6 16 b1 c4 f8 ..r....g.PY..... 9e 29 77 7d 41 2f 15 fb 74 e2 2e 54 26 6f e7 75 .)w}A/..t..T&o.u 4e 6b 2b ce 33 29 9c b1 97 68 12 6f 2d 6c 23 d3 Nk+.3)...h.o-l#. ec 67 a1 a7 72 28 e2 7c 69 82 35 67 73 a2 c5 81 .g..r(.|i.5gs... 5f 59 5c 4d dc 12 74 75 29 4e bd 7a b8 02 c4 69 _Y\M..tu)N.z...i 54 64 2c b5 1c b6 5f b5 88 3a bf Td,..._..:. 1: SSL[-773496608]: got record of 155 bytes 1: TLS13[-773496608]: spec=-773389584 (application data) unprotect record 0x1 len=155 1: SSL: Nonce [Len: 12] 18 a0 0d a9 bb 95 54 cb bd c6 10 38 ......T....8 1: TLS13[-773496608]: client received record of length=138 type=22 1: SSL3[-773496608]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 98 d8 c9 cf 00 7a f4 3e 8c 67 c7 9a ..Q......z.>.g.. 88 f1 a1 a0 8d 4f 9c 63 86 78 74 9b 5e 68 d5 cf .....O.c.xt.^h.. 23 e1 4c 1f b7 2f e1 20 3e 24 d5 5d f8 02 b8 0f #.L../. >$.].... 56 03 30 7c 24 d5 17 cd 2f bf 78 3b 52 8d 83 3d V.0|$.../.x;R..= bc 2b 2b 4a ea 8f 3c d7 76 af cb f9 38 e2 39 23 .++J..<.v...8.9# db b8 be 7c 80 dd 75 d5 63 61 5a b1 b2 77 61 60 ...|..u.caZ..wa` b6 cd cc 62 94 f4 1e 39 93 22 61 5e 59 92 ba b5 ...b...9."a^Y... 5c 3c db 6c b0 d8 0b 9e eb a1 ee bd ca 09 dd 99 \<.l............ ee 22 0b bf 00 00 .".... 1: TLS13[-773496608]: handle new session ticket message 1: SSL[-773496608]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-773496608]: consume bytes: [Len: 4] 98 d8 c9 cf .... 1: SSL[-773496608]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-773496608]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-773496608]: Caching session ticket [Len: 122] f4 3e 8c 67 c7 9a 88 f1 a1 a0 8d 4f 9c 63 86 78 .>.g.......O.c.x 74 9b 5e 68 d5 cf 23 e1 4c 1f b7 2f e1 20 3e 24 t.^h..#.L../. >$ d5 5d f8 02 b8 0f 56 03 30 7c 24 d5 17 cd 2f bf .]....V.0|$.../. 78 3b 52 8d 83 3d bc 2b 2b 4a ea 8f 3c d7 76 af x;R..=.++J..<.v. cb f9 38 e2 39 23 db b8 be 7c 80 dd 75 d5 63 61 ..8.9#...|..u.ca 5a b1 b2 77 61 60 b6 cd cc 62 94 f4 1e 39 93 22 Z..wa`...b...9." 61 5e 59 92 ba b5 5c 3c db 6c b0 d8 0b 9e eb a1 a^Y...\<.l...... ee bd ca 09 dd 99 ee 22 0b bf .......".. SSL: Uncache: zap=0xd1e5fa40 cached=1 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26b1e6 cipherSuite=4865 SSL: destroy sid: sid=0xd1e5fa40 cached=3 SSL: Cache: sid=0xd1e5fe20 cached=0 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26b1e6 cached=0 1: SSL: sessionID: [Len: 32] d9 a9 e2 01 de 30 89 31 85 65 56 bd 47 1f 4f be .....0.1.eV.G.O. 08 7f f6 a8 76 6d ae c3 81 a8 7d 36 a5 76 3d 31 ....vm....}6.v=1 1: SSL3[-773496608]: ssl3_GatherCompleteHandshake 1: SSL3[-773496608]: gather state 1 (need 5 more) 1: SSL[-773496608]: raw gather data: [Len: 5] 17 03 01 00 d1 ..... 1: SSL3[-773496608]: gather state 2 (need 209 more) 1: SSL[-773496608]: raw gather data: [Len: 209] 31 82 fe 3f a5 2d 06 c3 fc d6 d1 a2 04 67 18 e7 1..?.-.......g.. 22 7b ca 1b 77 e0 a7 60 3a 53 df d0 53 25 0b 9c "{..w..`:S..S%.. 2d 2b 08 7d 48 c1 fa 0f 5a a6 18 cd 4c fd da ea -+.}H...Z...L... 04 e1 25 25 3b 4f b1 6b 52 1b 8b 41 31 a4 45 d8 ..%%;O.kR..A1.E. 98 56 f0 6a ee 69 81 09 22 c0 b7 5f bf 18 91 7a .V.j.i..".._...z dc 79 4d 83 f8 25 35 99 50 70 db 0e fa e6 41 e6 .yM..%5.Pp....A. 06 98 74 22 4a 9b 85 ee 50 4e b3 1f b3 d7 41 5e ..t"J...PN....A^ d6 f6 8f b1 e5 30 bb dd d9 2e 49 ef 25 c4 c5 db .....0....I.%... 8e 09 cd f8 1d 12 d5 54 2c 05 73 5b 46 15 d3 38 .......T,.s[F..8 ea da 02 79 17 7f 17 b0 af 47 54 ee bb f9 df 30 ...y.....GT....0 59 70 90 f2 bf 8b 68 6a fb 71 af 8e c4 a3 c5 58 Yp....hj.q.....X 02 a3 94 d0 5c b3 4b 6e fe e1 c8 12 58 c1 0f ee ....\.Kn....X... 0e ab 9b 98 25 d2 22 88 0f 1f 62 79 4d 01 2a f3 ....%."...byM.*. 19 . 1: SSL[-773496608]: got record of 209 bytes 1: TLS13[-773496608]: spec=-773389584 (application data) unprotect record 0x2 len=209 1: SSL: Nonce [Len: 12] 18 a0 0d a9 bb 95 54 cb bd c6 10 3b ......T....; 1: TLS13[-773496608]: client received record of length=192 type=23 1: SSL[-773496608]: partial data ready, available=192 1: SSL[-773496608]: amount=192 available=192 1: SSL[-773496608]: DoRecv receiving plaintext: [Len: 192] 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d HTTP/1.1 200 OK. 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 35 20 44 .Date: Tue, 05 D 65 63 20 32 30 31 37 20 31 34 3a 34 39 3a 31 30 ec 2017 14:49:10 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 GMT..Content-Le 6e 67 74 68 3a 20 35 37 0d 0a 43 6f 6e 74 65 6e ngth: 57..Conten 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d t-Type: text/htm 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 l; charset=utf-8 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c ..Connection: cl 6f 73 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 ose....

Hello T 4c 53 20 31 2e 33 20 28 64 72 61 66 74 20 31 38 LS 1.3 (draft 18 29 20 5b 72 65 73 75 6d 65 64 5d 20 5f 6f 2f 0a ) [resumed] _o/. 1: SSL[-773496608]: recving 192 bytes securely (errno=0) tstclnt: Read from server 192 bytes HTTP/1.1 200 OK Date: Tue, 05 Dec 2017 14:49:10 GMT Content-Length: 57 Content-Type: text/html; charset=utf-8 Connection: close

Hello TLS 1.3 (draft 18) [resumed] _o/ tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-773496608]: ssl3_GatherCompleteHandshake 1: SSL3[-773496608]: gather state 1 (need 5 more) 1: SSL[-773496608]: raw gather data: [Len: 5] 17 03 01 00 13 ..... 1: SSL3[-773496608]: gather state 2 (need 19 more) 1: SSL[-773496608]: raw gather data: [Len: 19] 71 a5 1f b0 15 34 be c7 d0 27 76 c6 4c 2f 0d bb q....4...'v.L/.. e5 e6 01 ... 1: SSL[-773496608]: got record of 19 bytes 1: TLS13[-773496608]: spec=-773389584 (application data) unprotect record 0x3 len=19 1: SSL: Nonce [Len: 12] 18 a0 0d a9 bb 95 54 cb bd c6 10 3a ......T....: 1: TLS13[-773496608]: client received record of length=2 type=21 1: SSL3[-773496608]: handle alert record 1: SSL3[-773496608] received alert, level = 1, description = 0 1: SSL3[-773496608]: ssl3_GatherCompleteHandshake 1: SSL[-773496608]: ssl_recv EOF 1: SSL[-773496608]: recving 0 bytes securely (errno=0) tstclnt: Read from server 0 bytes 1: SSL[-773496608]: closing, rv=0 errno=0 SSL: Uncache: zap=0xd1e5fe20 cached=1 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26b1e6 cipherSuite=4865 SSL: destroy sid: sid=0xd1e5fe20 cached=3 SSL: Uncache: zap=0xd1e565c0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26b1e5 cipherSuite=4865 SSL: destroy sid: sid=0xd1e565c0 cached=3 tstclnt: exiting with return code 0 +grep -v resumed +grep -v 0-RTT +grep 'Hello TLS 1.3' output.txt

Hello TLS 1.3 (draft 18) _o/ +grep resumed +grep -v 0-RTT +grep 'Hello TLS 1.3' output.txt

Hello TLS 1.3 (draft 18) [resumed] _o/ The command "if [ "$MODE" = "interop" ]; then ./_dev/interop.sh RUN $CLIENT; fi" exited with 0. $ if [ "$MODE" = "interop" ] && [ "$ZRTT" = "1" ]; then ./_dev/interop.sh 0-RTT $CLIENT; fi The command "if [ "$MODE" = "interop" ] && [ "$ZRTT" = "1" ]; then ./_dev/interop.sh 0-RTT $CLIENT; fi" exited with 0. $ if [ -n "$SERVER" ]; then ./_dev/interop.sh RUN-CLIENT $SERVER; fi +'[' RUN-CLIENT = INSTALL ']' +'[' RUN-CLIENT = RUN ']' +'[' RUN-CLIENT = 0-RTT ']' +'[' RUN-CLIENT = INSTALL-CLIENT ']' +'[' RUN-CLIENT = RUN-CLIENT ']' ++dirname ./_dev/interop.sh +cd ./_dev/tris-testclient +trap 'echo ERR: $?' ERR +servername=tstclnt-localserver +mkdir /home/travis/debugnss +docker run --rm --detach --name tstclnt-localserver --entrypoint /server.sh -v /home/travis/debugnss:/out -e SSLKEYLOGFILE=/out/travis.keys --expose 1443 --expose 2443 tls-tris:tstclnt e70a562f9bf48612a422e986a2010f7151853f3cd0015a308a34809031adb641 ++docker inspect -f '{{ .NetworkSettings.IPAddress }}' tstclnt-localserver +IP=172.17.0.3 +trap 'docker ps -a; docker logs "$servername"; docker kill "$servername"; upload_logs' EXIT +[[ tstclnt == tstclnt ]] +mkdir docker-tcpdump +cat +cd docker-tcpdump +docker build -t tcpdump . Step 1/5 : FROM alpine latest: Pulling from library/alpine 2fdfe1cd78c2: Pulling fs layer 2fdfe1cd78c2: Verifying Checksum 2fdfe1cd78c2: Download complete 2fdfe1cd78c2: Pull complete Digest: sha256:ccba511b1d6b5f1d83825a94f9d5b05528db456d9cf14a1ea1db892c939cda64 Status: Downloaded newer image for alpine:latest ---> e21c333399e0 Step 2/5 : LABEL maintainer "peter@lekensteyn.nl" ---> Running in ba6477a7be4e ---> aa27815cf205 Removing intermediate container ba6477a7be4e Step 3/5 : RUN apk add --update tcpdump && rm -rf /var/cache/apk ---> Running in e02a6147fdc6 fetch http://dl-cdn.alpinelinux.org/alpine/v3.7/main/x86_64/APKINDEX.tar.gz fetch http://dl-cdn.alpinelinux.org/alpine/v3.7/community/x86_64/APKINDEX.tar.gz (1/2) Installing libpcap (1.8.1-r1) (2/2) Installing tcpdump (4.9.2-r1) Executing busybox-1.27.2-r6.trigger OK: 5 MiB in 13 packages ---> 93b8bf7d1d8e Removing intermediate container e02a6147fdc6 Step 4/5 : WORKDIR /out ---> 1fa79ebe4e47 Removing intermediate container b219ef1bad45 Step 5/5 : ENTRYPOINT /usr/sbin/tcpdump -Un ---> Running in 187b5386665d ---> 23e2f6a60d67 Removing intermediate container 187b5386665d Successfully built 23e2f6a60d67 +docker run --rm -v /home/travis/debugnss:/out --network=container:tstclnt-localserver -d tcpdump -i eth0 -U -w /out/travis.pcap c6341b1183a8e71e6dbf32856ff72545429ac5ea20e529013796f1b6289a0424 +sleep 1 +docker run --rm tris-testclient -ecdsa=false 172.17.0.3:1443 TLS 1.2 with TLS_RSA_WITH_AES_128_CBC_SHA Read 154 bytes OK TLS 1.3 with TLS_CHACHA20_POLY1305_SHA256 Read 154 bytes OK TLS 1.3 with TLS_AES_128_GCM_SHA256 Read 154 bytes OK TLS 1.3 with TLS_AES_256_GCM_SHA384 Read 154 bytes OK All handshakes passed +docker run --rm tris-testclient -rsa=false 172.17.0.3:2443 TLS 1.2 with TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Read failed: EOF TLS 1.3 with TLS_CHACHA20_POLY1305_SHA256 Read 154 bytes OK TLS 1.3 with TLS_AES_128_GCM_SHA256 Read 154 bytes OK TLS 1.3 with TLS_AES_256_GCM_SHA384 2017/12/05 14:49:17 Failed handshakes: 1 Read 154 bytes OK ++echo ERR: 1 ERR: 1 +docker ps -a CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES c6341b1183a8 tcpdump "/usr/sbin/tcpdump..." 3 seconds ago Up 2 seconds epic_franklin e70a562f9bf4 tls-tris:tstclnt "/server.sh" 7 seconds ago Up 6 seconds 1443/tcp, 2443/tcp tstclnt-localserver c7e93d78df18 tris-localserver "./tris-localserve..." 5 minutes ago Up 5 minutes 1443/tcp, 2443/tcp, 3443/tcp, 4443/tcp, 5443/tcp tris-localserver +docker logs tstclnt-localserver + + wait selfserv -n rsa-server -p 1443 -d /certdb -V tls1.2:tls1.3 -v -Z + selfserv -n ecdsa-server -p 2443 -d /certdb -V tls1.2:tls1.3 -v -Z SSL: tracing set to 100 SSL: debugging set to 100 SSL: logging SSL/TLS secrets to /out/travis.keys 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 SSL: tracing set to 100 SSL: debugging set to 100 SSL: logging SSL/TLS secrets to /out/travis.keys 10: SSL: grow buffer from 0 to 18432 10: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. selfserv: About to call accept. 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 9: SSL3[-1220738864]: ssl3_GatherCompleteHandshake 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 16 03 01 00 6b ....k 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: gather state 2 (need 107 more) 9: SSL[-1220738864]: raw gather data: [Len: 107] 01 00 00 67 03 03 e4 3b 64 46 20 9f 9f 24 d1 db ...g...;dF ..$.. ea 88 c0 68 56 3e 31 ac 6e b4 6e 7b 0f fa 38 1c ...hV>1.n.n{..8. d2 08 03 76 5c 13 00 00 02 00 2f 01 00 00 3c 00 ...v\...../...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 9: SSL[-1220738864]: got record of 107 bytes 9: SSL[-]: disabling group 19 9: SSL[-]: disabling group 17 9: SSL[-]: disabling group 15 9: SSL[-]: disabling group 16 9: SSL[-]: disabling group 1 9: SSL[-]: disabling group 2 9: SSL[-]: disabling group 3 9: SSL[-]: disabling group 18 9: SSL[-]: disabling group 4 9: SSL[-]: disabling group 5 9: SSL[-]: disabling group 21 9: SSL[-]: disabling group 20 9: SSL[-]: disabling group 6 9: SSL[-]: disabling group 7 9: SSL[-]: disabling group 8 9: SSL[-]: disabling group 22 9: SSL[-]: disabling group 9 9: SSL[-]: disabling group 10 9: SSL[-]: disabling group 11 9: SSL[-]: disabling group 12 9: SSL[-]: disabling group 13 9: SSL[-]: disabling group 14 9: SSL[-1220738864]: ciphertext: [Len: 107] 01 00 00 67 03 03 e4 3b 64 46 20 9f 9f 24 d1 db ...g...;dF ..$.. ea 88 c0 68 56 3e 31 ac 6e b4 6e 7b 0f fa 38 1c ...hV>1.n.n{..8. d2 08 03 76 5c 13 00 00 02 00 2f 01 00 00 3c 00 ...v\...../...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 9: SSL[-1220738864]: cleartext: [Len: 107] 01 00 00 67 03 03 e4 3b 64 46 20 9f 9f 24 d1 db ...g...;dF ..$.. ea 88 c0 68 56 3e 31 ac 6e b4 6e 7b 0f fa 38 1c ...hV>1.n.n{..8. d2 08 03 76 5c 13 00 00 02 00 2f 01 00 00 3c 00 ...v\...../...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 6b ............k 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 6b ............k 9: SSL: frag hash1: input [Len: 107] 01 00 00 67 03 03 e4 3b 64 46 20 9f 9f 24 d1 db ...g...;dF ..$.. ea 88 c0 68 56 3e 31 ac 6e b4 6e 7b 0f fa 38 1c ...hV>1.n.n{..8. d2 08 03 76 5c 13 00 00 02 00 2f 01 00 00 3c 00 ...v\...../...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 9: SSL3[-1220738864]: handle handshake message: client_hello (1) 9: SSL3[-1220738864]: reset handshake hashes 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: handle client_hello handshake 9: SSL[-1220738864]: consume bytes: [Len: 2] 03 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 32] e4 3b 64 46 20 9f 9f 24 d1 db ea 88 c0 68 56 3e .;dF ..$.....hV> 31 ac 6e b4 6e 7b 0f fa 38 1c d2 08 03 76 5c 13 1.n.n{..8....v\. 9: SSL[-1220738864]: consume bytes: [Len: 1] 00 . 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 02 .. 9: SSL[-1220738864]: consume bytes: [Len: 1] 01 . 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 3c .< 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 05 .. 9: SSL3[-1220738864]: parsing extension 5 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 05 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0a .. 9: SSL3[-1220738864]: parsing extension 10 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0a .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0b .. 9: SSL3[-1220738864]: parsing extension 11 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 02 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0d .. 9: SSL3[-1220738864]: parsing extension 13 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 12 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] ff 01 .. 9: SSL3[-1220738864]: parsing extension 65281 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 12 .. 9: SSL3[-1220738864]: parsing extension 18 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 00 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 08 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 1d .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 17 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 18 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 19 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 10 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 04 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 04 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 05 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 05 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 06 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 06 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 02 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 02 03 .. 9: SSL3[-1220738864]: start handshake hashes 9: SSL3[-1220738864]: begin send server_hello sequence 9: SSL3[-1220738864]: send server_hello handshake 9: SSL3[-1220738864]: append handshake header: type server_hello (2) 9: number: 9: SSL: grow buffer from 0 to 18432 9: SSL[-1220738864]: Append to Handshake [Len: 1] 02 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 53 ..S 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 03 03 .. 9: SSL[-1220738864]: Append to Handshake [Len: 32] df 16 45 19 69 90 72 4f d5 11 b2 ea 34 f1 ee 85 ..E.i.rO....4... 6b 30 b8 a0 0e 8f 7c 76 7d a3 63 a9 7f 19 69 2a k0....|v}.c...i* 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 20 data: 9: SSL[-1220738864]: Append to Handshake [Len: 32] 00 09 29 e2 b8 e4 dc 05 3d ee b3 2e 6e 32 dc 53 ..).....=...n2.S d2 8d c1 78 6f 13 10 e2 dc 13 3e 9d 1d 21 4b 26 ...xo.....>..!K& 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 2f ./ 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 00 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0b .. 9: SSL[-1220738864]: Append to Handshake [Len: 6] 00 0b 00 02 01 00 ...... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] ff 01 .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 01 .. 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 00 . data: 9: SSL3[-1220738864]: Set XXX Pending Cipher Suite to 0x002f 9: SSL3[-1220738864]: send certificate handshake 9: SSL3[-1220738864]: append handshake header: type certificate (11) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 0b . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 af ... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 ac ... 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 a9 ... data: 9: SSL[-1220738864]: Append to Handshake [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 205144902Z..1803 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 05144902Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 .s..t.bl.x....+X c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc .....5.......xC. 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 .E.A.....M....D. a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 ..C5Lq.`x.Xq.6.. 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc (..O.....-M(k... 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd .....O......(.>. 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 gD.....@z.T..... 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e ....;..A.F.....> 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 ..Y...)...NXR.Nx 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 :......4%.x...g. 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 O.>..z.H....HZ.. 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 ....V+..r.n..@.d 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 ?l.5.E}.....3... 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b 4n.I.n>v.<...... ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 ...=..yLa.>...d) 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f g.H.b..|....}..? 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 .........f44...6 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf ..2........xP... 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 .8......t.r.kII. 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 .....pv.a.*..... dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c ...;Kv..,...:u.. 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 .....'.P}...%Z.. 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 ybON............ 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c ..(...i...../lI\ 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b C..i..x..D.M?... 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac o.*.M..B.}.W.... b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 .....d...<.q.6.. 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 4[gOJ...a.pA.... 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f v>.lmj(..."1.../ fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 .........V..R... 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f F.D?]..e.`.&.... 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd a.....6.)e(.qO=. 9d d9 7a 4a 88 89 e3 8b b9 ..zJ..... 9: SSL3[-1220738864]: send certificate status handshake 9: SSL3[-1220738864]: send server_hello_done handshake 9: SSL3[-1220738864]: append handshake header: type server_hello_done (14) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 0e . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 00 ... 9: SSL3[-1220738864] SendRecord type: handshake (22) nIn=782 9: SSL[-1220738864]: Send record (plain text) [Len: 782] 02 00 00 53 03 03 df 16 45 19 69 90 72 4f d5 11 ...S....E.i.rO.. b2 ea 34 f1 ee 85 6b 30 b8 a0 0e 8f 7c 76 7d a3 ..4...k0....|v}. 63 a9 7f 19 69 2a 20 00 09 29 e2 b8 e4 dc 05 3d c...i* ..).....= ee b3 2e 6e 32 dc 53 d2 8d c1 78 6f 13 10 e2 dc ...n2.S...xo.... 13 3e 9d 1d 21 4b 26 00 2f 00 00 0b 00 0b 00 02 .>..!K&./....... 01 00 ff 01 00 01 00 0b 00 02 af 00 02 ac 00 02 ................ a9 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 .0...0.......... 00 ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 ....0.1.0...U... 09 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 .localhost0...17 31 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 1205144902Z..180 33 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 305144902Z0.1.0. 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 ..U....localhost 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0.."0...*.H..... 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 ........0....... 00 d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b ..s..t.bl.x....+ 58 c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 X.....5.......xC bc 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 ..E.A.....M....D c6 a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e ...C5Lq.`x.Xq.6. 93 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 .(..O.....-M(k.. bc 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e ......O......(.> bd 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b .gD.....@z.T.... 97 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f .....;..A.F..... 3e 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e >..Y...)...NXR.N 78 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 x:......4%.x...g a8 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 .O.>..z.H....HZ. 96 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 .....V+..r.n..@. 64 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 d?l.5.E}.....3.. 99 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d .4n.I.n>v.<..... 8b ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 ....=..yLa.>...d 29 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 )g.H.b..|....}.. 3f 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d ?.....0...*.H... 01 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 ..........f44... 36 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f 6..2........xP.. cf 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 ..8......t.r.kII d9 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 ......pv.a.*.... 90 dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 ....;Kv..,...:u. 1c 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae ......'.P}...%Z. d4 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 .ybON........... 92 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 ...(...i...../lI 5c 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 \C..i..x..D.M?.. 8b 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 .o.*.M..B.}.W... ac b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 ......d...<.q.6. b8 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb .4[gOJ...a.pA... c9 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 .v>.lmj(..."1... 2f fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 /.........V..R.. e6 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b .F.D?]..e.`.&... 8f 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d .a.....6.)e(.qO= dd 9d d9 7a 4a 88 89 e3 8b b9 0e 00 00 00 ...zJ......... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 03 0e ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 03 0e ............. 9: SSL: frag hash1: input [Len: 782] 02 00 00 53 03 03 df 16 45 19 69 90 72 4f d5 11 ...S....E.i.rO.. b2 ea 34 f1 ee 85 6b 30 b8 a0 0e 8f 7c 76 7d a3 ..4...k0....|v}. 63 a9 7f 19 69 2a 20 00 09 29 e2 b8 e4 dc 05 3d c...i* ..).....= ee b3 2e 6e 32 dc 53 d2 8d c1 78 6f 13 10 e2 dc ...n2.S...xo.... 13 3e 9d 1d 21 4b 26 00 2f 00 00 0b 00 0b 00 02 .>..!K&./....... 01 00 ff 01 00 01 00 0b 00 02 af 00 02 ac 00 02 ................ a9 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 .0...0.......... 00 ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 ....0.1.0...U... 09 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 .localhost0...17 31 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 1205144902Z..180 33 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 305144902Z0.1.0. 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 ..U....localhost 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0.."0...*.H..... 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 ........0....... 00 d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b ..s..t.bl.x....+ 58 c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 X.....5.......xC bc 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 ..E.A.....M....D c6 a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e ...C5Lq.`x.Xq.6. 93 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 .(..O.....-M(k.. bc 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e ......O......(.> bd 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b .gD.....@z.T.... 97 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f .....;..A.F..... 3e 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e >..Y...)...NXR.N 78 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 x:......4%.x...g a8 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 .O.>..z.H....HZ. 96 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 .....V+..r.n..@. 64 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 d?l.5.E}.....3.. 99 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d .4n.I.n>v.<..... 8b ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 ....=..yLa.>...d 29 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 )g.H.b..|....}.. 3f 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d ?.....0...*.H... 01 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 ..........f44... 36 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f 6..2........xP.. cf 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 ..8......t.r.kII d9 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 ......pv.a.*.... 90 dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 ....;Kv..,...:u. 1c 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae ......'.P}...%Z. d4 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 .ybON........... 92 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 ...(...i...../lI 5c 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 \C..i..x..D.M?.. 8b 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 .o.*.M..B.}.W... ac b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 ......d...<.q.6. b8 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb .4[gOJ...a.pA... c9 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 .v>.lmj(..."1... 2f fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 /.........V..R.. e6 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b .F.D?]..e.`.&... 8f 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d .a.....6.)e(.qO= dd 9d d9 7a 4a 88 89 e3 8b b9 0e 00 00 00 ...zJ......... 9: SSL[-1220738864]: send (encrypted) record data: [Len: 787] 16 03 03 03 0e 02 00 00 53 03 03 df 16 45 19 69 ........S....E.i 90 72 4f d5 11 b2 ea 34 f1 ee 85 6b 30 b8 a0 0e .rO....4...k0... 8f 7c 76 7d a3 63 a9 7f 19 69 2a 20 00 09 29 e2 .|v}.c...i* ..). b8 e4 dc 05 3d ee b3 2e 6e 32 dc 53 d2 8d c1 78 ....=...n2.S...x 6f 13 10 e2 dc 13 3e 9d 1d 21 4b 26 00 2f 00 00 o.....>..!K&./.. 0b 00 0b 00 02 01 00 ff 01 00 01 00 0b 00 02 af ................ 00 02 ac 00 02 a9 30 82 02 a5 30 82 01 8d a0 03 ......0...0..... 02 01 02 02 05 00 ab f3 1d f2 30 0d 06 09 2a 86 ..........0...*. 48 86 f7 0d 01 01 0b 05 00 30 14 31 12 30 10 06 H........0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 1e 17 0d 31 37 31 32 30 35 31 34 34 39 30 32 5a ...171205144902Z 17 0d 31 38 30 33 30 35 31 34 34 39 30 32 5a 30 ..180305144902Z0 14 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 .1.0...U....loca 6c 68 6f 73 74 30 82 01 22 30 0d 06 09 2a 86 48 lhost0.."0...*.H 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 .............0.. 0a 02 82 01 01 00 d1 73 e9 00 74 f9 62 6c 83 78 .......s..t.bl.x b2 87 ee e3 2b 58 c9 dd 01 ed d5 35 0c 97 9b b4 ....+X.....5.... ab a6 bd 78 43 bc 01 45 a0 41 8c 9d a9 98 c4 4d ...xC..E.A.....M b8 02 86 d4 44 c6 a0 15 43 35 4c 71 d3 60 78 9b ....D...C5Lq.`x. 58 71 c0 36 9e 93 28 ef ec 4f 1f 06 a3 c1 12 2d Xq.6..(..O.....- 4d 28 6b f9 b6 bc 1d f0 9f d4 90 4f f4 03 f0 ae M(k........O.... 16 1f 28 d7 3e bd 67 44 80 10 99 d2 f4 40 7a a1 ..(.>.gD.....@z. 54 c1 f1 92 8b 97 06 12 ac dc 3b bc df 41 dd 46 T.........;..A.F be c9 a4 f7 0f 3e 93 14 59 7f e8 a3 29 88 bf 82 .....>..Y...)... 4e 58 52 13 4e 78 3a 9c bd 00 d1 8f e1 34 25 82 NXR.Nx:......4%. 78 03 82 e8 67 a8 4f 08 3e 03 b2 7a 95 48 89 b8 x...g.O.>..z.H.. 19 a1 48 5a e0 96 92 99 c7 03 56 2b a9 88 72 f2 ..HZ......V+..r. 6e 91 dd 40 f9 64 3f 6c 82 35 ed 45 7d 9c f2 ef n..@.d?l.5.E}... 93 f5 33 84 f1 99 34 6e a0 49 b9 6e 3e 76 eb 3c ..3...4n.I.n>v.< d5 7f 15 0e 8d 8b ae 0a c9 3d dc 8e 79 4c 61 a4 .........=..yLa. 3e c2 9a e2 64 29 67 de 48 c0 62 bd 8a 7c d7 06 >...d)g.H.b..|.. da d3 7d 18 87 3f 02 03 01 00 01 30 0d 06 09 2a ..}..?.....0...* 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 66 .H.............f 34 34 00 b1 c0 36 00 0b 32 f3 03 fd 06 e8 93 82 44...6..2....... c6 78 50 1d 8f cf 9a 38 f9 e4 d3 b5 9e 04 74 da .xP....8......t. 72 d1 6b 49 49 d9 0f 04 01 bd a5 70 76 fd 61 15 r.kII......pv.a. 2a 87 80 f2 87 90 dc c4 e0 3b 4b 76 83 a2 2c c7 *........;Kv..,. b1 ce 3a 75 d4 1c 9d ef 95 db 9d 27 f8 50 7d c3 ..:u.......'.P}. 80 18 25 5a ae d4 79 62 4f 4e 80 1c c6 d5 c7 bd ..%Z..ybON...... f8 95 af ff b9 92 90 f1 28 c7 85 88 69 89 bf 9f ........(...i... 12 1c 2f 6c 49 5c 43 e6 a9 69 dd ee 78 d2 f4 44 ../lI\C..i..x..D be 4d 3f c3 98 8b 6f 88 2a 04 4d b6 b6 42 83 7d .M?...o.*.M..B.} a9 57 c9 a0 b6 ac b0 bb 1c ac 8b 64 ba ed 97 3c .W.........d...< eb 71 86 36 82 b8 34 5b 67 4f 4a 91 bf 1f 61 e1 .q.6..4[gOJ...a. 70 41 88 af cb c9 76 3e bf 6c 6d 6a 28 82 ec cb pA....v>.lmj(... 22 31 9b 05 87 2f fd f1 f6 e4 e7 c9 85 d9 11 56 "1.../.........V d7 94 52 b5 c0 e6 46 9a 44 3f 5d e4 86 65 0f 60 ..R...F.D?]..e.` e5 26 02 92 1b 8f 61 d3 a6 d6 de 9e 36 0c 29 65 .&....a.....6.)e 28 a7 71 4f 3d dd 9d d9 7a 4a 88 89 e3 8b b9 0e (.qO=...zJ...... 00 00 00 ... 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 16 03 03 01 06 ..... 9: SSL3[-1220738864]: gather state 2 (need 262 more) 9: SSL[-1220738864]: raw gather data: [Len: 262] 10 00 01 02 01 00 6f 5b 17 e6 4d c4 15 d6 5a 9a ......o[..M...Z. 10 51 c2 2d d4 d0 fa 11 3f 49 10 91 a9 9e db 43 .Q.-....?I.....C 2b e4 ec 5a f8 7e de d8 c5 d8 c9 6e 15 eb dc 8d +..Z.~.....n.... 34 fe c7 9b 62 81 4e e3 c3 4e bc 92 8f 4e 56 82 4...b.N..N...NV. 38 b6 bb b6 d3 2a 50 78 b6 9b 12 e1 4b 3b b7 dd 8....*Px....K;.. fa 74 4a 20 7d e7 dc 8f 8a 03 69 77 59 7a 17 22 .tJ }.....iwYz." 7e 38 a5 3e 4f 31 42 bf d4 2d 81 4a e0 23 4c 18 ~8.>O1B..-.J.#L. 88 aa 8c fd 9d 37 da 7d 54 24 91 cb 65 c5 41 76 .....7.}T$..e.Av 81 02 7a 40 d6 97 bf b6 77 0c af 60 25 88 d2 04 ..z@....w..`%... 0b 36 03 71 e3 18 cb 0f 47 2c a2 01 59 bf 93 d8 .6.q....G,..Y... e1 78 59 81 13 c3 6b 94 d5 1e bd 0e 3b 3a 69 6a .xY...k.....;:ij 93 08 d8 72 35 46 9b 83 0d f9 e1 35 aa d8 1e 31 ...r5F.....5...1 35 f0 26 18 78 18 00 4d 0a df da d4 b5 76 c6 05 5.&.x..M.....v.. 4b 23 be a3 d9 c5 f5 d0 25 f1 de 6e 02 ea 5b bd K#......%..n..[. aa 85 a3 1f 3f 26 e1 19 ee da 3a b2 fa 99 a3 57 ....?&....:....W 43 f9 ab d5 ae b0 4a 43 92 17 23 68 79 55 94 59 C.....JC..#hyU.Y 02 e5 8e 66 2c 72 ...f,r 9: SSL[-1220738864]: got record of 262 bytes 9: SSL[-1220738864]: ciphertext: [Len: 262] 10 00 01 02 01 00 6f 5b 17 e6 4d c4 15 d6 5a 9a ......o[..M...Z. 10 51 c2 2d d4 d0 fa 11 3f 49 10 91 a9 9e db 43 .Q.-....?I.....C 2b e4 ec 5a f8 7e de d8 c5 d8 c9 6e 15 eb dc 8d +..Z.~.....n.... 34 fe c7 9b 62 81 4e e3 c3 4e bc 92 8f 4e 56 82 4...b.N..N...NV. 38 b6 bb b6 d3 2a 50 78 b6 9b 12 e1 4b 3b b7 dd 8....*Px....K;.. fa 74 4a 20 7d e7 dc 8f 8a 03 69 77 59 7a 17 22 .tJ }.....iwYz." 7e 38 a5 3e 4f 31 42 bf d4 2d 81 4a e0 23 4c 18 ~8.>O1B..-.J.#L. 88 aa 8c fd 9d 37 da 7d 54 24 91 cb 65 c5 41 76 .....7.}T$..e.Av 81 02 7a 40 d6 97 bf b6 77 0c af 60 25 88 d2 04 ..z@....w..`%... 0b 36 03 71 e3 18 cb 0f 47 2c a2 01 59 bf 93 d8 .6.q....G,..Y... e1 78 59 81 13 c3 6b 94 d5 1e bd 0e 3b 3a 69 6a .xY...k.....;:ij 93 08 d8 72 35 46 9b 83 0d f9 e1 35 aa d8 1e 31 ...r5F.....5...1 35 f0 26 18 78 18 00 4d 0a df da d4 b5 76 c6 05 5.&.x..M.....v.. 4b 23 be a3 d9 c5 f5 d0 25 f1 de 6e 02 ea 5b bd K#......%..n..[. aa 85 a3 1f 3f 26 e1 19 ee da 3a b2 fa 99 a3 57 ....?&....:....W 43 f9 ab d5 ae b0 4a 43 92 17 23 68 79 55 94 59 C.....JC..#hyU.Y 02 e5 8e 66 2c 72 ...f,r 9: SSL[-1220738864]: cleartext: [Len: 262] 10 00 01 02 01 00 6f 5b 17 e6 4d c4 15 d6 5a 9a ......o[..M...Z. 10 51 c2 2d d4 d0 fa 11 3f 49 10 91 a9 9e db 43 .Q.-....?I.....C 2b e4 ec 5a f8 7e de d8 c5 d8 c9 6e 15 eb dc 8d +..Z.~.....n.... 34 fe c7 9b 62 81 4e e3 c3 4e bc 92 8f 4e 56 82 4...b.N..N...NV. 38 b6 bb b6 d3 2a 50 78 b6 9b 12 e1 4b 3b b7 dd 8....*Px....K;.. fa 74 4a 20 7d e7 dc 8f 8a 03 69 77 59 7a 17 22 .tJ }.....iwYz." 7e 38 a5 3e 4f 31 42 bf d4 2d 81 4a e0 23 4c 18 ~8.>O1B..-.J.#L. 88 aa 8c fd 9d 37 da 7d 54 24 91 cb 65 c5 41 76 .....7.}T$..e.Av 81 02 7a 40 d6 97 bf b6 77 0c af 60 25 88 d2 04 ..z@....w..`%... 0b 36 03 71 e3 18 cb 0f 47 2c a2 01 59 bf 93 d8 .6.q....G,..Y... e1 78 59 81 13 c3 6b 94 d5 1e bd 0e 3b 3a 69 6a .xY...k.....;:ij 93 08 d8 72 35 46 9b 83 0d f9 e1 35 aa d8 1e 31 ...r5F.....5...1 35 f0 26 18 78 18 00 4d 0a df da d4 b5 76 c6 05 5.&.x..M.....v.. 4b 23 be a3 d9 c5 f5 d0 25 f1 de 6e 02 ea 5b bd K#......%..n..[. aa 85 a3 1f 3f 26 e1 19 ee da 3a b2 fa 99 a3 57 ....?&....:....W 43 f9 ab d5 ae b0 4a 43 92 17 23 68 79 55 94 59 C.....JC..#hyU.Y 02 e5 8e 66 2c 72 ...f,r 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 16 03 03 01 06 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 16 03 03 01 06 ............. 9: SSL: frag hash1: input [Len: 262] 10 00 01 02 01 00 6f 5b 17 e6 4d c4 15 d6 5a 9a ......o[..M...Z. 10 51 c2 2d d4 d0 fa 11 3f 49 10 91 a9 9e db 43 .Q.-....?I.....C 2b e4 ec 5a f8 7e de d8 c5 d8 c9 6e 15 eb dc 8d +..Z.~.....n.... 34 fe c7 9b 62 81 4e e3 c3 4e bc 92 8f 4e 56 82 4...b.N..N...NV. 38 b6 bb b6 d3 2a 50 78 b6 9b 12 e1 4b 3b b7 dd 8....*Px....K;.. fa 74 4a 20 7d e7 dc 8f 8a 03 69 77 59 7a 17 22 .tJ }.....iwYz." 7e 38 a5 3e 4f 31 42 bf d4 2d 81 4a e0 23 4c 18 ~8.>O1B..-.J.#L. 88 aa 8c fd 9d 37 da 7d 54 24 91 cb 65 c5 41 76 .....7.}T$..e.Av 81 02 7a 40 d6 97 bf b6 77 0c af 60 25 88 d2 04 ..z@....w..`%... 0b 36 03 71 e3 18 cb 0f 47 2c a2 01 59 bf 93 d8 .6.q....G,..Y... e1 78 59 81 13 c3 6b 94 d5 1e bd 0e 3b 3a 69 6a .xY...k.....;:ij 93 08 d8 72 35 46 9b 83 0d f9 e1 35 aa d8 1e 31 ...r5F.....5...1 35 f0 26 18 78 18 00 4d 0a df da d4 b5 76 c6 05 5.&.x..M.....v.. 4b 23 be a3 d9 c5 f5 d0 25 f1 de 6e 02 ea 5b bd K#......%..n..[. aa 85 a3 1f 3f 26 e1 19 ee da 3a b2 fa 99 a3 57 ....?&....:....W 43 f9 ab d5 ae b0 4a 43 92 17 23 68 79 55 94 59 C.....JC..#hyU.Y 02 e5 8e 66 2c 72 ...f,r 9: SSL3[-1220738864]: handle handshake message: client_key_exchange (16) 9: SSL3[-1220738864]: handle client_key_exchange handshake 9: SSL[-1220738864]: consume bytes: [Len: 2] 01 00 .. 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 14 03 03 00 01 ..... 9: SSL3[-1220738864]: gather state 2 (need 1 more) 9: SSL[-1220738864]: raw gather data: [Len: 1] 01 . 9: SSL[-1220738864]: got record of 1 bytes 9: SSL[-1220738864]: ciphertext: [Len: 1] 01 . 9: SSL[-1220738864]: cleartext: [Len: 1] 01 . 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 02 14 03 03 00 01 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 02 14 03 03 00 01 ............. 9: SSL: frag hash1: input [Len: 1] 01 . 9: SSL3[-1220738864]: handle change_cipher_spec record 9: SSL3[-1220738864] Set Current Read Cipher Suite to Pending 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 16 03 03 00 40 ....@ 9: SSL3[-1220738864]: gather state 2 (need 64 more) 9: SSL[-1220738864]: raw gather data: [Len: 64] 2a 08 14 68 df 19 6b c1 f1 fd d2 34 77 1d 7a c5 *..h..k....4w.z. ef 22 80 89 bc a3 f9 29 c4 42 34 34 52 34 65 e2 .".....).B44R4e. 69 5d fc 9e 49 bb 16 7d 3e 1b f9 e8 22 6a 46 16 i]..I..}>..."jF. c3 58 db 02 26 13 f3 fd 4e bb da b1 03 6c 04 73 .X..&...N....l.s 9: SSL[-1220738864]: got record of 64 bytes 9: SSL[-1220738864]: IV (ciphertext): [Len: 16] 2a 08 14 68 df 19 6b c1 f1 fd d2 34 77 1d 7a c5 *..h..k....4w.z. 9: SSL[-1220738864]: ciphertext: [Len: 48] ef 22 80 89 bc a3 f9 29 c4 42 34 34 52 34 65 e2 .".....).B44R4e. 69 5d fc 9e 49 bb 16 7d 3e 1b f9 e8 22 6a 46 16 i]..I..}>..."jF. c3 58 db 02 26 13 f3 fd 4e bb da b1 03 6c 04 73 .X..&...N....l.s 9: SSL[-1220738864]: cleartext: [Len: 48] 14 00 00 0c ed 98 f2 96 9b 8a e1 a2 bb cc 7c f2 ..............|. a7 0c 8b fb e0 ee 6b 18 25 29 42 8f e5 83 b5 c4 ......k.%)B..... 33 c3 8f cb 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 3............... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 9: SSL3[-1220738864]: handle handshake message: finished (20) 9: SSL3[-1220738864]: handle finished handshake 9: SSL3[-1220738864]: send change_cipher_spec record 9: SSL3[-1220738864] SendRecord type: change_cipher_spec (20) nIn=1 9: SSL[-1220738864]: Send record (plain text) [Len: 1] 01 . 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 14 03 03 00 01 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 14 03 03 00 01 ............. 9: SSL: frag hash1: input [Len: 1] 01 . 9: SSL[-1220738864]: send (encrypted) record data: [Len: 6] 14 03 03 00 01 01 ...... 9: SSL: grow buffer from 0 to 18432 9: SSL[-1220738864]: saving 6 bytes of data (6 total saved so far) 9: SSL3[-1220738864] Set Current Write Cipher Suite to Pending 9: SSL3[-1220738864]: send finished handshake 9: SSL3[-1220738864]: append handshake header: type finished (20) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 14 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 0c ... 9: SSL[-1220738864]: Append to Handshake [Len: 12] 91 06 75 74 bc 09 d3 01 ef cd 04 d5 ..ut........ 9: SSL3[-1220738864] SendRecord type: handshake (22) nIn=16 9: SSL[-1220738864]: Send record (plain text) [Len: 16] 14 00 00 0c 91 06 75 74 bc 09 d3 01 ef cd 04 d5 ......ut........ 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 9: SSL: frag hash1: input [Len: 16] 14 00 00 0c 91 06 75 74 bc 09 d3 01 ef cd 04 d5 ......ut........ 9: SSL: frag hash2: result [Len: 20] f3 1c 93 7b 59 96 aa 0c f4 76 ae ef c4 c0 e6 a3 ...{Y....v...... c1 6f f9 38 .o.8 9: SSL[-1220738864]: send (encrypted) record data: [Len: 69] 16 03 03 00 40 f2 33 b3 56 2c c3 1e af 46 b6 7e ....@.3.V,...F.~ 71 df 92 3f 64 a3 37 de 11 80 e1 ee 5c be 34 5f q..?d.7.....\.4_ 47 9f f7 02 93 1e 03 8e 01 3b f9 2a af 6f d1 3a G........;.*.o.: 68 d3 df e8 2f 62 75 25 4f fe e6 c4 e5 e8 20 85 h.../bu%O..... . 2b 4f 08 17 c9 +O... 9: SSL[-1220738864]: saving 69 bytes of data (75 total saved so far) 9: SSL[-1220738864]: sending 75 bytes of saved data 9: SSL: CacheMT: cached=0 addr=0x0000000000000000ffff0000040011ac time=5a26b1ec cipherSuite=47 9: SSL: sessionID: [Len: 32] 00 09 29 e2 b8 e4 dc 05 3d ee b3 2e 6e 32 dc 53 ..).....=...n2.S d2 8d c1 78 6f 13 10 e2 dc 13 3e 9d 1d 21 4b 26 ...xo.....>..!K& 9: SSL3: ConvertSID: time=1512485356 addr=0x0000000000000000ffff0000040011ac cipherSuite=47 9: SSL[-1220738864]: handshake is completed 9: SSL[-1220738864]: handshake gathering, rv=1 9: SSL3[-1220738864]: ssl3_GatherCompleteHandshake 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 17 03 03 00 50 ....P 9: SSL3[-1220738864]: gather state 2 (need 80 more) 9: SSL[-1220738864]: raw gather data: [Len: 80] 80 cd 89 90 05 63 ac f0 a0 a8 b1 a1 f8 ca 0e 70 .....c.........p a8 40 6f 57 0f 66 b2 8c 82 97 62 e0 fd c4 78 e5 .@oW.f....b...x. 71 ca a7 e0 30 08 4e 4c 04 74 e0 c1 5e cd e6 0e q...0.NL.t..^... 5d 9d ac 69 30 98 ce 1f 26 06 9e 50 75 a7 db bf ]..i0...&..Pu... f9 18 38 e0 44 52 95 e1 f6 99 ab d1 19 02 2c 50 ..8.DR........,P 9: SSL[-1220738864]: got record of 80 bytes 9: SSL[-1220738864]: IV (ciphertext): [Len: 16] 80 cd 89 90 05 63 ac f0 a0 a8 b1 a1 f8 ca 0e 70 .....c.........p 9: SSL[-1220738864]: ciphertext: [Len: 64] a8 40 6f 57 0f 66 b2 8c 82 97 62 e0 fd c4 78 e5 .@oW.f....b...x. 71 ca a7 e0 30 08 4e 4c 04 74 e0 c1 5e cd e6 0e q...0.NL.t..^... 5d 9d ac 69 30 98 ce 1f 26 06 9e 50 75 a7 db bf ]..i0...&..Pu... f9 18 38 e0 44 52 95 e1 f6 99 ab d1 19 02 2c 50 ..8.DR........,P 9: SSL[-1220738864]: cleartext: [Len: 64] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a 0c 5f d7 5b 9b 7b 28 9e 80 11 2d d2 a3 ...._.[.{(...-.. 02 89 15 a6 a8 9d 35 08 08 08 08 08 08 08 08 08 ......5......... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 23 ............# selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 9: SSL[-1220738864]: partial data ready, available=35 9: SSL[-1220738864]: amount=35 available=35 9: SSL[-1220738864]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 9: SSL[-1220738864]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=localhost selfserv: issuer DN: CN=localhost 9: SSL[-1220738864]: SecureSend: sending 154 bytes 9: SSL3[-1220738864] SendRecord type: application_data (23) nIn=154 9: SSL[-1220738864]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 9a ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 9a ............. 9: SSL: frag hash1: input [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: SSL: frag hash2: result [Len: 20] ec ac df 8c fe d5 fe ca cb b1 9a d9 49 63 6b 4a ............IckJ dc 64 f0 7c .d.| 9: SSL[-1220738864]: send (encrypted) record data: [Len: 197] 17 03 03 00 c0 af 79 0f f2 7c b7 ac 32 1c a3 f1 ......y..|..2... 6a 70 31 31 13 96 ed 6c a7 7d d7 d3 6b 38 cc 2e jp11...l.}..k8.. bd ae a1 59 0f d7 72 95 4d a3 b9 5a 07 59 9b 7c ...Y..r.M..Z.Y.| 06 8c 75 92 49 b6 39 ca de de 8e 48 d7 1f 5a 9b ..u.I.9....H..Z. 4e 42 0c bc a3 34 5f 01 fc 6d 91 24 7d 7d 36 18 NB...4_..m.$}}6. 1c 48 59 51 ae 72 b0 1c 82 5d e3 b9 06 c1 8a 15 .HYQ.r...]...... 56 27 83 d7 0a a7 f4 a8 b7 1c 98 81 ce ff 34 60 V'............4` be ce 6c 5f f1 32 03 bd d9 0d 44 36 a3 b3 09 39 ..l_.2....D6...9 99 0b 52 0d b1 9f 09 bb 15 00 00 b9 26 af 44 aa ..R.........&.D. d1 fd d5 2f 4c 11 82 c7 b7 b1 98 7a d1 22 42 23 .../L......z."B# 72 fa d6 1a 79 02 78 d4 95 96 5e 0e 68 e7 76 e3 r...y.x...^.h.v. 9a f4 c7 14 9c 45 78 5e d3 55 6c 3e 4f 6b 4d f9 .....Ex^.Ul>OkM. 40 89 ec 60 20 @..` 9: SSL[-1220738864]: SecureSend: returning 154 count 9: SSL3[-1220738864]: send alert record, level=1 desc=0 9: SSL3[-1220738864] SendRecord type: alert (21) nIn=2 9: SSL[-1220738864]: Send record (plain text) [Len: 2] 01 00 .. 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 02 15 03 03 00 02 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 02 15 03 03 00 02 ............. 9: SSL: frag hash1: input [Len: 2] 01 00 .. 9: SSL: frag hash2: result [Len: 20] c8 40 7e 9a 20 16 b8 82 e0 bd 82 35 03 19 bb 2b .@~. ......5...+ fd 50 bf b4 .P.. 9: SSL[-1220738864]: send (encrypted) record data: [Len: 53] 15 03 03 00 30 20 a8 8a 45 b8 50 24 f1 ed 3c 9f ....0 ..E.P$..<. 71 43 6b a7 c8 23 64 98 f2 f7 f4 af 63 74 c6 70 qCk..#d.....ct.p d9 af 2e 28 4c ba 57 61 0e 4c 1f 22 71 fe d4 53 ...(L.Wa.L."q..S 64 32 17 cf f6 d2... SSL: destroy sid: sid=0x7800c7f0 cached=2 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 9: SSL3[-1220738864]: ssl3_GatherCompleteHandshake 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: closing, rv=0 errno=0 9: SSL[-1220738864]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: gather state 2 (need 162 more) 9: SSL[-1220738864]: raw gather data: [Len: 162] 01 00 00 9e 03 03 08 f7 ff 14 dd 56 e3 9f 54 d8 ...........V..T. a1 7e 0f 96 91 b7 e6 2c a9 56 ef f6 93 d7 e1 ca .~.....,.V...... 75 e0 56 88 d7 33 00 00 02 13 03 01 00 00 73 00 u.V..3........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 2f 9b c3 63 a1 ..(.&.$... /..c. fc 17 a1 be f7 13 58 98 0a e2 ba 11 d7 a1 93 11 ......X......... 86 39 ad 23 71 e8 ce 45 2b c3 23 00 2b 00 03 02 .9.#q..E+.#.+... 7f 12 .. 9: SSL[-1220738864]: got record of 162 bytes 9: SSL[-1220738864]: ciphertext: [Len: 162] 01 00 00 9e 03 03 08 f7 ff 14 dd 56 e3 9f 54 d8 ...........V..T. a1 7e 0f 96 91 b7 e6 2c a9 56 ef f6 93 d7 e1 ca .~.....,.V...... 75 e0 56 88 d7 33 00 00 02 13 03 01 00 00 73 00 u.V..3........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 2f 9b c3 63 a1 ..(.&.$... /..c. fc 17 a1 be f7 13 58 98 0a e2 ba 11 d7 a1 93 11 ......X......... 86 39 ad 23 71 e8 ce 45 2b c3 23 00 2b 00 03 02 .9.#q..E+.#.+... 7f 12 .. 9: SSL[-1220738864]: cleartext: [Len: 162] 01 00 00 9e 03 03 08 f7 ff 14 dd 56 e3 9f 54 d8 ...........V..T. a1 7e 0f 96 91 b7 e6 2c a9 56 ef f6 93 d7 e1 ca .~.....,.V...... 75 e0 56 88 d7 33 00 00 02 13 03 01 00 00 73 00 u.V..3........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 2f 9b c3 63 a1 ..(.&.$... /..c. fc 17 a1 be f7 13 58 98 0a e2 ba 11 d7 a1 93 11 ......X......... 86 39 ad 23 71 e8 ce 45 2b c3 23 00 2b 00 03 02 .9.#q..E+.#.+... 7f 12 .. 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 08 f7 ff 14 dd 56 e3 9f 54 d8 ...........V..T. a1 7e 0f 96 91 b7 e6 2c a9 56 ef f6 93 d7 e1 ca .~.....,.V...... 75 e0 56 88 d7 33 00 00 02 13 03 01 00 00 73 00 u.V..3........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 2f 9b c3 63 a1 ..(.&.$... /..c. fc 17 a1 be f7 13 58 98 0a e2 ba 11 d7 a1 93 11 ......X......... 86 39 ad 23 71 e8 ce 45 2b c3 23 00 2b 00 03 02 .9.#q..E+.#.+... 7f 12 .. 9: SSL3[-1220738864]: handle handshake message: client_hello (1) 9: SSL3[-1220738864]: reset handshake hashes 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: handle client_hello handshake 9: SSL[-1220738864]: consume bytes: [Len: 2] 03 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 32] 08 f7 ff 14 dd 56 e3 9f 54 d8 a1 7e 0f 96 91 b7 .....V..T..~.... e6 2c a9 56 ef f6 93 d7 e1 ca 75 e0 56 88 d7 33 .,.V......u.V..3 9: SSL[-1220738864]: consume bytes: [Len: 1] 00 . 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 02 .. 9: SSL[-1220738864]: consume bytes: [Len: 1] 01 . 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 73 .s 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 05 .. 9: SSL3[-1220738864]: parsing extension 5 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 05 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0a .. 9: SSL3[-1220738864]: parsing extension 10 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0a .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0b .. 9: SSL3[-1220738864]: parsing extension 11 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 02 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0d .. 9: SSL3[-1220738864]: parsing extension 13 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 18 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] ff 01 .. 9: SSL3[-1220738864]: parsing extension 65281 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 12 .. 9: SSL3[-1220738864]: parsing extension 18 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 00 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 28 .( 9: SSL3[-1220738864]: parsing extension 40 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 26 .& 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 2b .+ 9: SSL3[-1220738864]: parsing extension 43 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 1] 02 . 9: TLS13[-1220738864]: Set record version to 0x0301 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 08 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 1d .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 17 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 18 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 19 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 16 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 04 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 04 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 04 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 05 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 05 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 05 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 06 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 06 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 06 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 02 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 02 03 .. 9: SSL3[-1220738864]: handle key_share extension 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 24 .$ 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 1d .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 20 . 9: TLS13[-1220738864]: selected KE = (EC)DHE 9: TLS13[-1220738864]: group = 29 9: TLS13[-1220738864]: selected certificate authentication 9: TLS13[-1220738864]: negotiate 0-RTT 0 9: TLS13[-1220738864]: compute early secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 0] 9: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 9: SSL3[-1220738864]: start handshake hashes 9: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 08 f7 ff 14 dd 56 e3 9f 54 d8 ...........V..T. a1 7e 0f 96 91 b7 e6 2c a9 56 ef f6 93 d7 e1 ca .~.....,.V...... 75 e0 56 88 d7 33 00 00 02 13 03 01 00 00 73 00 u.V..3........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 2f 9b c3 63 a1 ..(.&.$... /..c. fc 17 a1 be f7 13 58 98 0a e2 ba 11 d7 a1 93 11 ......X......... 86 39 ad 23 71 e8 ce 45 2b c3 23 00 2b 00 03 02 .9.#q..E+.#.+... 7f 12 .. 9: TLS13[-1220738864]: handle client_key_share handshake 9: SSL[-1220738864]: Create ECDH ephemeral key 29 9: SSL[-1220738864]: Public Key [Len: 32] b6 88 23 2f 64 b4 81 a1 4b a1 96 56 98 4b 11 59 ..#/d...K..V.K.Y 28 4b 2c 87 6b fc 74 18 c2 62 be ef b6 6b 47 22 (K,.k.t..b...kG" 9: SSL[-1220738864]: Private Key [Len: 32] cb ec 2b 4d 22 6b 87 39 0f bb 88 cc 51 4c 98 ce ..+M"k.9....QL.. 28 c1 a5 fd 8b a9 c2 03 2e 4a a3 f6 97 5a ca d7 (........J...Z.. 9: TLS13[-1220738864]: begin send server_hello sequence 9: SSL3[-1220738864]: send server_hello handshake 9: SSL3[-1220738864]: append handshake header: type server_hello (2) 9: number: 9: SSL: grow buffer from 0 to 18432 9: SSL[-1220738864]: Append to Handshake [Len: 1] 02 . 9: SSL: handshake hash input: [Len: 1] 02 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 4e ..N 9: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 7f 12 .. 9: SSL: handshake hash input: [Len: 2] 7f 12 .. 9: SSL[-1220738864]: Append to Handshake [Len: 32] ac a2 2e 79 46 37 4a e9 6d c6 25 e1 ce 03 2e a7 ...yF7J.m.%..... 18 17 b0 b5 d2 17 08 d3 ac 3e 49 45 d7 84 44 09 .........>IE..D. 9: SSL: handshake hash input: [Len: 32] ac a2 2e 79 46 37 4a e9 6d c6 25 e1 ce 03 2e a7 ...yF7J.m.%..... 18 17 b0 b5 d2 17 08 d3 ac 3e 49 45 d7 84 44 09 .........>IE..D. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 13 03 .. 9: SSL: handshake hash input: [Len: 2] 13 03 .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 24 .$ 9: SSL: handshake hash input: [Len: 2] 00 24 .$ 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 1d .. 9: SSL: handshake hash input: [Len: 2] 00 1d .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 20 . 9: SSL: handshake hash input: [Len: 2] 00 20 . 9: SSL[-1220738864]: Append to Handshake [Len: 32] b6 88 23 2f 64 b4 81 a1 4b a1 96 56 98 4b 11 59 ..#/d...K..V.K.Y 28 4b 2c 87 6b fc 74 18 c2 62 be ef b6 6b 47 22 (K,.k.t..b...kG" 9: SSL: handshake hash input: [Len: 32] b6 88 23 2f 64 b4 81 a1 4b a1 96 56 98 4b 11 59 ..#/d...K..V.K.Y 28 4b 2c 87 6b fc 74 18 c2 62 be ef b6 6b 47 22 (K,.k.t..b...kG" 9: TLS13[-1220738864]: compute handshake secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 9: SSL: HKDF Extract: IKM2 [Len: 32] 49 67 ed 82 7a ce 3b ef 24 ef f1 59 42 c7 67 d5 Ig..z.;.$..YB.g. 97 3c 89 68 c4 b6 6e f5 e5 15 2a 25 e9 d1 50 29 .<.h..n...*%..P) 9: SSL: HKDF Extract [Len: 32] 56 bc 8c 90 13 51 16 10 a3 bf e3 fa 03 62 d4 5b V....Q.......b.[ 90 91 e9 2c 40 90 f4 bc 11 7f 51 6e c7 3e f4 d3 ...,@.....Qn.>.. 9: TLS13[-1220738864]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 9: SSL: PRK [Len: 32] 56 bc 8c 90 13 51 16 10 a3 bf e3 fa 03 62 d4 5b V....Q.......b.[ 90 91 e9 2c 40 90 f4 bc 11 7f 51 6e c7 3e f4 d3 ...,@.....Qn.>.. 9: SSL: Hash [Len: 32] 18 4d ab 9b de 10 34 50 78 38 93 0d ce b5 80 8d .M....4Px8...... 4d 5a ae 9a 6d 33 75 00 03 ea 29 28 2b 2b 82 9e MZ..m3u...)(++.. 9: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 18 4d ab 9b ffic secret .M.. de 10 34 50 78 38 93 0d ce b5 80 8d 4d 5a ae 9a ..4Px8......MZ.. 6d 33 75 00 03 ea 29 28 2b 2b 82 9e m3u...)(++.. 9: SSL: Derived key [Len: 32] cb 75 d8 6c 19 1b 2f c3 00 85 c6 f4 aa 79 21 62 .u.l../......y!b 6e 57 4c 15 ae 6a db ea 03 63 e2 93 ae b9 81 85 nWL..j...c...... 9: TLS13[-1220738864]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 9: SSL: PRK [Len: 32] 56 bc 8c 90 13 51 16 10 a3 bf e3 fa 03 62 d4 5b V....Q.......b.[ 90 91 e9 2c 40 90 f4 bc 11 7f 51 6e c7 3e f4 d3 ...,@.....Qn.>.. 9: SSL: Hash [Len: 32] 18 4d ab 9b de 10 34 50 78 38 93 0d ce b5 80 8d .M....4Px8...... 4d 5a ae 9a 6d 33 75 00 03 ea 29 28 2b 2b 82 9e MZ..m3u...)(++.. 9: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 18 4d ab 9b ffic secret .M.. de 10 34 50 78 38 93 0d ce b5 80 8d 4d 5a ae 9a ..4Px8......MZ.. 6d 33 75 00 03 ea 29 28 2b 2b 82 9e m3u...)(++.. 9: SSL: Derived key [Len: 32] 39 74 f3 c9 bb bf 69 57 dc d1 6f be eb 15 b5 44 9t....iW..o....D 68 f5 ac d7 2b f0 ae f6 cc 4d bc 8a 49 8d af 8d h...+....M..I... 9: TLS13[-1220738864]: compute master secret (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 32] 56 bc 8c 90 13 51 16 10 a3 bf e3 fa 03 62 d4 5b V....Q.......b.[ 90 91 e9 2c 40 90 f4 bc 11 7f 51 6e c7 3e f4 d3 ...,@.....Qn.>.. 9: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 32] 87 fa 5b cd 1a 7d 65 0f 3c 03 c1 ec 2e fd 4f d3 ..[..}e.<.....O. 82 59 3d b9 a4 55 ae fe af 29 a9 69 f2 aa a6 0e .Y=..U...).i.... 9: SSL3[-1220738864] SendRecord type: handshake (22) nIn=82 9: SSL[-1220738864]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 ac a2 2e 79 46 37 4a e9 6d c6 ...N.....yF7J.m. 25 e1 ce 03 2e a7 18 17 b0 b5 d2 17 08 d3 ac 3e %..............> 49 45 d7 84 44 09 13 03 00 28 00 28 00 24 00 1d IE..D....(.(.$.. 00 20 b6 88 23 2f 64 b4 81 a1 4b a1 96 56 98 4b . ..#/d...K..V.K 11 59 28 4b 2c 87 6b fc 74 18 c2 62 be ef b6 6b .Y(K,.k.t..b...k 47 22 G" 9: TLS13[-1220738864]: spec=-1220615576 ((null)) protect record 0x0 len=82 9: SSL[-1220738864]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 ac a2 2e 79 46 ....R...N.....yF 37 4a e9 6d c6 25 e1 ce 03 2e a7 18 17 b0 b5 d2 7J.m.%.......... 17 08 d3 ac 3e 49 45 d7 84 44 09 13 03 00 28 00 ....>IE..D....(. 28 00 24 00 1d 00 20 b6 88 23 2f 64 b4 81 a1 4b (.$... ..#/d...K a1 96 56 98 4b 11 59 28 4b 2c 87 6b fc 74 18 c2 ..V.K.Y(K,.k.t.. 62 be ef b6 6b 47 22 b...kG" 9: SSL: grow buffer from 0 to 18432 9: SSL[-1220738864]: saving 87 bytes of data (87 total saved so far) 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1303 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 32] 39 74 f3 c9 bb bf 69 57 dc d1 6f be eb 15 b5 44 9t....iW..o....D 68 f5 ac d7 2b f0 ae f6 cc 4d bc 8a 49 8d af 8d h...+....M..I... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 5e 74 21 98 15 05 b1 70 33 e1 66 20 c7 a8 d7 06 ^t!....p3.f .... 39 46 7f a4 a8 d7 0d ca 71 d8 5e 03 84 a4 95 b2 9F......q.^..... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] 39 74 f3 c9 bb bf 69 57 dc d1 6f be eb 15 b5 44 9t....iW..o....D 68 f5 ac d7 2b f0 ae f6 cc 4d bc 8a 49 8d af 8d h...+....M..I... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 23 fb fb 44 04 f7 63 e1 59 c6 33 0f #..D..c.Y.3. 9: TLS13[-]: decrement refct for spec -1220615576. phase=(null) new ct = 127 9: TLS13[-1220738864]: server installed key for phase='handshake data'.2 dir=write 9: TLS13[-1220738864]: send encrypted extensions handshake 9: SSL3[-1220738864]: append handshake header: type encrypted_extensions (8) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 08 . 9: SSL: handshake hash input: [Len: 1] 08 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 10 ... 9: SSL: handshake hash input: [Len: 3] 00 00 10 ... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0e .. 9: SSL: handshake hash input: [Len: 2] 00 0e .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 08 .. 9: SSL: handshake hash input: [Len: 2] 00 08 .. data: 9: SSL[-1220738864]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: TLS1.3[-1220738864]: send certificate handshake 9: SSL3[-1220738864]: append handshake header: type certificate (11) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 0b . 9: SSL: handshake hash input: [Len: 1] 0b . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 b2 ... 9: SSL: handshake hash input: [Len: 3] 00 02 b2 ... 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 00 . 9: SSL: handshake hash input: [Len: 1] 00 . data: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 ae ... 9: SSL: handshake hash input: [Len: 3] 00 02 ae ... 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 a9 ... 9: SSL: handshake hash input: [Len: 3] 00 02 a9 ... data: 9: SSL[-1220738864]: Append to Handshake [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 205144902Z..1803 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 05144902Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 .s..t.bl.x....+X c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc .....5.......xC. 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 .E.A.....M....D. a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 ..C5Lq.`x.Xq.6.. 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc (..O.....-M(k... 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd .....O......(.>. 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 gD.....@z.T..... 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e ....;..A.F.....> 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 ..Y...)...NXR.Nx 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 :......4%.x...g. 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 O.>..z.H....HZ.. 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 ....V+..r.n..@.d 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 ?l.5.E}.....3... 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b 4n.I.n>v.<...... ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 ...=..yLa.>...d) 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f g.H.b..|....}..? 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 .........f44...6 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf ..2........xP... 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 .8......t.r.kII. 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 .....pv.a.*..... dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c ...;Kv..,...:u.. 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 .....'.P}...%Z.. 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 ybON............ 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c ..(...i...../lI\ 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b C..i..x..D.M?... 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac o.*.M..B.}.W.... b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 .....d...<.q.6.. 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 4[gOJ...a.pA.... 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f v>.lmj(..."1.../ fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 .........V..R... 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f F.D?]..e.`.&.... 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd a.....6.)e(.qO=. 9d d9 7a 4a 88 89 e3 8b b9 ..zJ..... 9: SSL: handshake hash input: [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 205144902Z..1803 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 05144902Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 .s..t.bl.x....+X c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc .....5.......xC. 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 .E.A.....M....D. a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 ..C5Lq.`x.Xq.6.. 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc (..O.....-M(k... 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd .....O......(.>. 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 gD.....@z.T..... 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e ....;..A.F.....> 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 ..Y...)...NXR.Nx 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 :......4%.x...g. 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 O.>..z.H....HZ.. 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 ....V+..r.n..@.d 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 ?l.5.E}.....3... 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b 4n.I.n>v.<...... ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 ...=..yLa.>...d) 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f g.H.b..|....}..? 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 .........f44...6 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf ..2........xP... 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 .8......t.r.kII. 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 .....pv.a.*..... dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c ...;Kv..,...:u.. 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 .....'.P}...%Z.. 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 ybON............ 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c ..(...i...../lI\ 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b C..i..x..D.M?... 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac o.*.M..B.}.W.... b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 .....d...<.q.6.. 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 4[gOJ...a.pA.... 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f v>.lmj(..."1.../ fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 .........V..R... 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f F.D?]..e.`.&.... 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd a.....6.)e(.qO=. 9d d9 7a 4a 88 89 e3 8b b9 ..zJ..... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 00 .. 9: SSL: handshake hash input: [Len: 2] 00 00 .. 9: TLS13[-1220738864]: send certificate_verify handshake 9: SSL[-1220738864]: TLS 1.3 hash without context [Len: 32] 96 79 63 aa a4 f5 dd d3 5f 1a 1e 5f 64 a4 32 f3 .yc....._.._d.2. ea 5b 85 fe ac b1 64 33 14 c3 55 a9 57 e6 d8 15 .[....d3..U.W... 9: SSL[-1220738864]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 9: SSL[-1220738864]: TLS 1.3 hash with context [Len: 32] 45 58 d4 45 74 80 cb 24 05 e8 70 cc f0 80 56 21 EX.Et..$..p...V! 98 01 22 4c f8 16 dc cc 46 bd 14 aa 88 67 36 4c .."L....F....g6L 9: SSL: hash(es) to be signed [Len: 32] 45 58 d4 45 74 80 cb 24 05 e8 70 cc f0 80 56 21 EX.Et..$..p...V! 98 01 22 4c f8 16 dc cc 46 bd 14 aa 88 67 36 4c .."L....F....g6L 9: SSL: signed hashes [Len: 256] 2f 27 2b 4a ff 30 52 58 c3 9d 12 86 82 d8 d5 1f /'+J.0RX........ 0b 63 76 2c f8 8b d3 92 4a dc 81 1b cb 6a 56 46 .cv,....J....jVF 6f db f3 f0 db 96 6f b9 77 ef e6 ef fc 4e 2d dc o.....o.w....N-. 2d 1f 26 18 69 f1 37 c7 8a 83 46 18 4a 06 8c 06 -.&.i.7...F.J... 6d bf a9 71 58 12 43 15 d6 e9 91 87 d2 88 cd 43 m..qX.C........C e6 dc 10 9b 1a 6d 7b bb dd e3 1f d6 55 ec 82 55 .....m{.....U..U 91 16 48 40 9a fc 91 b5 f7 28 c5 ce ab 5c 11 54 ..H@.....(...\.T 72 83 f5 a1 cb 65 3a 4d ee 00 6e 1a 78 38 b2 99 r....e:M..n.x8.. e9 f5 ea 69 4d 00 c5 e0 ff 8f 84 75 60 1d 07 45 ...iM......u`..E d7 1d a2 8d 3e 19 95 cd ce 5a 4a 6d 59 94 e9 f8 ....>....ZJmY... ae ae 64 75 5a ab c1 33 31 46 b8 80 ba b6 82 2e ..duZ..31F...... f0 cb 9a ca 43 6d 01 bb e0 de dd 02 af 36 c3 b5 ....Cm.......6.. bf c6 47 31 98 77 0a b9 f6 33 16 c2 89 91 5a b7 ..G1.w...3....Z. 8c 18 c9 38 55 5f 01 8e 7e ab 3c ab 31 eb e7 01 ...8U_..~.<.1... 90 0b 32 1a 00 04 c7 a1 91 d8 3c 04 bb a6 31 6f ..2.......<...1o d5 94 42 11 5a 99 0f f9 73 0f 1f f5 4f e0 94 88 ..B.Z...s...O... 9: SSL3[-1220738864]: append handshake header: type certificate_verify (15) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 0f . 9: SSL: handshake hash input: [Len: 1] 0f . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 01 04 ... 9: SSL: handshake hash input: [Len: 3] 00 01 04 ... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 08 04 .. 9: SSL: handshake hash input: [Len: 2] 08 04 .. 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 01 00 .. 9: SSL: handshake hash input: [Len: 2] 01 00 .. data: 9: SSL[-1220738864]: Append to Handshake [Len: 256] 2f 27 2b 4a ff 30 52 58 c3 9d 12 86 82 d8 d5 1f /'+J.0RX........ 0b 63 76 2c f8 8b d3 92 4a dc 81 1b cb 6a 56 46 .cv,....J....jVF 6f db f3 f0 db 96 6f b9 77 ef e6 ef fc 4e 2d dc o.....o.w....N-. 2d 1f 26 18 69 f1 37 c7 8a 83 46 18 4a 06 8c 06 -.&.i.7...F.J... 6d bf a9 71 58 12 43 15 d6 e9 91 87 d2 88 cd 43 m..qX.C........C e6 dc 10 9b 1a 6d 7b bb dd e3 1f d6 55 ec 82 55 .....m{.....U..U 91 16 48 40 9a fc 91 b5 f7 28 c5 ce ab 5c 11 54 ..H@.....(...\.T 72 83 f5 a1 cb 65 3a 4d ee 00 6e 1a 78 38 b2 99 r....e:M..n.x8.. e9 f5 ea 69 4d 00 c5 e0 ff 8f 84 75 60 1d 07 45 ...iM......u`..E d7 1d a2 8d 3e 19 95 cd ce 5a 4a 6d 59 94 e9 f8 ....>....ZJmY... ae ae 64 75 5a ab c1 33 31 46 b8 80 ba b6 82 2e ..duZ..31F...... f0 cb 9a ca 43 6d 01 bb e0 de dd 02 af 36 c3 b5 ....Cm.......6.. bf c6 47 31 98 77 0a b9 f6 33 16 c2 89 91 5a b7 ..G1.w...3....Z. 8c 18 c9 38 55 5f 01 8e 7e ab 3c ab 31 eb e7 01 ...8U_..~.<.1... 90 0b 32 1a 00 04 c7 a1 91 d8 3c 04 bb a6 31 6f ..2.......<...1o d5 94 42 11 5a 99 0f f9 73 0f 1f f5 4f e0 94 88 ..B.Z...s...O... 9: SSL: handshake hash input: [Len: 256] 2f 27 2b 4a ff 30 52 58 c3 9d 12 86 82 d8 d5 1f /'+J.0RX........ 0b 63 76 2c f8 8b d3 92 4a dc 81 1b cb 6a 56 46 .cv,....J....jVF 6f db f3 f0 db 96 6f b9 77 ef e6 ef fc 4e 2d dc o.....o.w....N-. 2d 1f 26 18 69 f1 37 c7 8a 83 46 18 4a 06 8c 06 -.&.i.7...F.J... 6d bf a9 71 58 12 43 15 d6 e9 91 87 d2 88 cd 43 m..qX.C........C e6 dc 10 9b 1a 6d 7b bb dd e3 1f d6 55 ec 82 55 .....m{.....U..U 91 16 48 40 9a fc 91 b5 f7 28 c5 ce ab 5c 11 54 ..H@.....(...\.T 72 83 f5 a1 cb 65 3a 4d ee 00 6e 1a 78 38 b2 99 r....e:M..n.x8.. e9 f5 ea 69 4d 00 c5 e0 ff 8f 84 75 60 1d 07 45 ...iM......u`..E d7 1d a2 8d 3e 19 95 cd ce 5a 4a 6d 59 94 e9 f8 ....>....ZJmY... ae ae 64 75 5a ab c1 33 31 46 b8 80 ba b6 82 2e ..duZ..31F...... f0 cb 9a ca 43 6d 01 bb e0 de dd 02 af 36 c3 b5 ....Cm.......6.. bf c6 47 31 98 77 0a b9 f6 33 16 c2 89 91 5a b7 ..G1.w...3....Z. 8c 18 c9 38 55 5f 01 8e 7e ab 3c ab 31 eb e7 01 ...8U_..~.<.1... 90 0b 32 1a 00 04 c7 a1 91 d8 3c 04 bb a6 31 6f ..2.......<...1o d5 94 42 11 5a 99 0f f9 73 0f 1f f5 4f e0 94 88 ..B.Z...s...O... 9: TLS13[-1220738864]: send finished handshake 9: TLS13[-1220738864]: server calculate finished 9: SSL[-1220738864]: Handshake hash [Len: 32] f8 22 13 e1 32 73 f4 27 6f 78 bb 0e 3f 78 27 8b ."..2s.'ox..?x'. e5 9e 99 fd cf f8 b5 46 cd aa 21 dc 2c 35 f8 02 .......F..!.,5.. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 9: SSL: PRK [Len: 32] 39 74 f3 c9 bb bf 69 57 dc d1 6f be eb 15 b5 44 9t....iW..o....D 68 f5 ac d7 2b f0 ae f6 cc 4d bc 8a 49 8d af 8d h...+....M..I... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 32] d5 f5 d5 95 e6 98 97 85 87 d5 36 eb 02 1f 0b c8 ..........6..... 18 64 b6 b3 fe bd 4d eb 10 b2 04 28 23 34 d4 da .d....M....(#4.. 9: SSL3[-1220738864]: append handshake header: type finished (20) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 14 . 9: SSL: handshake hash input: [Len: 1] 14 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 20 .. 9: SSL: handshake hash input: [Len: 3] 00 00 20 .. 9: SSL[-1220738864]: Append to Handshake [Len: 32] 8d 10 e2 2a d0 7d 37 1a 9e 22 59 15 19 ee fd b9 ...*.}7.."Y..... c8 c9 42 59 40 34 8b 72 9c e1 09 09 fe 63 ab 00 ..BY@4.r.....c.. 9: SSL: handshake hash input: [Len: 32] 8d 10 e2 2a d0 7d 37 1a 9e 22 59 15 19 ee fd b9 ...*.}7.."Y..... c8 c9 42 59 40 34 8b 72 9c e1 09 09 fe 63 ab 00 ..BY@4.r.....c.. 9: SSL3[-1220738864] SendRecord type: handshake (22) nIn=1014 9: SSL[-1220738864]: Send record (plain text) [Len: 1014] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 02 b2 00 00 02 ae 00 02 a9 30 ...............0 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 ab ...0............ f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b ...0...*.H...... 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 6c ..0.1.0...U....l 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 32 ocalhost0...1712 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 30 05144902Z..18030 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 03 5144902Z0.1.0... 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 82 U....localhost0. 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 ."0...*.H....... 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 d1 ......0......... 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 c9 s..t.bl.x....+X. dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc 01 ....5.......xC.. 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 a0 E.A.....M....D.. 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 28 .C5Lq.`x.Xq.6..( ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc 1d ..O.....-M(k.... f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd 67 ....O......(.>.g 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 06 D.....@z.T...... 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e 93 ...;..A.F.....>. 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 3a .Y...)...NXR.Nx: 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 4f ......4%.x...g.O 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 92 .>..z.H....HZ... 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 3f ...V+..r.n..@.d? 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 34 l.5.E}.....3...4 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b ae n.I.n>v.<....... 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 67 ..=..yLa.>...d)g de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f 02 .H.b..|....}..?. 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 00 ........f44...6. 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf 9a .2........xP.... 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 0f 8......t.r.kII.. 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 dc ....pv.a.*...... c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c 9d ..;Kv..,...:u... ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 79 ....'.P}...%Z..y 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 90 bON............. f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c 43 .(...i...../lI\C e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b 6f ..i..x..D.M?...o 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac b0 .*.M..B.}.W..... bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 34 ....d...<.q.6..4 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 76 [gOJ...a.pA....v 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f fd >.lmj(..."1.../. f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 46 ........V..R...F 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f 61 .D?]..e.`.&....a d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd 9d .....6.)e(.qO=.. d9 7a 4a 88 89 e3 8b b9 00 00 0f 00 01 04 08 04 .zJ............. 01 00 2f 27 2b 4a ff 30 52 58 c3 9d 12 86 82 d8 ../'+J.0RX...... d5 1f 0b 63 76 2c f8 8b d3 92 4a dc 81 1b cb 6a ...cv,....J....j 56 46 6f db f3 f0 db 96 6f b9 77 ef e6 ef fc 4e VFo.....o.w....N 2d dc 2d 1f 26 18 69 f1 37 c7 8a 83 46 18 4a 06 -.-.&.i.7...F.J. 8c 06 6d bf a9 71 58 12 43 15 d6 e9 91 87 d2 88 ..m..qX.C....... cd 43 e6 dc 10 9b 1a 6d 7b bb dd e3 1f d6 55 ec .C.....m{.....U. 82 55 91 16 48 40 9a fc 91 b5 f7 28 c5 ce ab 5c .U..H@.....(...\ 11 54 72 83 f5 a1 cb 65 3a 4d ee 00 6e 1a 78 38 .Tr....e:M..n.x8 b2 99 e9 f5 ea 69 4d 00 c5 e0 ff 8f 84 75 60 1d .....iM......u`. 07 45 d7 1d a2 8d 3e 19 95 cd ce 5a 4a 6d 59 94 .E....>....ZJmY. e9 f8 ae ae 64 75 5a ab c1 33 31 46 b8 80 ba b6 ....duZ..31F.... 82 2e f0 cb 9a ca 43 6d 01 bb e0 de dd 02 af 36 ......Cm.......6 c3 b5 bf c6 47 31 98 77 0a b9 f6 33 16 c2 89 91 ....G1.w...3.... 5a b7 8c 18 c9 38 55 5f 01 8e 7e ab 3c ab 31 eb Z....8U_..~.<.1. e7 01 90 0b 32 1a 00 04 c7 a1 91 d8 3c 04 bb a6 ....2.......<... 31 6f d5 94 42 11 5a 99 0f f9 73 0f 1f f5 4f e0 1o..B.Z...s...O. 94 88 14 00 00 20 8d 10 e2 2a d0 7d 37 1a 9e 22 ..... ...*.}7.." 59 15 19 ee fd b9 c8 c9 42 59 40 34 8b 72 9c e1 Y.......BY@4.r.. 09 09 fe 63 ab 00 ...c.. 9: TLS13[-1220738864]: spec=1879131056 (handshake data) protect record 0x0 len=1014 9: SSL: Nonce [Len: 12] 23 fb fb 44 04 f7 63 e1 59 c6 33 0f #..D..c.Y.3. 9: SSL[-1220738864]: send (encrypted) record data: [Len: 1036] 17 03 01 04 07 ea 08 a6 94 c8 25 7a f4 06 0a 95 ..........%z.... 5f e4 0f 0c 34 56 e0 7a a1 12 5b fe de 18 de b9 _...4V.z..[..... 31 5d 38 19 fc 4f b8 6b cd eb 58 b1 39 1a 71 82 1]8..O.k..X.9.q. 35 c1 bc 7d 08 25 da bb d6 8a 61 b4 d5 3d 77 df 5..}.%....a..=w. dd bd cf 5e 24 56 ab f2 08 d4 46 61 c6 6d 8b 47 ...^$V....Fa.m.G fc ab 81 f5 e7 db b9 6c 15 a5 89 fa e8 15 b5 94 .......l........ d4 ba 0e 7f cf 44 be 88 b8 84 8f a3 e2 d3 95 95 .....D.......... 04 77 23 e2 d7 fe 56 e4 b4 d7 78 2f 40 1e ee 1f .w#...V...x/@... 15 f7 fc 1a a3 6c b7 3f 12 5d 09 69 7d 78 30 93 .....l.?.].i}x0. c3 7a aa 89 7c bd e7 aa 84 cc 0a 2d 5d 42 9f 2b .z..|......-]B.+ c0 c5 7c 1d 28 2d d2 95 1b c6 8e dd d4 36 d1 d9 ..|.(-.......6.. f7 15 07 e3 3d ad c4 49 4d 94 63 ef 09 48 c4 d3 ....=..IM.c..H.. d4 b9 56 d9 db 0a a2 56 81 d1 d0 32 46 d4 c4 f1 ..V....V...2F... 0b 57 e4 fa c7 68 a2 0e 8c c0 24 f6 c1 76 17 87 .W...h....$..v.. 69 c9 1b c9 f0 06 66 f6 88 83 15 9c 9c 08 e0 d8 i.....f......... 43 f9 c0 ad 86 9b a2 e3 0e 6a 26 8a e6 7b 87 60 C........j&..{.` fb e9 ab 99 15 32 31 d6 29 16 5a e1 cc 17 ea 01 .....21.).Z..... c6 cc a1 e6 97 4d 80 61 d1 42 cf ff 83 a7 14 31 .....M.a.B.....1 f8 bc bc 7c 3a a9 c3 99 6c 6c 89 76 38 4a c5 8b ...|:...ll.v8J.. c3 82 2f 36 a4 ee 77 fd 76 ef 75 2d 3b ed 6e 84 ../6..w.v.u-;.n. f8 19 7a c5 e8 5d 1d 41 55 10 5a c0 20 57 1e b0 ..z..].AU.Z. W.. 51 64 51 40 ec ac 13 18 67 dc 4d 83 03 cd fb 59 QdQ@....g.M....Y 28 4f 1d b5 fa 01 0f 78 22 ae a5 c7 b0 d7 23 bf (O.....x".....#. 1c f8 cd b0 5b e8 90 85 ad dd b8 e8 ee 4a 80 25 ....[........J.% e7 26 dd 4c ac cd f7 aa 98 ad 84 13 80 5c c5 27 .&.L.........\.' c2 9a 36 c9 3a f7 30 98 0a 67 20 31 7a f5 06 9a ..6.:.0..g 1z... 0d 1d 98 9a 84 00 ad 24 1f df 0e ad 9a 4d d0 c3 .......$.....M.. ad 9c 41 29 76 d9 1e 7e 98 2a bc 69 84 bc 88 bf ..A)v..~.*.i.... f2 43 ea 97 17 0f 17 24 3b 34 65 35 14 a4 d3 8f .C.....$;4e5.... 5e 3a 0e 23 03 59 b7 e2 0a f4 d7 f6 68 4d 98 59 ^:.#.Y......hM.Y 53 2b 03 e8 86 38 51 9f c3 ae 07 c5 6d b2 b3 04 S+...8Q.....m... d1 cb 98 85 49 b8 8a 49 db 35 d9 19 db 70 35 96 ....I..I.5...p5. 46 b4 d9 c1 38 1d 89 24 23 cc c8 64 ea 8f 1e b0 F...8..$#..d.... 5a be 8a 6d b7 12 ee 30 8c 16 65 68 e2 d9 64 0d Z..m...0..eh..d. a2 4f a7 29 d1 e3 d5 a2 a4 ae 41 f0 5b 49 52 31 .O.)......A.[IR1 a0 da 93 83 44 78 7d df b5 98 db 9e 7e 0c 6f c0 ....Dx}.....~.o. 02 cd ee 6b 5e d6 20 a6 82 f5 96 9a b8 b2 d7 1b ...k^. ......... 5e e8 57 89 44 1b f6 f7 eb 03 43 81 24 d2 9b e3 ^.W.D.....C.$... 7e 50 29 28 b7 f8 2d 41 3a c4 46 41 62 a9 3a 10 ~P)(..-A:.FAb.:. e1 06 a4 8e 1d 9e ff 53 c4 f0 85 3a 41 a5 b6 87 .......S...:A... e8 e0 77 22 87 5a 8c 8f 04 ce 52 3b b3 6d 90 4e ..w".Z....R;.m.N fd 5d e1 fa 94 ce a2 1f e9 40 77 81 b5 0f 72 8a .].......@w...r. 77 3a 5d e6 44 c5 95 be b5 10 cb 77 28 aa 45 49 w:].D......w(.EI 8a 98 3b 64 5b 47 a9 69 a7 fa f4 18 3f 8b d4 f3 ..;d[G.i....?... d9 c5 4f ff 2c f2 2c ec 1e 1f 1f d4 30 4b c7 5d ..O.,.,.....0K.] 91 cd 7f 21 2d 48 5e e4 dc 67 09 d7 9e d7 6d 20 ...!-H^..g....m 72 17 f3 36 a9 b0 c9 ea 12 0a c4 21 f9 e0 df d4 r..6.......!.... 77 f9 67 64 18 bd 50 31 e1 be 03 19 f6 23 98 52 w.gd..P1.....#.R 6e 5c 76 34 a1 80 68 f5 d3 f8 c5 f8 f0 4a bc c3 n\v4..h......J.. f0 ff f6 d6 c0 ad 03 1d f0 b5 9f f2 ff 38 0d 5f .............8._ ac 92 d1 a1 ce b1 1b c8 87 c5 74 fa aa 84 b4 a3 ..........t..... b6 d1 79 4e 0b 29 f6 3b d2 a0 37 57 0f 3b 8b e4 ..yN.).;..7W.;.. 70 76 13 76 c2 5d 8f 6e 09 1a 14 e0 9c 23 a4 e0 pv.v.].n.....#.. 39 35 4a 61 04 1d d9 69 95 1b b5 65 43 9b a1 8b 95Ja...i...eC... 5c 82 bc 8e ad c8 96 f9 fe e2 dd 67 0b 5d 1e ec \..........g.].. 60 0e e7 a2 df 53 3a c0 21 8f 0e ab 1a 27 3d 7d `....S:.!....'=} dc c3 7f 32 8c 56 68 c7 0c 53 a3 1c 73 96 cf 09 ...2.Vh..S..s... a8 d0 c9 81 81 1c 96 a6 82 5c b9 ae 06 86 27 eb .........\....'. ca 19 6e 28 01 5e d1 54 7d ee 41 04 89 2c db 8a ..n(.^.T}.A..,.. af 64 7a f7 35 4a 36 96 ed 5a 34 68 54 0d 7a 70 .dz.5J6..Z4hT.zp 7f 01 34 23 ba b6 e2 2f 2a 25 46 c8 9c ba e4 a0 ..4#.../*%F..... 8a 20 ed ec 97 49 02 d6 37 9f a8 76 8b f0 2e 3d . ...I..7..v...= 1e 3b d2 0a 98 2f 0c 77 4a 53 7f 3e e9 2a 68 08 .;.../.wJS.>.*h. 5d 4e b3 e3 20 dd 67 a6 76 ea 7d a9 91 f5 58 7e ]N.. .g.v.}...X~ 0c f1 77 da 36 8d c0 a4 cc 7e 15 b8 ..w.6....~.. selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 9: SSL[-1220738864]: saving 1036 bytes of data (1123 total saved so far) 9: SSL[-1220738864]: sending 1123 bytes of saved data 9: TLS13[-1220738864]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 9: SSL: PRK [Len: 32] 87 fa 5b cd 1a 7d 65 0f 3c 03 c1 ec 2e fd 4f d3 ..[..}e.<.....O. 82 59 3d b9 a4 55 ae fe af 29 a9 69 f2 aa a6 0e .Y=..U...).i.... 9: SSL: Hash [Len: 32] b7 5a 3d e6 aa e3 64 7b e0 4c 83 ca 6d 65 b2 7b .Z=...d{.L..me.{ 89 44 b9 bc 88 0f 56 5c 06 ce b8 b3 3e 72 36 a0 .D....V\....>r6. 9: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 b7 5a raffic secret .Z 3d e6 aa e3 64 7b e0 4c 83 ca 6d 65 b2 7b 89 44 =...d{.L..me.{.D b9 bc 88 0f 56 5c 06 ce b8 b3 3e 72 36 a0 ....V\....>r6. 9: SSL: Derived key [Len: 32] 2b 5d 04 36 cb ff e8 76 5b 9e bb 1c 50 a6 cc 9a +].6...v[...P... c4 bd 76 8f d8 e6 5c 10 75 45 2a 1e 90 88 76 ee ..v...\.uE*...v. 9: TLS13[-1220738864]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 9: SSL: PRK [Len: 32] 87 fa 5b cd 1a 7d 65 0f 3c 03 c1 ec 2e fd 4f d3 ..[..}e.<.....O. 82 59 3d b9 a4 55 ae fe af 29 a9 69 f2 aa a6 0e .Y=..U...).i.... 9: SSL: Hash [Len: 32] b7 5a 3d e6 aa e3 64 7b e0 4c 83 ca 6d 65 b2 7b .Z=...d{.L..me.{ 89 44 b9 bc 88 0f 56 5c 06 ce b8 b3 3e 72 36 a0 .D....V\....>r6. 9: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 b7 5a raffic secret .Z 3d e6 aa e3 64 7b e0 4c 83 ca 6d 65 b2 7b 89 44 =...d{.L..me.{.D b9 bc 88 0f 56 5c 06 ce b8 b3 3e 72 36 a0 ....V\....>r6. 9: SSL: Derived key [Len: 32] 92 24 d1 d5 bb 5f 54 73 8c 6b 34 f9 e7 2e 1f 7d .$..._Ts.k4....} 79 7f fa e0 c2 03 d5 15 1a 7f da 84 66 5a 68 88 y...........fZh. 9: TLS13[-1220738864]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 9: SSL: PRK [Len: 32] 87 fa 5b cd 1a 7d 65 0f 3c 03 c1 ec 2e fd 4f d3 ..[..}e.<.....O. 82 59 3d b9 a4 55 ae fe af 29 a9 69 f2 aa a6 0e .Y=..U...).i.... 9: SSL: Hash [Len: 32] b7 5a 3d e6 aa e3 64 7b e0 4c 83 ca 6d 65 b2 7b .Z=...d{.L..me.{ 89 44 b9 bc 88 0f 56 5c 06 ce b8 b3 3e 72 36 a0 .D....V\....>r6. 9: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 b7 5a 3d e6 aa e3 64 7b e0 4c 83 ca 6d et .Z=...d{.L..m 65 b2 7b 89 44 b9 bc 88 0f 56 5c 06 ce b8 b3 3e e.{.D....V\....> 72 36 a0 r6. 9: SSL: Derived key [Len: 32] c7 27 3e 25 c2 ad d5 95 4e 8a 5c a3 d4 0b 28 2a .'>%....N.\...(* 2f ce 88 d9 d2 bc d2 75 5d dd e5 0b 80 c6 23 c9 /......u].....#. 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1303 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 32] 92 24 d1 d5 bb 5f 54 73 8c 6b 34 f9 e7 2e 1f 7d .$..._Ts.k4....} 79 7f fa e0 c2 03 d5 15 1a 7f da 84 66 5a 68 88 y...........fZh. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] e6 25 c8 0a 87 3c aa 2c 90 74 79 c5 40 63 a4 c4 .%...<.,.ty.@c.. f1 d5 7a ed 7e de 65 b8 b3 bf 44 9c 06 bb ca e0 ..z.~.e...D..... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] 92 24 d1 d5 bb 5f 54 73 8c 6b 34 f9 e7 2e 1f 7d .$..._Ts.k4....} 79 7f fa e0 c2 03 d5 15 1a 7f da 84 66 5a 68 88 y...........fZh. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 73 89 6c 20 38 8a 72 e2 52 17 cd 57 s.l 8.r.R..W 9: TLS13[-]: decrement refct for spec 1879131056. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec 1879131056. phase=handshake data 9: TLS13[-1220738864]: server installed key for phase='application data'.3 dir=write 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1303 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 32] cb 75 d8 6c 19 1b 2f c3 00 85 c6 f4 aa 79 21 62 .u.l../......y!b 6e 57 4c 15 ae 6a db ea 03 63 e2 93 ae b9 81 85 nWL..j...c...... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 80 81 eb 83 6e 46 99 47 b7 6c c4 b9 dc 8b ff cd ....nF.G.l...... 36 16 c1 8c 5c 0c 15 bf 5e fa 35 18 43 31 42 83 6...\...^.5.C1B. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] cb 75 d8 6c 19 1b 2f c3 00 85 c6 f4 aa 79 21 62 .u.l../......y!b 6e 57 4c 15 ae 6a db ea 03 63 e2 93 ae b9 81 85 nWL..j...c...... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 12 d9 fc 65 87 40 3f 83 64 89 b2 2b ...e.@?.d..+ 9: TLS13[-]: decrement refct for spec -1220615576. phase=(null) new ct = 126 9: TLS13[-1220738864]: server installed key for phase='handshake data'.2 dir=read 9: TLS13[-1220738864]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 9: SSL3[-1220738864]: gather state 2 (need 53 more) 9: SSL[-1220738864]: raw gather data: [Len: 53] 2c 46 78 56 c0 7a 86 e2 06 75 8d c2 65 99 d4 c4 ,FxV.z...u..e... 15 13 a9 22 a0 e6 00 5d 13 6b f9 dd 1d 42 10 9d ..."...].k...B.. a5 a7 ec 90 9b c4 60 a4 70 dc c6 11 13 be ee 7b ......`.p......{ 2a f9 8e 0b 9a *.... 9: SSL[-1220738864]: got record of 53 bytes 9: TLS13[-1220738864]: spec=1879131056 (handshake data) unprotect record 0x0 len=53 9: SSL: Nonce [Len: 12] 12 d9 fc 65 87 40 3f 83 64 89 b2 2b ...e.@?.d..+ 9: TLS13[-1220738864]: server received record of length=36 type=22 9: SSL3[-1220738864]: handle handshake message: finished (20) 9: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 9: SSL: handshake hash input: [Len: 32] ec b8 56 a6 8d af 87 a5 6a 04 f5 26 43 ca d0 4c ..V.....j..&C..L 12 70 67 14 71 d4 9e e8 61 3d 57 b4 63 1f 0a 47 .pg.q...a=W.c..G 9: TLS13[-1220738864]: server handle finished handshake 9: TLS13[-1220738864]: server calculate finished 9: SSL[-1220738864]: Handshake hash [Len: 32] b7 5a 3d e6 aa e3 64 7b e0 4c 83 ca 6d 65 b2 7b .Z=...d{.L..me.{ 89 44 b9 bc 88 0f 56 5c 06 ce b8 b3 3e 72 36 a0 .D....V\....>r6. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 9: SSL: PRK [Len: 32] cb 75 d8 6c 19 1b 2f c3 00 85 c6 f4 aa 79 21 62 .u.l../......y!b 6e 57 4c 15 ae 6a db ea 03 63 e2 93 ae b9 81 85 nWL..j...c...... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 32] 0b aa f3 25 79 cd 1d 92 ee eb 37 cf e9 99 86 44 ...%y.....7....D 85 af af 45 82 ac 6e 91 a0 db 0c 28 11 0f e1 36 ...E..n....(...6 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1303 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 32] 2b 5d 04 36 cb ff e8 76 5b 9e bb 1c 50 a6 cc 9a +].6...v[...P... c4 bd 76 8f d8 e6 5c 10 75 45 2a 1e 90 88 76 ee ..v...\.uE*...v. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 65 a9 44 92 62 89 73 cd a0 55 24 6a 1b 29 34 c7 e.D.b.s..U$j.)4. c7 c1 fe bd a2 42 4d 41 8a 79 ec 0e 2f f1 ee c6 .....BMA.y../... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] 2b 5d 04 36 cb ff e8 76 5b 9e bb 1c 50 a6 cc 9a +].6...v[...P... c4 bd 76 8f d8 e6 5c 10 75 45 2a 1e 90 88 76 ee ..v...\.uE*...v. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 30 16 15 52 2d 2c 6b fe 56 c7 03 ec 0..R-,k.V... 9: TLS13[-]: decrement refct for spec 1879131056. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec 1879131056. phase=handshake data 9: TLS13[-1220738864]: server installed key for phase='application data'.3 dir=read 9: TLS13[-1220738864]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 9: SSL: PRK [Len: 32] 87 fa 5b cd 1a 7d 65 0f 3c 03 c1 ec 2e fd 4f d3 ..[..}e.<.....O. 82 59 3d b9 a4 55 ae fe af 29 a9 69 f2 aa a6 0e .Y=..U...).i.... 9: SSL: Hash [Len: 32] 8f e0 d1 d6 ff 62 91 7a b5 a1 ec 0a 5b 76 58 18 .....b.z....[vX. 6e 7a f1 1f 3d 17 d6 81 21 09 46 3c 61 41 3c d9 nz..=...!.Fidle_handshake in tls13_FinishHandshake (tls13con.c:3674) 9: SSL[-1220738864]: handshake is completed 9: SSL[-1220738864]: handshake gathering, rv=1 9: SSL3[-1220738864]: ssl3_GatherCompleteHandshake 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 9: SSL3[-1220738864]: gather state 2 (need 52 more) 9: SSL[-1220738864]: raw gather data: [Len: 52] 06 83 22 f9 41 68 d5 dc 24 9b 8e 80 4d b4 06 44 ..".Ah..$...M..D 1d 31 78 f3 5b 7f 23 00 5d 91 02 7d 99 70 bc 78 .1x.[.#.]..}.p.x 07 6b 26 ea 05 a2 53 8c 7c 48 64 78 a7 a0 36 97 .k&...S.|Hdx..6. 04 ab fa 19 .... 9: SSL[-1220738864]: got record of 52 bytes 9: TLS13[-1220738864]: spec=1879156944 (application data) unprotect record 0x0 len=52 9: SSL: Nonce [Len: 12] 30 16 15 52 2d 2c 6b fe 56 c7 03 ec 0..R-,k.V... 9: TLS13[-1220738864]: server received record of length=35 type=23 9: SSL[-1220738864]: partial data ready, available=35 9: SSL[-1220738864]: amount=35 available=35 9: SSL[-1220738864]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 9: SSL[-1220738864]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost selfserv: issuer DN: CN=localhost 9: SSL[-1220738864]: SecureSend: sending 154 bytes 9: SSL3[-1220738864] SendRecord type: application_data (23) nIn=154 9: SSL[-1220738864]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: TLS13[-1220738864]: spec=1879143920 (application data) protect record 0x0 len=154 9: SSL: Nonce [Len: 12] 73 89 6c 20 38 8a 72 e2 52 17 cd 57 s.l 8.r.R..W 9: SSL[-1220738864]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab f2 69 86 9c 3d 68 fd 92 0b 12 64 ......i..=h....d 27 4e 6f ec 7a 8b 43 cb 66 1e 4b 63 2c 71 4f 71 'No.z.C.f.Kc,qOq 5b ed 49 39 aa 1c 30 dd f2 bf 1b 74 bb ff a4 41 [.I9..0....t...A f8 15 bb 39 1c d5 08 be 71 9a 29 de a5 3e fb 41 ...9....q.)..>.A 8a 50 12 5e 2d 3a 00 a0 3f 6d 94 91 83 d9 27 7a .P.^-:..?m....'z f0 50 cb c6 09 08 6e 8a a1 80 11 f6 0b 15 ca 5a .P....n........Z 45 57 7e c5 c6 1b b6 89 ab 86 3f 61 36 0c e9 c8 EW~.......?a6... 60 dd b0 a8 e0 e9 fb e0 e1 28 aa a6 d5 77 d7 3a `........(...w.: cf 63 51 50 b4 b9 e2 52 6a 29 df bf eb 0d 1a b4 .cQP...Rj)...... 9f 09 07 9c 35 91 f8 9c dc 85 76 f6 d9 ba 9d 3f ....5.....v....? a4 f3 c2 cd bd 81 b6 ed e9 7b a8 88 74 fd cb 22 .........{..t.." 9: SSL[-1220738864]: SecureSend: returning 154 count 9: SSL3[-1220738864]: send alert record, level=1 desc=0 9: SSL3[-1220738864] SendRecord type: alert (21) nIn=2 9: SSL[-1220738864]: Send record (plain text) [Len: 2] 01 00 .. 9: TLS13[-1220738864]: spec=1879143920 (application data) protect record 0x1 len=2 9: SSL: Nonce [Len: 12] 73 89 6c 20 38 8a 72 e2 52 17 cd 56 s.l 8.r.R..V 9: SSL[-1220738864]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 23 9d 5b fb 57 b8 3c d9 5b a2 67 .....#.[.W.<.[.g b2 c6 76 3a e4 5b 87 d4 ..v:.[.. SSL: destroy sid: sid=0x70007600 cached=0 9: SSL[-1220738864]: closing, rv=0 errno=0 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: ssl3_GatherCompleteHandshake 9: SSL3[-1220738864]: gather state 1 (need 5 more) selfserv: About to call accept. 9: SSL[-1220738864]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: gather state 2 (need 162 more) 9: SSL[-1220738864]: raw gather data: [Len: 162] 01 00 00 9e 03 03 e4 47 c6 3d 0f 08 ac 9c 37 08 .......G.=....7. 5d 82 7a e6 30 0c 65 cd ea ff d1 87 b6 d7 e3 46 ].z.0.e........F 57 ed 0d 0d b3 9d 00 00 02 13 01 01 00 00 73 00 W.............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a 20 4b e7 50 ..(.&.$... z K.P 48 80 34 16 1f ba a8 7d 68 cd 5f 82 0b dd cb 92 H.4....}h._..... 36 43 39 19 73 aa c9 0e aa 6b 59 00 2b 00 03 02 6C9.s....kY.+... 7f 12 .. 9: SSL[-1220738864]: got record of 162 bytes 9: SSL[-1220738864]: ciphertext: [Len: 162] 01 00 00 9e 03 03 e4 47 c6 3d 0f 08 ac 9c 37 08 .......G.=....7. 5d 82 7a e6 30 0c 65 cd ea ff d1 87 b6 d7 e3 46 ].z.0.e........F 57 ed 0d 0d b3 9d 00 00 02 13 01 01 00 00 73 00 W.............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a 20 4b e7 50 ..(.&.$... z K.P 48 80 34 16 1f ba a8 7d 68 cd 5f 82 0b dd cb 92 H.4....}h._..... 36 43 39 19 73 aa c9 0e aa 6b 59 00 2b 00 03 02 6C9.s....kY.+... 7f 12 .. 9: SSL[-1220738864]: cleartext: [Len: 162] 01 00 00 9e 03 03 e4 47 c6 3d 0f 08 ac 9c 37 08 .......G.=....7. 5d 82 7a e6 30 0c 65 cd ea ff d1 87 b6 d7 e3 46 ].z.0.e........F 57 ed 0d 0d b3 9d 00 00 02 13 01 01 00 00 73 00 W.............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a 20 4b e7 50 ..(.&.$... z K.P 48 80 34 16 1f ba a8 7d 68 cd 5f 82 0b dd cb 92 H.4....}h._..... 36 43 39 19 73 aa c9 0e aa 6b 59 00 2b 00 03 02 6C9.s....kY.+... 7f 12 .. 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 e4 47 c6 3d 0f 08 ac 9c 37 08 .......G.=....7. 5d 82 7a e6 30 0c 65 cd ea ff d1 87 b6 d7 e3 46 ].z.0.e........F 57 ed 0d 0d b3 9d 00 00 02 13 01 01 00 00 73 00 W.............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a 20 4b e7 50 ..(.&.$... z K.P 48 80 34 16 1f ba a8 7d 68 cd 5f 82 0b dd cb 92 H.4....}h._..... 36 43 39 19 73 aa c9 0e aa 6b 59 00 2b 00 03 02 6C9.s....kY.+... 7f 12 .. 9: SSL3[-1220738864]: handle handshake message: client_hello (1) 9: SSL3[-1220738864]: reset handshake hashes 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: handle client_hello handshake 9: SSL[-1220738864]: consume bytes: [Len: 2] 03 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 32] e4 47 c6 3d 0f 08 ac 9c 37 08 5d 82 7a e6 30 0c .G.=....7.].z.0. 65 cd ea ff d1 87 b6 d7 e3 46 57 ed 0d 0d b3 9d e........FW..... 9: SSL[-1220738864]: consume bytes: [Len: 1] 00 . 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 02 .. 9: SSL[-1220738864]: consume bytes: [Len: 1] 01 . 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 73 .s 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 05 .. 9: SSL3[-1220738864]: parsing extension 5 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 05 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0a .. 9: SSL3[-1220738864]: parsing extension 10 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0a .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0b .. 9: SSL3[-1220738864]: parsing extension 11 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 02 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0d .. 9: SSL3[-1220738864]: parsing extension 13 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 18 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] ff 01 .. 9: SSL3[-1220738864]: parsing extension 65281 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 12 .. 9: SSL3[-1220738864]: parsing extension 18 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 00 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 28 .( 9: SSL3[-1220738864]: parsing extension 40 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 26 .& 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 2b .+ 9: SSL3[-1220738864]: parsing extension 43 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 1] 02 . 9: TLS13[-1220738864]: Set record version to 0x0301 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 08 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 1d .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 17 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 18 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 19 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 16 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 04 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 04 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 04 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 05 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 05 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 05 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 06 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 06 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 06 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 02 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 02 03 .. 9: SSL3[-1220738864]: handle key_share extension 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 24 .$ 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 1d .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 20 . 9: TLS13[-1220738864]: selected KE = (EC)DHE 9: TLS13[-1220738864]: group = 29 9: TLS13[-1220738864]: selected certificate authentication 9: TLS13[-1220738864]: negotiate 0-RTT 0 9: TLS13[-1220738864]: compute early secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 0] 9: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 9: SSL3[-1220738864]: start handshake hashes 9: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 e4 47 c6 3d 0f 08 ac 9c 37 08 .......G.=....7. 5d 82 7a e6 30 0c 65 cd ea ff d1 87 b6 d7 e3 46 ].z.0.e........F 57 ed 0d 0d b3 9d 00 00 02 13 01 01 00 00 73 00 W.............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a 20 4b e7 50 ..(.&.$... z K.P 48 80 34 16 1f ba a8 7d 68 cd 5f 82 0b dd cb 92 H.4....}h._..... 36 43 39 19 73 aa c9 0e aa 6b 59 00 2b 00 03 02 6C9.s....kY.+... 7f 12 .. 9: TLS13[-1220738864]: handle client_key_share handshake 9: SSL[-1220738864]: Create ECDH ephemeral key 29 9: SSL[-1220738864]: Public Key [Len: 32] c3 fc 23 88 c8 c8 cf b6 4b 60 89 64 85 1e ca b6 ..#.....K`.d.... d3 bf 51 4e e0 56 07 f4 79 b3 2b 40 ca 6d 3d 46 ..QN.V..y.+@.m=F 9: SSL[-1220738864]: Private Key [Len: 32] 3d a1 b2 8e 22 64 cc a2 d3 96 4f 4d f9 9d 38 7e =..."d....OM..8~ 9a 7c cd 02 90 a4 a8 07 8a d0 6f 16 0e af 9f 5c .|........o....\ 9: TLS13[-1220738864]: begin send server_hello sequence 9: SSL3[-1220738864]: send server_hello handshake 9: SSL3[-1220738864]: append handshake header: type server_hello (2) 9: number: 9: SSL: grow buffer from 0 to 18432 9: SSL[-1220738864]: Append to Handshake [Len: 1] 02 . 9: SSL: handshake hash input: [Len: 1] 02 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 4e ..N 9: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 7f 12 .. 9: SSL: handshake hash input: [Len: 2] 7f 12 .. 9: SSL[-1220738864]: Append to Handshake [Len: 32] 38 05 fb 91 ce 6c d6 25 5e 79 08 f4 3d 6b 9b cf 8....l.%^y..=k.. 37 36 8a ad fc cc 6e 72 81 21 d5 05 3e 06 c7 c9 76....nr.!..>... 9: SSL: handshake hash input: [Len: 32] 38 05 fb 91 ce 6c d6 25 5e 79 08 f4 3d 6b 9b cf 8....l.%^y..=k.. 37 36 8a ad fc cc 6e 72 81 21 d5 05 3e 06 c7 c9 76....nr.!..>... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 13 01 .. 9: SSL: handshake hash input: [Len: 2] 13 01 .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 24 .$ 9: SSL: handshake hash input: [Len: 2] 00 24 .$ 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 1d .. 9: SSL: handshake hash input: [Len: 2] 00 1d .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 20 . 9: SSL: handshake hash input: [Len: 2] 00 20 . 9: SSL[-1220738864]: Append to Handshake [Len: 32] c3 fc 23 88 c8 c8 cf b6 4b 60 89 64 85 1e ca b6 ..#.....K`.d.... d3 bf 51 4e e0 56 07 f4 79 b3 2b 40 ca 6d 3d 46 ..QN.V..y.+@.m=F 9: SSL: handshake hash input: [Len: 32] c3 fc 23 88 c8 c8 cf b6 4b 60 89 64 85 1e ca b6 ..#.....K`.d.... d3 bf 51 4e e0 56 07 f4 79 b3 2b 40 ca 6d 3d 46 ..QN.V..y.+@.m=F 9: TLS13[-1220738864]: compute handshake secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 9: SSL: HKDF Extract: IKM2 [Len: 32] 81 da 76 dc df 7f e6 fa 64 06 5a 44 24 19 fc 03 ..v.....d.ZD$... a1 3d dc 9e d6 80 34 72 ec 90 a6 0f dd 58 d0 5e .=....4r.....X.^ 9: SSL: HKDF Extract [Len: 32] e9 36 0a fa 9f 8a 56 50 e8 f1 5d 7a 2a 48 83 a1 .6....VP..]z*H.. b3 2c 36 a5 8a 6f db e0 6c 47 7f be ce 90 b8 4a .,6..o..lG.....J 9: TLS13[-1220738864]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 9: SSL: PRK [Len: 32] e9 36 0a fa 9f 8a 56 50 e8 f1 5d 7a 2a 48 83 a1 .6....VP..]z*H.. b3 2c 36 a5 8a 6f db e0 6c 47 7f be ce 90 b8 4a .,6..o..lG.....J 9: SSL: Hash [Len: 32] b0 a9 06 76 f8 b9 ed a5 82 f1 00 31 4a a9 da 6e ...v.......1J..n 90 66 8f d8 9e 54 9a 2e 83 8e f1 0a 77 57 15 27 .f...T......wW.' 9: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 b0 a9 06 76 ffic secret ...v f8 b9 ed a5 82 f1 00 31 4a a9 da 6e 90 66 8f d8 .......1J..n.f.. 9e 54 9a 2e 83 8e f1 0a 77 57 15 27 .T......wW.' 9: SSL: Derived key [Len: 32] 91 2a dc 28 e3 5f 00 8c 94 23 44 25 ce 82 0a 7c .*.(._...#D%...| b9 8f b5 9a bb 6d 2c f8 ac d0 2f 9f 2d ba 98 59 .....m,.../.-..Y 9: TLS13[-1220738864]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 9: SSL: PRK [Len: 32] e9 36 0a fa 9f 8a 56 50 e8 f1 5d 7a 2a 48 83 a1 .6....VP..]z*H.. b3 2c 36 a5 8a 6f db e0 6c 47 7f be ce 90 b8 4a .,6..o..lG.....J 9: SSL: Hash [Len: 32] b0 a9 06 76 f8 b9 ed a5 82 f1 00 31 4a a9 da 6e ...v.......1J..n 90 66 8f d8 9e 54 9a 2e 83 8e f1 0a 77 57 15 27 .f...T......wW.' 9: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 b0 a9 06 76 ffic secret ...v f8 b9 ed a5 82 f1 00 31 4a a9 da 6e 90 66 8f d8 .......1J..n.f.. 9e 54 9a 2e 83 8e f1 0a 77 57 15 27 .T......wW.' 9: SSL: Derived key [Len: 32] ef 3a 28 e2 45 05 35 75 0b 24 17 2e 0e e2 9d cf .:(.E.5u.$...... 3f 3f 93 93 2e 65 48 a0 62 22 7f 8d 37 eb fb 5a ??...eH.b"..7..Z 9: TLS13[-1220738864]: compute master secret (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 32] e9 36 0a fa 9f 8a 56 50 e8 f1 5d 7a 2a 48 83 a1 .6....VP..]z*H.. b3 2c 36 a5 8a 6f db e0 6c 47 7f be ce 90 b8 4a .,6..o..lG.....J 9: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 32] 83 f3 2e e8 26 7c b4 b1 e4 9c ef 55 04 a8 94 d9 ....&|.....U.... da 19 5d 0b 0c d3 47 e5 75 0e d3 74 5c 38 1a 49 ..]...G.u..t\8.I 9: SSL3[-1220738864] SendRecord type: handshake (22) nIn=82 9: SSL[-1220738864]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 38 05 fb 91 ce 6c d6 25 5e 79 ...N..8....l.%^y 08 f4 3d 6b 9b cf 37 36 8a ad fc cc 6e 72 81 21 ..=k..76....nr.! d5 05 3e 06 c7 c9 13 01 00 28 00 28 00 24 00 1d ..>......(.(.$.. 00 20 c3 fc 23 88 c8 c8 cf b6 4b 60 89 64 85 1e . ..#.....K`.d.. ca b6 d3 bf 51 4e e0 56 07 f4 79 b3 2b 40 ca 6d ....QN.V..y.+@.m 3d 46 =F 9: TLS13[-1220738864]: spec=-1220621448 ((null)) protect record 0x0 len=82 9: SSL[-1220738864]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 38 05 fb 91 ce ....R...N..8.... 6c d6 25 5e 79 08 f4 3d 6b 9b cf 37 36 8a ad fc l.%^y..=k..76... cc 6e 72 81 21 d5 05 3e 06 c7 c9 13 01 00 28 00 .nr.!..>......(. 28 00 24 00 1d 00 20 c3 fc 23 88 c8 c8 cf b6 4b (.$... ..#.....K 60 89 64 85 1e ca b6 d3 bf 51 4e e0 56 07 f4 79 `.d......QN.V..y b3 2b 40 ca 6d 3d 46 .+@.m=F 9: SSL: grow buffer from 0 to 18432 9: SSL[-1220738864]: saving 87 bytes of data (87 total saved so far) 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1301 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 9: SSL: PRK [Len: 32] ef 3a 28 e2 45 05 35 75 0b 24 17 2e 0e e2 9d cf .:(.E.5u.$...... 3f 3f 93 93 2e 65 48 a0 62 22 7f 8d 37 eb fb 5a ??...eH.b"..7..Z 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 9: SSL: Derived key [Len: 16] ee e2 83 99 90 02 f1 c8 92 28 f0 af 7f fd 28 be .........(....(. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] ef 3a 28 e2 45 05 35 75 0b 24 17 2e 0e e2 9d cf .:(.E.5u.$...... 3f 3f 93 93 2e 65 48 a0 62 22 7f 8d 37 eb fb 5a ??...eH.b"..7..Z 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 78 cf cc 77 17 b1 4b 42 50 2f 70 86 x..w..KBP/p. 9: TLS13[-]: decrement refct for spec -1220621448. phase=(null) new ct = 127 9: TLS13[-1220738864]: server installed key for phase='handshake data'.2 dir=write 9: TLS13[-1220738864]: send encrypted extensions handshake 9: SSL3[-1220738864]: append handshake header: type encrypted_extensions (8) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 08 . 9: SSL: handshake hash input: [Len: 1] 08 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 10 ... 9: SSL: handshake hash input: [Len: 3] 00 00 10 ... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0e .. 9: SSL: handshake hash input: [Len: 2] 00 0e .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 08 .. 9: SSL: handshake hash input: [Len: 2] 00 08 .. data: 9: SSL[-1220738864]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: TLS1.3[-1220738864]: send certificate handshake 9: SSL3[-1220738864]: append handshake header: type certificate (11) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 0b . 9: SSL: handshake hash input: [Len: 1] 0b . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 b2 ... 9: SSL: handshake hash input: [Len: 3] 00 02 b2 ... 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 00 . 9: SSL: handshake hash input: [Len: 1] 00 . data: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 ae ... 9: SSL: handshake hash input: [Len: 3] 00 02 ae ... 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 a9 ... 9: SSL: handshake hash input: [Len: 3] 00 02 a9 ... data: 9: SSL[-1220738864]: Append to Handshake [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 205144902Z..1803 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 05144902Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 .s..t.bl.x....+X c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc .....5.......xC. 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 .E.A.....M....D. a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 ..C5Lq.`x.Xq.6.. 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc (..O.....-M(k... 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd .....O......(.>. 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 gD.....@z.T..... 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e ....;..A.F.....> 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 ..Y...)...NXR.Nx 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 :......4%.x...g. 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 O.>..z.H....HZ.. 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 ....V+..r.n..@.d 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 ?l.5.E}.....3... 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b 4n.I.n>v.<...... ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 ...=..yLa.>...d) 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f g.H.b..|....}..? 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 .........f44...6 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf ..2........xP... 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 .8......t.r.kII. 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 .....pv.a.*..... dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c ...;Kv..,...:u.. 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 .....'.P}...%Z.. 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 ybON............ 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c ..(...i...../lI\ 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b C..i..x..D.M?... 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac o.*.M..B.}.W.... b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 .....d...<.q.6.. 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 4[gOJ...a.pA.... 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f v>.lmj(..."1.../ fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 .........V..R... 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f F.D?]..e.`.&.... 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd a.....6.)e(.qO=. 9d d9 7a 4a 88 89 e3 8b b9 ..zJ..... 9: SSL: handshake hash input: [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 205144902Z..1803 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 05144902Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 .s..t.bl.x....+X c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc .....5.......xC. 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 .E.A.....M....D. a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 ..C5Lq.`x.Xq.6.. 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc (..O.....-M(k... 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd .....O......(.>. 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 gD.....@z.T..... 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e ....;..A.F.....> 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 ..Y...)...NXR.Nx 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 :......4%.x...g. 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 O.>..z.H....HZ.. 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 ....V+..r.n..@.d 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 ?l.5.E}.....3... 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b 4n.I.n>v.<...... ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 ...=..yLa.>...d) 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f g.H.b..|....}..? 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 .........f44...6 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf ..2........xP... 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 .8......t.r.kII. 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 .....pv.a.*..... dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c ...;Kv..,...:u.. 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 .....'.P}...%Z.. 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 ybON............ 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c ..(...i...../lI\ 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b C..i..x..D.M?... 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac o.*.M..B.}.W.... b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 .....d...<.q.6.. 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 4[gOJ...a.pA.... 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f v>.lmj(..."1.../ fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 .........V..R... 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f F.D?]..e.`.&.... 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd a.....6.)e(.qO=. 9d d9 7a 4a 88 89 e3 8b b9 ..zJ..... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 00 .. 9: SSL: handshake hash input: [Len: 2] 00 00 .. 9: TLS13[-1220738864]: send certificate_verify handshake 9: SSL[-1220738864]: TLS 1.3 hash without context [Len: 32] a2 e4 a6 24 3a 1a bc 5e 38 0f 65 e1 02 6b 3e 99 ...$:..^8.e..k>. 50 1c 37 51 f6 c9 c4 54 18 33 7a a1 ff a7 c0 b3 P.7Q...T.3z..... 9: SSL[-1220738864]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 9: SSL[-1220738864]: TLS 1.3 hash with context [Len: 32] 35 1b ed f0 0c ee 3b 1f 10 f5 3e c9 99 26 9b e6 5.....;...>..&.. f1 05 a6 19 b7 da a4 8a 37 a2 27 5b 8c 27 86 b4 ........7.'[.'.. 9: SSL: hash(es) to be signed [Len: 32] 35 1b ed f0 0c ee 3b 1f 10 f5 3e c9 99 26 9b e6 5.....;...>..&.. f1 05 a6 19 b7 da a4 8a 37 a2 27 5b 8c 27 86 b4 ........7.'[.'.. 9: SSL: signed hashes [Len: 256] b5 9c fc 36 91 8f 68 95 fb bb af 36 4d 59 a0 40 ...6..h....6MY.@ 91 f4 e4 a0 69 26 f9 9b 1d 7a f1 be 66 9a 0a ab ....i&...z..f... 18 89 9a 87 93 8e 40 71 67 67 58 40 8d ee 37 d9 ......@qggX@..7. f5 7a 21 12 9d 7a 1a a9 59 11 04 79 13 cf 81 0e .z!..z..Y..y.... 03 ec 60 c0 45 9c 3a 01 d2 63 f2 ac b3 8c 15 9d ..`.E.:..c...... 89 f9 ce fe bb c4 bd 6c 95 83 af 8a f3 5a aa 44 .......l.....Z.D 82 22 ba de 9e c6 be 4e b2 a1 57 eb 49 a7 b3 ba .".....N..W.I... a5 d4 f0 90 19 e3 41 48 e0 a5 4b 5b 1e 78 92 b6 ......AH..K[.x.. c1 0b 1d a9 8e 82 86 dc 54 ed de d9 cb 4d aa bc ........T....M.. 05 10 eb 61 a5 70 78 90 e7 0b 89 a8 cd 6f a3 cc ...a.px......o.. b9 a0 f6 9b fe 92 95 f0 0a e4 73 69 c8 49 9e d7 ..........si.I.. 01 70 f7 5d 81 eb f2 18 74 b7 da 60 5b 5b 10 5e .p.]....t..`[[.^ 49 b5 dd 66 c9 fa 6c 0a 24 06 18 2b 98 8e 61 35 I..f..l.$..+..a5 f3 bd df 7d 8d af 76 a9 35 d8 84 d5 51 e4 2f 38 ...}..v.5...Q./8 c5 ba 1b 95 d8 24 29 85 11 f1 e8 7f 04 df 07 c1 .....$)......... ee 22 ed 40 37 4e cb b5 80 19 18 8c 85 b2 63 64 .".@7N........cd 9: SSL3[-1220738864]: append handshake header: type certificate_verify (15) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 0f . 9: SSL: handshake hash input: [Len: 1] 0f . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 01 04 ... 9: SSL: handshake hash input: [Len: 3] 00 01 04 ... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 08 04 .. 9: SSL: handshake hash input: [Len: 2] 08 04 .. 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 01 00 .. 9: SSL: handshake hash input: [Len: 2] 01 00 .. data: 9: SSL[-1220738864]: Append to Handshake [Len: 256] b5 9c fc 36 91 8f 68 95 fb bb af 36 4d 59 a0 40 ...6..h....6MY.@ 91 f4 e4 a0 69 26 f9 9b 1d 7a f1 be 66 9a 0a ab ....i&...z..f... 18 89 9a 87 93 8e 40 71 67 67 58 40 8d ee 37 d9 ......@qggX@..7. f5 7a 21 12 9d 7a 1a a9 59 11 04 79 13 cf 81 0e .z!..z..Y..y.... 03 ec 60 c0 45 9c 3a 01 d2 63 f2 ac b3 8c 15 9d ..`.E.:..c...... 89 f9 ce fe bb c4 bd 6c 95 83 af 8a f3 5a aa 44 .......l.....Z.D 82 22 ba de 9e c6 be 4e b2 a1 57 eb 49 a7 b3 ba .".....N..W.I... a5 d4 f0 90 19 e3 41 48 e0 a5 4b 5b 1e 78 92 b6 ......AH..K[.x.. c1 0b 1d a9 8e 82 86 dc 54 ed de d9 cb 4d aa bc ........T....M.. 05 10 eb 61 a5 70 78 90 e7 0b 89 a8 cd 6f a3 cc ...a.px......o.. b9 a0 f6 9b fe 92 95 f0 0a e4 73 69 c8 49 9e d7 ..........si.I.. 01 70 f7 5d 81 eb f2 18 74 b7 da 60 5b 5b 10 5e .p.]....t..`[[.^ 49 b5 dd 66 c9 fa 6c 0a 24 06 18 2b 98 8e 61 35 I..f..l.$..+..a5 f3 bd df 7d 8d af 76 a9 35 d8 84 d5 51 e4 2f 38 ...}..v.5...Q./8 c5 ba 1b 95 d8 24 29 85 11 f1 e8 7f 04 df 07 c1 .....$)......... ee 22 ed 40 37 4e cb b5 80 19 18 8c 85 b2 63 64 .".@7N........cd 9: SSL: handshake hash input: [Len: 256] b5 9c fc 36 91 8f 68 95 fb bb af 36 4d 59 a0 40 ...6..h....6MY.@ 91 f4 e4 a0 69 26 f9 9b 1d 7a f1 be 66 9a 0a ab ....i&...z..f... 18 89 9a 87 93 8e 40 71 67 67 58 40 8d ee 37 d9 ......@qggX@..7. f5 7a 21 12 9d 7a 1a a9 59 11 04 79 13 cf 81 0e .z!..z..Y..y.... 03 ec 60 c0 45 9c 3a 01 d2 63 f2 ac b3 8c 15 9d ..`.E.:..c...... 89 f9 ce fe bb c4 bd 6c 95 83 af 8a f3 5a aa 44 .......l.....Z.D 82 22 ba de 9e c6 be 4e b2 a1 57 eb 49 a7 b3 ba .".....N..W.I... a5 d4 f0 90 19 e3 41 48 e0 a5 4b 5b 1e 78 92 b6 ......AH..K[.x.. c1 0b 1d a9 8e 82 86 dc 54 ed de d9 cb 4d aa bc ........T....M.. 05 10 eb 61 a5 70 78 90 e7 0b 89 a8 cd 6f a3 cc ...a.px......o.. b9 a0 f6 9b fe 92 95 f0 0a e4 73 69 c8 49 9e d7 ..........si.I.. 01 70 f7 5d 81 eb f2 18 74 b7 da 60 5b 5b 10 5e .p.]....t..`[[.^ 49 b5 dd 66 c9 fa 6c 0a 24 06 18 2b 98 8e 61 35 I..f..l.$..+..a5 f3 bd df 7d 8d af 76 a9 35 d8 84 d5 51 e4 2f 38 ...}..v.5...Q./8 c5 ba 1b 95 d8 24 29 85 11 f1 e8 7f 04 df 07 c1 .....$)......... ee 22 ed 40 37 4e cb b5 80 19 18 8c 85 b2 63 64 .".@7N........cd 9: TLS13[-1220738864]: send finished handshake 9: TLS13[-1220738864]: server calculate finished 9: SSL[-1220738864]: Handshake hash [Len: 32] f1 0f cb 2b b3 65 12 cb f6 f9 1a 82 ad 27 30 3e ...+.e.......'0> 70 f6 46 33 b2 2d 16 8a 20 a2 86 2d 50 88 27 f5 p.F3.-.. ..-P.'. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 9: SSL: PRK [Len: 32] ef 3a 28 e2 45 05 35 75 0b 24 17 2e 0e e2 9d cf .:(.E.5u.$...... 3f 3f 93 93 2e 65 48 a0 62 22 7f 8d 37 eb fb 5a ??...eH.b"..7..Z 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 32] 08 9f a4 98 b9 64 dc 51 95 2a 28 f9 f2 15 eb bd .....d.Q.*(..... 82 f5 8b 11 e8 63 51 4b b9 a0 5e f0 e8 8b 9b d1 .....cQK..^..... 9: SSL3[-1220738864]: append handshake header: type finished (20) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 14 . 9: SSL: handshake hash input: [Len: 1] 14 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 20 .. 9: SSL: handshake hash input: [Len: 3] 00 00 20 .. 9: SSL[-1220738864]: Append to Handshake [Len: 32] 18 60 f2 63 d2 10 0c 8d 17 ce 10 75 9d 92 6a bf .`.c.......u..j. c4 05 0f 7f a6 f7 7d 3f 61 46 e3 37 90 8d 0c db ......}?aF.7.... 9: SSL: handshake hash input: [Len: 32] 18 60 f2 63 d2 10 0c 8d 17 ce 10 75 9d 92 6a bf .`.c.......u..j. c4 05 0f 7f a6 f7 7d 3f 61 46 e3 37 90 8d 0c db ......}?aF.7.... 9: SSL3[-1220738864] SendRecord type: handshake (22) nIn=1014 9: SSL[-1220738864]: Send record (plain text) [Len: 1014] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 02 b2 00 00 02 ae 00 02 a9 30 ...............0 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 ab ...0............ f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b ...0...*.H...... 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 6c ..0.1.0...U....l 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 32 ocalhost0...1712 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 30 05144902Z..18030 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 03 5144902Z0.1.0... 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 82 U....localhost0. 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 ."0...*.H....... 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 d1 ......0......... 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 c9 s..t.bl.x....+X. dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc 01 ....5.......xC.. 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 a0 E.A.....M....D.. 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 28 .C5Lq.`x.Xq.6..( ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc 1d ..O.....-M(k.... f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd 67 ....O......(.>.g 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 06 D.....@z.T...... 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e 93 ...;..A.F.....>. 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 3a .Y...)...NXR.Nx: 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 4f ......4%.x...g.O 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 92 .>..z.H....HZ... 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 3f ...V+..r.n..@.d? 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 34 l.5.E}.....3...4 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b ae n.I.n>v.<....... 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 67 ..=..yLa.>...d)g de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f 02 .H.b..|....}..?. 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 00 ........f44...6. 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf 9a .2........xP.... 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 0f 8......t.r.kII.. 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 dc ....pv.a.*...... c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c 9d ..;Kv..,...:u... ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 79 ....'.P}...%Z..y 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 90 bON............. f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c 43 .(...i...../lI\C e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b 6f ..i..x..D.M?...o 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac b0 .*.M..B.}.W..... bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 34 ....d...<.q.6..4 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 76 [gOJ...a.pA....v 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f fd >.lmj(..."1.../. f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 46 ........V..R...F 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f 61 .D?]..e.`.&....a d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd 9d .....6.)e(.qO=.. d9 7a 4a 88 89 e3 8b b9 00 00 0f 00 01 04 08 04 .zJ............. 01 00 b5 9c fc 36 91 8f 68 95 fb bb af 36 4d 59 .....6..h....6MY a0 40 91 f4 e4 a0 69 26 f9 9b 1d 7a f1 be 66 9a .@....i&...z..f. 0a ab 18 89 9a 87 93 8e 40 71 67 67 58 40 8d ee ........@qggX@.. 37 d9 f5 7a 21 12 9d 7a 1a a9 59 11 04 79 13 cf 7..z!..z..Y..y.. 81 0e 03 ec 60 c0 45 9c 3a 01 d2 63 f2 ac b3 8c ....`.E.:..c.... 15 9d 89 f9 ce fe bb c4 bd 6c 95 83 af 8a f3 5a .........l.....Z aa 44 82 22 ba de 9e c6 be 4e b2 a1 57 eb 49 a7 .D.".....N..W.I. b3 ba a5 d4 f0 90 19 e3 41 48 e0 a5 4b 5b 1e 78 ........AH..K[.x 92 b6 c1 0b 1d a9 8e 82 86 dc 54 ed de d9 cb 4d ..........T....M aa bc 05 10 eb 61 a5 70 78 90 e7 0b 89 a8 cd 6f .....a.px......o a3 cc b9 a0 f6 9b fe 92 95 f0 0a e4 73 69 c8 49 ............si.I 9e d7 01 70 f7 5d 81 eb f2 18 74 b7 da 60 5b 5b ...p.]....t..`[[ 10 5e 49 b5 dd 66 c9 fa 6c 0a 24 06 18 2b 98 8e .^I..f..l.$..+.. 61 35 f3 bd df 7d 8d af 76 a9 35 d8 84 d5 51 e4 a5...}..v.5...Q. 2f 38 c5 ba 1b 95 d8 24 29 85 11 f1 e8 7f 04 df /8.....$)....... 07 c1 ee 22 ed 40 37 4e cb b5 80 19 18 8c 85 b2 ...".@7N........ 63 64 14 00 00 20 18 60 f2 63 d2 10 0c 8d 17 ce cd... .`.c...... 10 75 9d 92 6a bf c4 05 0f 7f a6 f7 7d 3f 61 46 .u..j.......}?aF e3 37 90 8d 0c db .7.... 9: TLS13[-1220738864]: spec=1946187888 (handshake data) protect record 0x0 len=1014 9: SSL: Nonce [Len: 12] 78 cf cc 77 17 b1 4b 42 50 2f 70 86 x..w..KBP/p. 9: SSL[-1220738864]: send (encrypted) record data: [Len: 1036] 17 03 01 04 07 9a 30 e6 cc f0 6a f8 1b e4 be 6f ......0...j....o 64 43 93 7d ad 97 1c 0e 97 70 b0 41 7e 34 cb de dC.}.....p.A~4.. e2 e9 23 ae d9 54 ed 31 18 cc e7 52 e3 31 67 4d ..#..T.1...R.1gM 0d 9c 5c 83 47 40 0d e3 0d b1 9f b3 0f 14 c1 04 ..\.G@.......... cd b4 43 aa 35 b8 dc 19 55 3f 95 bd dd 1f aa 52 ..C.5...U?.....R e5 bd 96 aa 58 53 19 43 dd 8b 96 6a 21 f0 fd 94 ....XS.C...j!... 64 ac ba 9d 79 90 c3 43 ed fb 1f af c0 93 91 4b d...y..C.......K 24 8b 2f c1 ca db e8 7a 6e 5e a5 2a bf 2e 6c b2 $./....zn^.*..l. 88 af 17 9c de 3f 50 0b b5 f8 b7 35 59 45 0a 42 .....?P....5YE.B 19 32 62 7b d3 8a f9 e5 08 b9 bb 2c df 95 89 f9 .2b{.......,.... 72 ae a5 44 b2 d1 a5 cd b9 7b 3d d7 5c 33 4a c3 r..D.....{=.\3J. ef 1a bf 6a 01 fd b4 fa 84 a6 86 4e 79 75 6a fd ...j.......Nyuj. 0c 7b 8c 58 04 bf 3c 96 d5 be 01 e7 a1 9d e5 bd .{.X..<......... 71 a7 af fa 2f 73 59 4b 5f ea f1 96 69 be 4a 30 q.../sYK_...i.J0 c3 18 0d d2 77 10 64 c5 c9 4d 1e 99 bf 2a b9 e1 ....w.d..M...*.. f3 0c 99 0a a3 45 db 90 92 9e d2 4b 61 cf ee 44 .....E.....Ka..D b4 20 84 4d f2 a9 a3 93 f3 a8 06 76 bc 24 cf e4 . .M.......v.$.. 13 ba e5 1e 09 08 b8 10 01 56 e7 fa 38 6c 26 f7 .........V..8l&. d8 bd bf 52 59 27 5d 04 fc 45 ea 9c 0c 81 62 79 ...RY']..E....by 34 ad b2 4e 55 75 cd 0b 7b 6d a2 63 2d e2 c1 4c 4..NUu..{m.c-..L 38 b3 20 b3 b2 98 ff 88 c1 58 4c 80 85 98 a8 80 8. ......XL..... 67 39 4a 11 aa 21 31 4f 8e 90 ee 32 71 7b 5f 80 g9J..!1O...2q{_. cf 23 11 8b ca 6c a5 9c e4 ba a4 de 60 6d 13 ac .#...l......`m.. e0 3e 53 3d ec 9a 6c 21 f0 cd dc 88 07 05 a7 5d .>S=..l!.......] 6d 73 8e 38 32 4b ba 48 04 dc 7e 25 e6 27 65 8f ms.82K.H..~%.'e. 31 48 8a 8a fc d7 0b e4 82 8f 59 24 e3 66 a4 77 1H........Y$.f.w f7 5d 8a cc 15 87 cf 5d d4 d9 2c 45 bc c7 e6 7e .].....]..,E...~ 70 12 76 e5 5c 70 01 a1 3e 94 6f 66 9e 54 95 cc p.v.\p..>.of.T.. 00 b0 e1 55 e6 d8 00 a2 8c 81 6d 62 95 9c 2d 36 ...U......mb..-6 17 68 c7 6d c1 08 88 26 e7 da f8 13 00 93 f7 d1 .h.m...&........ 8f 38 b4 a4 d7 cc 1f 94 b8 05 2f bd 55 2d 5a 1d .8......../.U-Z. 15 49 ed ec 92 30 b3 0b 99 50 3e 4e 0d 4c bb 59 .I...0...P>N.L.Y ef 32 7d ac 9b d0 3e 71 99 9f 77 78 67 34 3e 41 .2}...>q..wxg4>A 85 f6 e2 4f 34 56 88 fd 4b 5f f2 75 bb 35 39 75 ...O4V..K_.u.59u a3 a9 0f ce 31 b8 d3 45 90 fd e8 80 9f 02 f5 e2 ....1..E........ e7 cd b3 29 14 9d ed 7e 55 54 7c 5b f7 39 fa 32 ...)...~UT|[.9.2 d4 fd ef 33 e9 34 69 90 89 ba 96 73 31 5c 2f 9b ...3.4i....s1\/. 67 e9 9c de 15 fd 72 99 1f 61 4c d2 9c 05 e6 7b g.....r..aL....{ fd d1 b6 3a 7b 2e c5 6c b2 5e 6f a7 a7 4e 2e 10 ...:{..l.^o..N.. 57 77 34 17 63 e8 9e c3 42 c9 f5 74 39 f3 32 5d Ww4.c...B..t9.2] 9e 82 ff 44 0f a1 d9 2d 89 c5 80 95 03 df 4d e3 ...D...-......M. d6 cc 7b 28 15 e2 39 2a 84 ae 1f 4b a2 74 23 ac ..{(..9*...K.t#. d1 ea eb 8b 20 19 19 4d aa 3a ca fd 0f bc 23 5b .... ..M.:....#[ d3 fb 75 03 67 ec 74 a3 64 4a 14 06 ff 42 44 fc ..u.g.t.dJ...BD. 55 6f 9b 14 0f bb c5 e8 ca 33 5b b6 7f 4a d4 b6 Uo.......3[..J.. 04 34 10 e4 34 4b 31 fb 9b 8f 1c 44 e5 35 34 1f .4..4K1....D.54. 0a 93 aa dd 3c 03 47 58 04 8f db 44 41 ab 40 1c ....<.GX...DA.@. 79 12 22 9c a4 cb 3f bf 09 14 e8 18 71 56 5c 0c y."...?.....qV\. 05 6e 3b 42 e2 22 ec 00 b9 0a 52 be b5 7b 03 d5 .n;B."....R..{.. ba 29 17 1d 27 8a f9 5c ff 78 a7 e5 10 4f d7 16 .)..'..\.x...O.. 48 b7 ab 41 1c 4a 4c 89 50 60 b6 81 22 c0 65 94 H..A.JL.P`..".e. 32 83 82 2c 23 5b cc 3e 86 a8 56 b0 10 19 79 fb 2..,#[.>..V...y. 3d 0d a7 73 19 93 bf 6d d1 95 94 08 7c f0 79 f3 =..s...m....|.y. a1 8a f9 d0 82 d3 75 0b 46 68 d3 b2 d8 14 35 ae ......u.Fh....5. 82 07 87 87 cb 5f 9f 71 59 29 b3 79 d5 20 7a 4a ....._.qY).y. zJ 6b f3 f9 4f 37 06 5e e3 58 95 21 af 6d 31 7e 76 k..O7.^.X.!.m1~v 04 5f 3f 63 9a 8b 3e 3d c7 96 e5 56 8f ba a0 f8 ._?c..>=...V.... 9c 51 6a 84 31 68 93 ed 76 d2 cd 8f ae be 7e 78 .Qj.1h..v.....~x f1 dc d8 e2 70 32 da 37 45 af 57 ec a6 36 be ab ....p2.7E.W..6.. ee 6c d7 92 ad 26 c7 67 0f ae 4d e9 76 f6 05 7c .l...&.g..M.v..| b8 6b 10 bb 21 c1 6b af 12 d0 55 a3 dd 3c e2 3b .k..!.k...U..<.; e1 9a a3 a7 ad c6 ed b7 93 f2 55 3e 18 65 3a 1a ..........U>.e:. 3d 4d d1 d1 c8 08 e8 a5 4a 87 d0 36 16 71 2a d6 =M......J..6.q*. 09 a4 02 1e c7 f3 5c f8 99 d9 e3 c4 3e ae 50 2a ......\.....>.P* be d7 4a 4f 95 81 a8 22 b1 5a 41 8a ..JO...".ZA. 9: SSL[-1220738864]: saving 1036 bytes of data (1123 total saved so far) 9: SSL[-1220738864]: sending 1123 bytes of saved data 9: TLS13[-1220738864]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 9: SSL: PRK [Len: 32] 83 f3 2e e8 26 7c b4 b1 e4 9c ef 55 04 a8 94 d9 ....&|.....U.... da 19 5d 0b 0c d3 47 e5 75 0e d3 74 5c 38 1a 49 ..]...G.u..t\8.I 9: SSL: Hash [Len: 32] 2b a8 8b 8d 1a 1c e1 b2 ae 21 7e 63 b5 92 72 9e +........!~c..r. 3f 36 fb 62 d8 16 8e 25 7d 87 56 c8 fe 34 9a c4 ?6.b...%}.V..4.. 9: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 2b a8 raffic secret +. 8b 8d 1a 1c e1 b2 ae 21 7e 63 b5 92 72 9e 3f 36 .......!~c..r.?6 fb 62 d8 16 8e 25 7d 87 56 c8 fe 34 9a c4 .b...%}.V..4.. 9: SSL: Derived key [Len: 32] fe 63 41 ac 8a 15 55 f3 73 23 d2 d6 62 6f b2 ae .cA...U.s#..bo.. 9a cb 97 1a 83 db 8f f3 20 7a cf 71 b5 35 7e 10 ........ z.q.5~. 9: TLS13[-1220738864]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 9: SSL: PRK [Len: 32] 83 f3 2e e8 26 7c b4 b1 e4 9c ef 55 04 a8 94 d9 ....&|.....U.... da 19 5d 0b 0c d3 47 e5 75 0e d3 74 5c 38 1a 49 ..]...G.u..t\8.I 9: SSL: Hash [Len: 32] 2b a8 8b 8d 1a 1c e1 b2 ae 21 7e 63 b5 92 72 9e +........!~c..r. 3f 36 fb 62 d8 16 8e 25 7d 87 56 c8 fe 34 9a c4 ?6.b...%}.V..4.. 9: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 2b a8 raffic secret +. 8b 8d 1a 1c e1 b2 ae 21 7e 63 b5 92 72 9e 3f 36 .......!~c..r.?6 fb 62 d8 16 8e 25 7d 87 56 c8 fe 34 9a c4 .b...%}.V..4.. 9: SSL: Derived key [Len: 32] fe aa 20 48 92 32 6a d1 c2 b6 27 c3 c6 80 18 ca .. H.2j...'..... ad 2a 76 0f 6e a1 e0 c2 6a d3 71 58 1d 79 59 0b .*v.n...j.qX.yY. 9: TLS13[-1220738864]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 9: SSL: PRK [Len: 32] 83 f3 2e e8 26 7c b4 b1 e4 9c ef 55 04 a8 94 d9 ....&|.....U.... da 19 5d 0b 0c d3 47 e5 75 0e d3 74 5c 38 1a 49 ..]...G.u..t\8.I 9: SSL: Hash [Len: 32] 2b a8 8b 8d 1a 1c e1 b2 ae 21 7e 63 b5 92 72 9e +........!~c..r. 3f 36 fb 62 d8 16 8e 25 7d 87 56 c8 fe 34 9a c4 ?6.b...%}.V..4.. 9: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 2b a8 8b 8d 1a 1c e1 b2 ae 21 7e 63 b5 et +........!~c. 92 72 9e 3f 36 fb 62 d8 16 8e 25 7d 87 56 c8 fe .r.?6.b...%}.V.. 34 9a c4 4.. 9: SSL: Derived key [Len: 32] cc 99 75 3c fd 8a 4b 55 ce b8 24 4f 14 ae 22 73 ..u<..KU..$O.."s bb 4f 5a f4 5a 83 cb fd 4e e6 dc 90 d5 96 9f b4 .OZ.Z...N....... 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1301 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 9: SSL: PRK [Len: 32] fe aa 20 48 92 32 6a d1 c2 b6 27 c3 c6 80 18 ca .. H.2j...'..... ad 2a 76 0f 6e a1 e0 c2 6a d3 71 58 1d 79 59 0b .*v.n...j.qX.yY. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 9: SSL: Derived key [Len: 16] c6 c6 c4 a5 55 7a a5 c9 b0 8d b8 ce c4 5e f3 af ....Uz.......^.. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] fe aa 20 48 92 32 6a d1 c2 b6 27 c3 c6 80 18 ca .. H.2j...'..... ad 2a 76 0f 6e a1 e0 c2 6a d3 71 58 1d 79 59 0b .*v.n...j.qX.yY. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] d3 00 1e f7 27 97 52 5d c5 0c 89 e4 ....'.R].... 9: TLS13[-]: decrement refct for spec 1946187888. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec 1946187888. phase=handshake data 9: TLS13[-1220738864]: server installed key for phase='application data'.3 dir=write 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1301 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 9: SSL: PRK [Len: 32] 91 2a dc 28 e3 5f 00 8c 94 23 44 25 ce 82 0a 7c .*.(._...#D%...| b9 8f b5 9a bb 6d 2c f8 ac d0 2f 9f 2d ba 98 59 .....m,.../.-..Y 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 9: SSL: Derived key [Len: 16] 07 1d 0e 74 2e eb c7 bb 22 b8 7d 77 72 e8 6c b3 ...t....".}wr.l. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] 91 2a dc 28 e3 5f 00 8c 94 23 44 25 ce 82 0a 7c .*.(._...#D%...| b9 8f b5 9a bb 6d 2c f8 ac d0 2f 9f 2d ba 98 59 .....m,.../.-..Y 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] b5 2b 10 1d 53 90 21 c7 05 4b a4 3f .+..S.!..K.? 9: TLS13[-]: decrement refct for spec -1220621448. phase=(null) new ct = 126 9: TLS13[-1220738864]: server installed key for phase='handshake data'.2 dir=read 9: TLS13[-1220738864]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 9: SSL3[-1220738864]: gather state 2 (need 53 more) 9: SSL[-1220738864]: raw gather data: [Len: 53] f6 a5 1a 5c 78 c4 56 1b a5 fd a2 11 15 59 f4 6e ...\x.V......Y.n c7 88 3e 33 a1 a1 0a 86 79 5b ac 22 c4 3f c1 6c ..>3....y[.".?.l 6d c8 d8 5b 94 7e 42 42 92 61 ec d3 d6 77 5c 3e m..[.~BB.a...w\> ad 59 59 2f 62 .YY/b 9: SSL[-1220738864]: got record of 53 bytes 9: TLS13[-1220738864]: spec=1946187888 (handshake data) unprotect record 0x0 len=53 9: SSL: Nonce [Len: 12] b5 2b 10 1d 53 90 21 c7 05 4b a4 3f .+..S.!..K.? 9: TLS13[-1220738864]: server received record of length=36 type=22 9: SSL3[-1220738864]: handle handshake message: finished (20) 9: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 9: SSL: handshake hash input: [Len: 32] 85 ea e7 cd da dc 4a 20 f1 50 26 d9 2c da 36 9a ......J .P&.,.6. 81 a0 0b a8 4f e0 2a 53 d0 39 d8 97 c3 d5 31 02 ....O.*S.9....1. 9: TLS13[-1220738864]: server handle finished handshake 9: TLS13[-1220738864]: server calculate finished 9: SSL[-1220738864]: Handshake hash [Len: 32] 2b a8 8b 8d 1a 1c e1 b2 ae 21 7e 63 b5 92 72 9e +........!~c..r. 3f 36 fb 62 d8 16 8e 25 7d 87 56 c8 fe 34 9a c4 ?6.b...%}.V..4.. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 9: SSL: PRK [Len: 32] 91 2a dc 28 e3 5f 00 8c 94 23 44 25 ce 82 0a 7c .*.(._...#D%...| b9 8f b5 9a bb 6d 2c f8 ac d0 2f 9f 2d ba 98 59 .....m,.../.-..Y 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 32] 57 d9 c1 96 04 1c 34 5c 53 6b be 7b 34 fb 55 4f W.....4\Sk.{4.UO a6 22 3a 7d 4b 59 5f 25 89 a1 c7 9e 05 1c a0 52 .":}KY_%.......R 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1301 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 9: SSL: PRK [Len: 32] fe 63 41 ac 8a 15 55 f3 73 23 d2 d6 62 6f b2 ae .cA...U.s#..bo.. 9a cb 97 1a 83 db 8f f3 20 7a cf 71 b5 35 7e 10 ........ z.q.5~. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 9: SSL: Derived key [Len: 16] 74 1d a9 ac fc d0 db 5e 6a af 22 a4 93 de 4f b8 t......^j."...O. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] fe 63 41 ac 8a 15 55 f3 73 23 d2 d6 62 6f b2 ae .cA...U.s#..bo.. 9a cb 97 1a 83 db 8f f3 20 7a cf 71 b5 35 7e 10 ........ z.q.5~. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] f5 08 32 77 3f 8b 62 72 36 5f c9 ef ..2w?.br6_.. 9: TLS13[-]: decrement refct for spec 1946187888. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec 1946187888. phase=handshake data 9: TLS13[-1220738864]: server installed key for phase='application data'.3 dir=read 9: TLS13[-1220738864]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 9: SSL: PRK [Len: 32] 83 f3 2e e8 26 7c b4 b1 e4 9c ef 55 04 a8 94 d9 ....&|.....U.... da 19 5d 0b 0c d3 47 e5 75 0e d3 74 5c 38 1a 49 ..]...G.u..t\8.I 9: SSL: Hash [Len: 32] 21 78 21 19 e6 6c a0 41 96 3b ad 1c 1e 10 ac ff !x!..l.A.;...... db 7c 9f 53 5b df 8e 23 0b 08 ad a5 bd 53 a8 33 .|.S[..#.....S.3 9: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 21 78 21 19 e6 6c a0 41 96 3b ad cret !x!..l.A.;. 1c 1e 10 ac ff db 7c 9f 53 5b df 8e 23 0b 08 ad ......|.S[..#... a5 bd 53 a8 33 ..S.3 9: SSL: Derived key [Len: 32] 1e d4 9b 5d e6 c6 f9 c4 04 eb 85 ce 6e db d8 95 ...]........n... 94 59 81 49 ec 2b 3a d4 8a 53 1c 71 66 1c 21 30 .Y.I.+:..S.qf.!0 9: TLS13[-1220738864]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 9: SSL[-1220738864]: handshake is completed 9: SSL[-1220738864]: handshake gathering, rv=1 9: SSL3[-1220738864]: ssl3_GatherCompleteHandshake 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 9: SSL3[-1220738864]: gather state 2 (need 52 more) 9: SSL[-1220738864]: raw gather data: [Len: 52] ec 1c cc 5c 55 b4 01 57 9f ab 3d 2d 10 fa 7b 75 ...\U..W..=-..{u 0d 99 c9 e0 92 d8 23 0d a6 3e e1 67 84 dc 84 26 ......#..>.g...& 2e 44 ca be 53 b3 4c 3e 74 59 f3 4e 08 6b 17 36 .D..S.L>tY.N.k.6 a4 cc 93 5a ...Z 9: SSL[-1220738864]: got record of 52 bytes 9: TLS13[-1220738864]: spec=1946189280 (application data) unprotect record 0x0 len=52 9: SSL: Nonce [Len: 12] f5 08 32 77 3f 8b 62 72 36 5f c9 ef ..2w?.br6_.. 9: TLS13[-1220738864]: server received record of length=35 type=23 9: SSL[-1220738864]: partial data ready, available=35 9: SSL[-1220738864]: amount=35 available=35 9: SSL[-1220738864]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 9: SSL[-1220738864]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost selfserv: issuer DN: CN=localhost 9: SSL[-1220738864]: SecureSend: sending 154 bytes 9: SSL3[-1220738864] SendRecord type: application_data (23) nIn=154 9: SSL[-1220738864]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: TLS13[-1220738864]: spec=1946188592 (application data) protect record 0x0 len=154 9: SSL: Nonce [Len: 12] d3 00 1e f7 27 97 52 5d c5 0c 89 e4 ....'.R].... 9: SSL[-1220738864]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab d0 31 d2 a5 6e f9 dc 60 46 bd 39 ......1..n..`F.9 f3 5d eb 25 65 07 2c ea 34 6c 6a 30 e0 7e f1 e9 .].%e.,.4lj0.~.. c3 15 1f e3 cb 1d 57 de e6 78 19 be 06 c3 18 22 ......W..x....." 06 42 6b a3 b8 5c fe 11 79 d5 bd 7c b3 46 09 5a .Bk..\..y..|.F.Z a4 7f 60 b2 8b 2e a7 48 1c a4 14 f5 53 dd 81 3a ..`....H....S..: 62 5e 22 48 47 47 ba dd e2 86 57 91 2c ff 58 dc b^"HGG....W.,.X. 7f 8b 0f 0f d3 57 df fa bf 23 6d 99 c5 1e cd 7f .....W...#m..... 7d f0 bf e5 d9 f7 85 1b 53 54 0e db a9 73 0c a6 }.......ST...s.. 8e 9c fe 0e 7b c0 d8 11 a9 45 31 7b 5f f8 58 05 ....{....E1{_.X. 1f 12 21 a5 34 9a 81 ad f8 e7 10 b9 42 d3 68 9e ..!.4.......B.h. d6 8b 45 c4 a4 dc 9c 84 fe 3f 5a 59 45 5e 67 51 ..E......?ZYE^gQ 9: SSL[-1220738864]: SecureSend: returning 154 count 9: SSL3[-1220738864]: send alert record, level=1 desc=0 9: SSL3[-1220738864] SendRecord type: alert (21) nIn=2 9: SSL[-1220738864]: Send record (plain text) [Len: 2] 01 00 .. 9: TLS13[-1220738864]: spec=1946188592 (application data) protect record 0x1 len=2 9: SSL: Nonce [Len: 12] d3 00 1e f7 27 97 52 5d c5 0c 89 e5 ....'.R].... 9: SSL[-1220738864]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 73 ce a4 0b bc 2f f9 51 d5 96 aa .....s..../.Q... 1a 56 ed 16 c8 9e 68 53 .V....hS SSL: destroy sid: sid=0x74007600 cached=0 9: SSL[-1220738864]: closing, rv=0 errno=0 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: ssl3_GatherCompleteHandshake 9: SSL3[-1220738864]: gather state 1 (need 5 more) selfserv: About to call accept. 9: SSL[-1220738864]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: gather state 2 (need 162 more) 9: SSL[-1220738864]: raw gather data: [Len: 162] 01 00 00 9e 03 03 94 7d 0d 89 09 6c 85 26 f6 07 .......}...l.&.. db da f6 b9 e8 04 e2 4e 98 ee 0b 15 01 71 4f 0e .......N.....qO. ad e1 a9 c7 52 c4 00 00 02 13 02 01 00 00 73 00 ....R.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a e5 9b 15 2d ..(.&.$... z...- b7 66 1a 1e 94 8c 7d 67 2d 07 c7 b6 ba ff 5a 58 .f....}g-.....ZX 56 7a 5f 1e 1f b2 5c d8 ae 6e 18 00 2b 00 03 02 Vz_...\..n..+... 7f 12 .. 9: SSL[-1220738864]: got record of 162 bytes 9: SSL[-1220738864]: ciphertext: [Len: 162] 01 00 00 9e 03 03 94 7d 0d 89 09 6c 85 26 f6 07 .......}...l.&.. db da f6 b9 e8 04 e2 4e 98 ee 0b 15 01 71 4f 0e .......N.....qO. ad e1 a9 c7 52 c4 00 00 02 13 02 01 00 00 73 00 ....R.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a e5 9b 15 2d ..(.&.$... z...- b7 66 1a 1e 94 8c 7d 67 2d 07 c7 b6 ba ff 5a 58 .f....}g-.....ZX 56 7a 5f 1e 1f b2 5c d8 ae 6e 18 00 2b 00 03 02 Vz_...\..n..+... 7f 12 .. 9: SSL[-1220738864]: cleartext: [Len: 162] 01 00 00 9e 03 03 94 7d 0d 89 09 6c 85 26 f6 07 .......}...l.&.. db da f6 b9 e8 04 e2 4e 98 ee 0b 15 01 71 4f 0e .......N.....qO. ad e1 a9 c7 52 c4 00 00 02 13 02 01 00 00 73 00 ....R.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a e5 9b 15 2d ..(.&.$... z...- b7 66 1a 1e 94 8c 7d 67 2d 07 c7 b6 ba ff 5a 58 .f....}g-.....ZX 56 7a 5f 1e 1f b2 5c d8 ae 6e 18 00 2b 00 03 02 Vz_...\..n..+... 7f 12 .. 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 94 7d 0d 89 09 6c 85 26 f6 07 .......}...l.&.. db da f6 b9 e8 04 e2 4e 98 ee 0b 15 01 71 4f 0e .......N.....qO. ad e1 a9 c7 52 c4 00 00 02 13 02 01 00 00 73 00 ....R.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a e5 9b 15 2d ..(.&.$... z...- b7 66 1a 1e 94 8c 7d 67 2d 07 c7 b6 ba ff 5a 58 .f....}g-.....ZX 56 7a 5f 1e 1f b2 5c d8 ae 6e 18 00 2b 00 03 02 Vz_...\..n..+... 7f 12 .. 9: SSL3[-1220738864]: handle handshake message: client_hello (1) 9: SSL3[-1220738864]: reset handshake hashes 9: SSL: grow buffer from 0 to 18432 9: SSL3[-1220738864]: handle client_hello handshake 9: SSL[-1220738864]: consume bytes: [Len: 2] 03 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 32] 94 7d 0d 89 09 6c 85 26 f6 07 db da f6 b9 e8 04 .}...l.&........ e2 4e 98 ee 0b 15 01 71 4f 0e ad e1 a9 c7 52 c4 .N.....qO.....R. 9: SSL[-1220738864]: consume bytes: [Len: 1] 00 . 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 02 .. 9: SSL[-1220738864]: consume bytes: [Len: 1] 01 . 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 73 .s 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 05 .. 9: SSL3[-1220738864]: parsing extension 5 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 05 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0a .. 9: SSL3[-1220738864]: parsing extension 10 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0a .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0b .. 9: SSL3[-1220738864]: parsing extension 11 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 02 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 0d .. 9: SSL3[-1220738864]: parsing extension 13 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 18 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] ff 01 .. 9: SSL3[-1220738864]: parsing extension 65281 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 12 .. 9: SSL3[-1220738864]: parsing extension 18 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 00 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 28 .( 9: SSL3[-1220738864]: parsing extension 40 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 26 .& 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 2b .+ 9: SSL3[-1220738864]: parsing extension 43 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 1] 02 . 9: TLS13[-1220738864]: Set record version to 0x0301 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 08 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 1d .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 17 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 18 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 19 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 16 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 04 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 04 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 04 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 05 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 05 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 05 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 08 06 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 06 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 06 03 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 02 01 .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 02 03 .. 9: SSL3[-1220738864]: handle key_share extension 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 24 .$ 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 1d .. 9: SSL[-1220738864]: consume bytes: [Len: 2] 00 20 . 9: TLS13[-1220738864]: selected KE = (EC)DHE 9: TLS13[-1220738864]: group = 29 9: TLS13[-1220738864]: selected certificate authentication 9: TLS13[-1220738864]: negotiate 0-RTT 0 9: TLS13[-1220738864]: compute early secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 0] 9: SSL: HKDF Extract: IKM2 [Len: 48] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 48] 7e e8 20 6f 55 70 02 3e 6d c7 51 9e b1 07 3b c4 ~. oUp.>m.Q...;. e7 91 ad 37 b5 c3 82 aa 10 ba 18 e2 35 7e 71 69 ...7........5~qi 71 f9 36 2f 2c 2f e2 a7 6b fd 78 df ec 4e a9 b5 q.6/,/..k.x..N.. 9: SSL3[-1220738864]: start handshake hashes 9: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 94 7d 0d 89 09 6c 85 26 f6 07 .......}...l.&.. db da f6 b9 e8 04 e2 4e 98 ee 0b 15 01 71 4f 0e .......N.....qO. ad e1 a9 c7 52 c4 00 00 02 13 02 01 00 00 73 00 ....R.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a e5 9b 15 2d ..(.&.$... z...- b7 66 1a 1e 94 8c 7d 67 2d 07 c7 b6 ba ff 5a 58 .f....}g-.....ZX 56 7a 5f 1e 1f b2 5c d8 ae 6e 18 00 2b 00 03 02 Vz_...\..n..+... 7f 12 .. 9: TLS13[-1220738864]: handle client_key_share handshake 9: SSL[-1220738864]: Create ECDH ephemeral key 29 9: SSL[-1220738864]: Public Key [Len: 32] a1 cc a3 ac fb 68 28 04 fd b4 1c 6c 5d 73 06 f3 .....h(....l]s.. ba f3 c7 37 0f df 36 c3 36 7e 72 fd f7 4d 9a 03 ...7..6.6~r..M.. 9: SSL[-1220738864]: Private Key [Len: 32] c3 d1 4f 83 f1 4a 96 56 90 b5 d7 1c 30 24 83 17 ..O..J.V....0$.. 34 43 18 93 cb 9e 4e c4 2a 0a 42 40 71 f6 b4 f0 4C....N.*.B@q... 9: TLS13[-1220738864]: begin send server_hello sequence 9: SSL3[-1220738864]: send server_hello handshake 9: SSL3[-1220738864]: append handshake header: type server_hello (2) 9: number: 9: SSL: grow buffer from 0 to 18432 9: SSL[-1220738864]: Append to Handshake [Len: 1] 02 . 9: SSL: handshake hash input: [Len: 1] 02 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 4e ..N 9: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 7f 12 .. 9: SSL: handshake hash input: [Len: 2] 7f 12 .. 9: SSL[-1220738864]: Append to Handshake [Len: 32] 53 2d 65 6f 8b e6 20 e2 82 3e 04 de 16 bf 60 e1 S-eo.. ..>....`. 31 64 15 79 c6 17 73 af a7 17 48 4b 7e 32 c5 2d 1d.y..s...HK~2.- 9: SSL: handshake hash input: [Len: 32] 53 2d 65 6f 8b e6 20 e2 82 3e 04 de 16 bf 60 e1 S-eo.. ..>....`. 31 64 15 79 c6 17 73 af a7 17 48 4b 7e 32 c5 2d 1d.y..s...HK~2.- 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 13 02 .. 9: SSL: handshake hash input: [Len: 2] 13 02 .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 24 .$ 9: SSL: handshake hash input: [Len: 2] 00 24 .$ 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 1d .. 9: SSL: handshake hash input: [Len: 2] 00 1d .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 20 . 9: SSL: handshake hash input: [Len: 2] 00 20 . 9: SSL[-1220738864]: Append to Handshake [Len: 32] a1 cc a3 ac fb 68 28 04 fd b4 1c 6c 5d 73 06 f3 .....h(....l]s.. ba f3 c7 37 0f df 36 c3 36 7e 72 fd f7 4d 9a 03 ...7..6.6~r..M.. 9: SSL: handshake hash input: [Len: 32] a1 cc a3 ac fb 68 28 04 fd b4 1c 6c 5d 73 06 f3 .....h(....l]s.. ba f3 c7 37 0f df 36 c3 36 7e 72 fd f7 4d 9a 03 ...7..6.6~r..M.. 9: TLS13[-1220738864]: compute handshake secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 48] 7e e8 20 6f 55 70 02 3e 6d c7 51 9e b1 07 3b c4 ~. oUp.>m.Q...;. e7 91 ad 37 b5 c3 82 aa 10 ba 18 e2 35 7e 71 69 ...7........5~qi 71 f9 36 2f 2c 2f e2 a7 6b fd 78 df ec 4e a9 b5 q.6/,/..k.x..N.. 9: SSL: HKDF Extract: IKM2 [Len: 32] 1d 44 ec 87 a7 7a bc 55 4a e1 45 f4 07 5e ed 3c .D...z.UJ.E..^.< c0 39 68 1f 12 51 6f f5 4a 4d e7 29 0d 41 36 25 .9h..Qo.JM.).A6% 9: SSL: HKDF Extract [Len: 48] 16 9b 03 44 9d 00 df 38 d9 5b b4 e0 94 c5 70 f7 ...D...8.[....p. a3 b4 1a eb 85 27 b3 a5 18 6e 23 f5 b6 05 e0 d1 .....'...n#..... d1 82 41 6a 85 32 61 76 2e 64 a2 2f 49 22 b3 8b ..Aj.2av.d./I".. 9: TLS13[-1220738864]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=48 9: SSL: PRK [Len: 48] 16 9b 03 44 9d 00 df 38 d9 5b b4 e0 94 c5 70 f7 ...D...8.[....p. a3 b4 1a eb 85 27 b3 a5 18 6e 23 f5 b6 05 e0 d1 .....'...n#..... d1 82 41 6a 85 32 61 76 2e 64 a2 2f 49 22 b3 8b ..Aj.2av.d./I".. 9: SSL: Hash [Len: 48] 6a 0a 2b 18 63 00 03 cd 10 2b 96 8c ab ac 7f 36 j.+.c....+.....6 da 80 9c e5 58 df d2 ef 7c bc 5c 24 e8 01 c4 40 ....X...|.\$...@ bf 50 ae 07 a7 c0 8f 1a cf af 20 6d 68 0d 8a 67 .P........ mh..g 9: SSL: Info [Len: 92] 00 30 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 .0(TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 30 6a 0a 2b 18 ffic secret0j.+. 63 00 03 cd 10 2b 96 8c ab ac 7f 36 da 80 9c e5 c....+.....6.... 58 df d2 ef 7c bc 5c 24 e8 01 c4 40 bf 50 ae 07 X...|.\$...@.P.. a7 c0 8f 1a cf af 20 6d 68 0d 8a 67 ...... mh..g 9: SSL: Derived key [Len: 48] ca 21 90 ab cc 79 e8 26 75 33 4d 14 a6 a6 3c ac .!...y.&u3M...<. fa cf 21 71 37 85 42 10 3e ca 4c 60 4a 74 e7 bd ..!q7.B.>.L`Jt.. 3e cc 50 c9 6e 59 e2 46 cc 9e 8e 3c cf ee b7 e3 >.P.nY.F...<.... 9: TLS13[-1220738864]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=48 9: SSL: PRK [Len: 48] 16 9b 03 44 9d 00 df 38 d9 5b b4 e0 94 c5 70 f7 ...D...8.[....p. a3 b4 1a eb 85 27 b3 a5 18 6e 23 f5 b6 05 e0 d1 .....'...n#..... d1 82 41 6a 85 32 61 76 2e 64 a2 2f 49 22 b3 8b ..Aj.2av.d./I".. 9: SSL: Hash [Len: 48] 6a 0a 2b 18 63 00 03 cd 10 2b 96 8c ab ac 7f 36 j.+.c....+.....6 da 80 9c e5 58 df d2 ef 7c bc 5c 24 e8 01 c4 40 ....X...|.\$...@ bf 50 ae 07 a7 c0 8f 1a cf af 20 6d 68 0d 8a 67 .P........ mh..g 9: SSL: Info [Len: 92] 00 30 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 .0(TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 30 6a 0a 2b 18 ffic secret0j.+. 63 00 03 cd 10 2b 96 8c ab ac 7f 36 da 80 9c e5 c....+.....6.... 58 df d2 ef 7c bc 5c 24 e8 01 c4 40 bf 50 ae 07 X...|.\$...@.P.. a7 c0 8f 1a cf af 20 6d 68 0d 8a 67 ...... mh..g 9: SSL: Derived key [Len: 48] 40 bc 12 bc c2 b5 33 da 32 d9 3c d7 6e 0b 4f 4f @.....3.2.<.n.OO 10 e9 24 d3 30 c2 3c 95 8b 7a 3d 0a 0e a4 bd a4 ..$.0.<..z=..... 43 7b d3 db 9d c6 e4 54 06 0e 37 15 83 96 7a d3 C{.....T..7...z. 9: TLS13[-1220738864]: compute master secret (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 48] 16 9b 03 44 9d 00 df 38 d9 5b b4 e0 94 c5 70 f7 ...D...8.[....p. a3 b4 1a eb 85 27 b3 a5 18 6e 23 f5 b6 05 e0 d1 .....'...n#..... d1 82 41 6a 85 32 61 76 2e 64 a2 2f 49 22 b3 8b ..Aj.2av.d./I".. 9: SSL: HKDF Extract: IKM2 [Len: 48] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 48] 2c c1 ee 65 75 cc a7 c3 a7 89 29 24 b4 72 67 3d ,..eu.....)$.rg= 9d 36 05 61 c4 f1 bd a9 4c 64 0a 63 79 ef 6a 8a .6.a....Ld.cy.j. 0d fb 1a d3 aa 92 7f d0 db dc f3 e7 7a 87 f6 55 ............z..U 9: SSL3[-1220738864] SendRecord type: handshake (22) nIn=82 9: SSL[-1220738864]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 53 2d 65 6f 8b e6 20 e2 82 3e ...N..S-eo.. ..> 04 de 16 bf 60 e1 31 64 15 79 c6 17 73 af a7 17 ....`.1d.y..s... 48 4b 7e 32 c5 2d 13 02 00 28 00 28 00 24 00 1d HK~2.-...(.(.$.. 00 20 a1 cc a3 ac fb 68 28 04 fd b4 1c 6c 5d 73 . .....h(....l]s 06 f3 ba f3 c7 37 0f df 36 c3 36 7e 72 fd f7 4d .....7..6.6~r..M 9a 03 .. 9: TLS13[-1220738864]: spec=-1220621448 ((null)) protect record 0x0 len=82 9: SSL[-1220738864]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 53 2d 65 6f 8b ....R...N..S-eo. e6 20 e2 82 3e 04 de 16 bf 60 e1 31 64 15 79 c6 . ..>....`.1d.y. 17 73 af a7 17 48 4b 7e 32 c5 2d 13 02 00 28 00 .s...HK~2.-...(. 28 00 24 00 1d 00 20 a1 cc a3 ac fb 68 28 04 fd (.$... .....h(.. b4 1c 6c 5d 73 06 f3 ba f3 c7 37 0f df 36 c3 36 ..l]s.....7..6.6 7e 72 fd f7 4d 9a 03 ~r..M.. 9: SSL: grow buffer from 0 to 18432 9: SSL[-1220738864]: saving 87 bytes of data (87 total saved so far) 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1302 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 48] 40 bc 12 bc c2 b5 33 da 32 d9 3c d7 6e 0b 4f 4f @.....3.2.<.n.OO 10 e9 24 d3 30 c2 3c 95 8b 7a 3d 0a 0e a4 bd a4 ..$.0.<..z=..... 43 7b d3 db 9d c6 e4 54 06 0e 37 15 83 96 7a d3 C{.....T..7...z. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 5e a2 0c 44 2d 02 ba 9e 6f 83 3b 99 ec 29 ac ca ^..D-...o.;..).. ed f0 38 ee aa d7 3d 8c df a8 67 1d 39 a1 2d 95 ..8...=...g.9.-. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 48] 40 bc 12 bc c2 b5 33 da 32 d9 3c d7 6e 0b 4f 4f @.....3.2.<.n.OO 10 e9 24 d3 30 c2 3c 95 8b 7a 3d 0a 0e a4 bd a4 ..$.0.<..z=..... 43 7b d3 db 9d c6 e4 54 06 0e 37 15 83 96 7a d3 C{.....T..7...z. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] ba d5 b8 a8 8a f0 d0 ec bb 85 10 df ............ 9: TLS13[-]: decrement refct for spec -1220621448. phase=(null) new ct = 127 9: TLS13[-1220738864]: server installed key for phase='handshake data'.2 dir=write 9: TLS13[-1220738864]: send encrypted extensions handshake 9: SSL3[-1220738864]: append handshake header: type encrypted_extensions (8) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 08 . 9: SSL: handshake hash input: [Len: 1] 08 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 10 ... 9: SSL: handshake hash input: [Len: 3] 00 00 10 ... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0e .. 9: SSL: handshake hash input: [Len: 2] 00 0e .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 08 .. 9: SSL: handshake hash input: [Len: 2] 00 08 .. data: 9: SSL[-1220738864]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: TLS1.3[-1220738864]: send certificate handshake 9: SSL3[-1220738864]: append handshake header: type certificate (11) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 0b . 9: SSL: handshake hash input: [Len: 1] 0b . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 b2 ... 9: SSL: handshake hash input: [Len: 3] 00 02 b2 ... 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 00 . 9: SSL: handshake hash input: [Len: 1] 00 . data: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 ae ... 9: SSL: handshake hash input: [Len: 3] 00 02 ae ... 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 02 a9 ... 9: SSL: handshake hash input: [Len: 3] 00 02 a9 ... data: 9: SSL[-1220738864]: Append to Handshake [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 205144902Z..1803 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 05144902Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 .s..t.bl.x....+X c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc .....5.......xC. 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 .E.A.....M....D. a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 ..C5Lq.`x.Xq.6.. 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc (..O.....-M(k... 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd .....O......(.>. 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 gD.....@z.T..... 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e ....;..A.F.....> 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 ..Y...)...NXR.Nx 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 :......4%.x...g. 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 O.>..z.H....HZ.. 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 ....V+..r.n..@.d 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 ?l.5.E}.....3... 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b 4n.I.n>v.<...... ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 ...=..yLa.>...d) 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f g.H.b..|....}..? 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 .........f44...6 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf ..2........xP... 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 .8......t.r.kII. 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 .....pv.a.*..... dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c ...;Kv..,...:u.. 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 .....'.P}...%Z.. 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 ybON............ 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c ..(...i...../lI\ 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b C..i..x..D.M?... 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac o.*.M..B.}.W.... b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 .....d...<.q.6.. 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 4[gOJ...a.pA.... 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f v>.lmj(..."1.../ fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 .........V..R... 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f F.D?]..e.`.&.... 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd a.....6.)e(.qO=. 9d d9 7a 4a 88 89 e3 8b b9 ..zJ..... 9: SSL: handshake hash input: [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 205144902Z..1803 30 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 05144902Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ d1 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 .s..t.bl.x....+X c9 dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc .....5.......xC. 01 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 .E.A.....M....D. a0 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 ..C5Lq.`x.Xq.6.. 28 ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc (..O.....-M(k... 1d f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd .....O......(.>. 67 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 gD.....@z.T..... 06 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e ....;..A.F.....> 93 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 ..Y...)...NXR.Nx 3a 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 :......4%.x...g. 4f 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 O.>..z.H....HZ.. 92 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 ....V+..r.n..@.d 3f 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 ?l.5.E}.....3... 34 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b 4n.I.n>v.<...... ae 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 ...=..yLa.>...d) 67 de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f g.H.b..|....}..? 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 .........f44...6 00 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf ..2........xP... 9a 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 .8......t.r.kII. 0f 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 .....pv.a.*..... dc c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c ...;Kv..,...:u.. 9d ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 .....'.P}...%Z.. 79 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 ybON............ 90 f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c ..(...i...../lI\ 43 e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b C..i..x..D.M?... 6f 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac o.*.M..B.}.W.... b0 bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 .....d...<.q.6.. 34 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 4[gOJ...a.pA.... 76 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f v>.lmj(..."1.../ fd f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 .........V..R... 46 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f F.D?]..e.`.&.... 61 d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd a.....6.)e(.qO=. 9d d9 7a 4a 88 89 e3 8b b9 ..zJ..... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 00 00 .. 9: SSL: handshake hash input: [Len: 2] 00 00 .. 9: TLS13[-1220738864]: send certificate_verify handshake 9: SSL[-1220738864]: TLS 1.3 hash without context [Len: 48] 9b f3 c2 00 9d 69 8c f7 f8 05 4b a0 22 81 c1 a4 .....i....K."... 22 9e b1 b1 76 ee 94 83 7f e6 6a 3d 65 ca 17 e1 "...v.....j=e... b0 84 e2 b8 c3 78 1c db e0 13 3d 20 9b 66 d3 02 .....x....= .f.. 9: SSL[-1220738864]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 9: SSL[-1220738864]: TLS 1.3 hash with context [Len: 32] 54 13 55 8a ac c7 00 90 b4 12 df b6 6f 70 e1 74 T.U.........op.t 00 7f af 7c 53 11 0e 95 56 e5 6f 8e ae 30 5e 35 ...|S...V.o..0^5 9: SSL: hash(es) to be signed [Len: 32] 54 13 55 8a ac c7 00 90 b4 12 df b6 6f 70 e1 74 T.U.........op.t 00 7f af 7c 53 11 0e 95 56 e5 6f 8e ae 30 5e 35 ...|S...V.o..0^5 selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 9: SSL: signed hashes [Len: 256] a5 3c f5 be 65 63 63 4b a5 33 93 3d 8a f0 05 8b .<..eccK.3.=.... 13 c5 67 e3 c1 81 68 9c db 62 82 02 26 81 1c 8b ..g...h..b..&... 85 1e 61 04 a5 7a 0a bc c8 ad 15 a0 5e b3 ac a4 ..a..z......^... b4 ea 40 bf df 07 75 c1 df f2 3b f3 50 ba 05 0f ..@...u...;.P... 89 64 d5 53 b2 c8 18 c3 03 6e 29 81 cc 08 6a 65 .d.S.....n)...je 7c d3 41 d8 24 6d 57 aa a8 ed 67 16 9c a9 3e 23 |.A.$mW...g...># 24 d9 84 bf 6a 2b 34 16 a1 d7 5d 55 f1 43 73 84 $...j+4...]U.Cs. 5c 67 ed ba 8a 4f 8d ff c7 43 d4 0a 8f 2c 2c c6 \g...O...C...,,. 37 47 a4 14 d3 f8 51 c9 14 f8 fd b7 3a 27 a8 b2 7G....Q.....:'.. 06 b1 34 bb 66 c4 84 11 b9 97 cc 44 82 80 e2 87 ..4.f......D.... b1 00 cd c6 1a f2 0d 2c 95 a7 97 52 0e 42 04 72 .......,...R.B.r 34 97 28 38 eb 4f c0 b1 ca e7 41 58 16 1c 88 7d 4.(8.O....AX...} f4 d8 ce 30 87 02 89 33 6a 58 58 36 3b de 5b f3 ...0...3jXX6;.[. ca 30 bc 18 da be b8 f4 1a 80 99 c7 bd 55 bd 55 .0...........U.U e0 de 1e 79 92 5f 9f 97 37 4c 94 84 fe d3 54 ec ...y._..7L....T. 7b dc 0b c2 1b 98 30 b4 05 82 89 22 b6 ab 3c 12 {.....0...."..<. 9: SSL3[-1220738864]: append handshake header: type certificate_verify (15) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 0f . 9: SSL: handshake hash input: [Len: 1] 0f . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 01 04 ... 9: SSL: handshake hash input: [Len: 3] 00 01 04 ... 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 08 04 .. 9: SSL: handshake hash input: [Len: 2] 08 04 .. 9: append variable: 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 2] 01 00 .. 9: SSL: handshake hash input: [Len: 2] 01 00 .. data: 9: SSL[-1220738864]: Append to Handshake [Len: 256] a5 3c f5 be 65 63 63 4b a5 33 93 3d 8a f0 05 8b .<..eccK.3.=.... 13 c5 67 e3 c1 81 68 9c db 62 82 02 26 81 1c 8b ..g...h..b..&... 85 1e 61 04 a5 7a 0a bc c8 ad 15 a0 5e b3 ac a4 ..a..z......^... b4 ea 40 bf df 07 75 c1 df f2 3b f3 50 ba 05 0f ..@...u...;.P... 89 64 d5 53 b2 c8 18 c3 03 6e 29 81 cc 08 6a 65 .d.S.....n)...je 7c d3 41 d8 24 6d 57 aa a8 ed 67 16 9c a9 3e 23 |.A.$mW...g...># 24 d9 84 bf 6a 2b 34 16 a1 d7 5d 55 f1 43 73 84 $...j+4...]U.Cs. 5c 67 ed ba 8a 4f 8d ff c7 43 d4 0a 8f 2c 2c c6 \g...O...C...,,. 37 47 a4 14 d3 f8 51 c9 14 f8 fd b7 3a 27 a8 b2 7G....Q.....:'.. 06 b1 34 bb 66 c4 84 11 b9 97 cc 44 82 80 e2 87 ..4.f......D.... b1 00 cd c6 1a f2 0d 2c 95 a7 97 52 0e 42 04 72 .......,...R.B.r 34 97 28 38 eb 4f c0 b1 ca e7 41 58 16 1c 88 7d 4.(8.O....AX...} f4 d8 ce 30 87 02 89 33 6a 58 58 36 3b de 5b f3 ...0...3jXX6;.[. ca 30 bc 18 da be b8 f4 1a 80 99 c7 bd 55 bd 55 .0...........U.U e0 de 1e 79 92 5f 9f 97 37 4c 94 84 fe d3 54 ec ...y._..7L....T. 7b dc 0b c2 1b 98 30 b4 05 82 89 22 b6 ab 3c 12 {.....0...."..<. 9: SSL: handshake hash input: [Len: 256] a5 3c f5 be 65 63 63 4b a5 33 93 3d 8a f0 05 8b .<..eccK.3.=.... 13 c5 67 e3 c1 81 68 9c db 62 82 02 26 81 1c 8b ..g...h..b..&... 85 1e 61 04 a5 7a 0a bc c8 ad 15 a0 5e b3 ac a4 ..a..z......^... b4 ea 40 bf df 07 75 c1 df f2 3b f3 50 ba 05 0f ..@...u...;.P... 89 64 d5 53 b2 c8 18 c3 03 6e 29 81 cc 08 6a 65 .d.S.....n)...je 7c d3 41 d8 24 6d 57 aa a8 ed 67 16 9c a9 3e 23 |.A.$mW...g...># 24 d9 84 bf 6a 2b 34 16 a1 d7 5d 55 f1 43 73 84 $...j+4...]U.Cs. 5c 67 ed ba 8a 4f 8d ff c7 43 d4 0a 8f 2c 2c c6 \g...O...C...,,. 37 47 a4 14 d3 f8 51 c9 14 f8 fd b7 3a 27 a8 b2 7G....Q.....:'.. 06 b1 34 bb 66 c4 84 11 b9 97 cc 44 82 80 e2 87 ..4.f......D.... b1 00 cd c6 1a f2 0d 2c 95 a7 97 52 0e 42 04 72 .......,...R.B.r 34 97 28 38 eb 4f c0 b1 ca e7 41 58 16 1c 88 7d 4.(8.O....AX...} f4 d8 ce 30 87 02 89 33 6a 58 58 36 3b de 5b f3 ...0...3jXX6;.[. ca 30 bc 18 da be b8 f4 1a 80 99 c7 bd 55 bd 55 .0...........U.U e0 de 1e 79 92 5f 9f 97 37 4c 94 84 fe d3 54 ec ...y._..7L....T. 7b dc 0b c2 1b 98 30 b4 05 82 89 22 b6 ab 3c 12 {.....0...."..<. 9: TLS13[-1220738864]: send finished handshake 9: TLS13[-1220738864]: server calculate finished 9: SSL[-1220738864]: Handshake hash [Len: 48] 27 a1 a1 0e 37 49 31 d4 65 03 c8 d7 a5 c7 37 94 '...7I1.e.....7. 43 a3 96 31 3f 13 0d 28 c2 13 00 f8 78 dd 36 21 C..1?..(....x.6! 12 36 d8 36 92 a4 0d d3 09 99 c8 b8 03 67 f0 33 .6.6.........g.3 HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=48 9: SSL: PRK [Len: 48] 40 bc 12 bc c2 b5 33 da 32 d9 3c d7 6e 0b 4f 4f @.....3.2.<.n.OO 10 e9 24 d3 30 c2 3c 95 8b 7a 3d 0a 0e a4 bd a4 ..$.0.<..z=..... 43 7b d3 db 9d c6 e4 54 06 0e 37 15 83 96 7a d3 C{.....T..7...z. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 30 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 .0.TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 48] 37 26 53 ab 93 91 00 90 a3 7f be 69 2b 93 79 8c 7&S........i+.y. 2e 37 24 5a 52 73 a0 8b 38 a4 e5 fb c1 cf 4d 87 .7$ZRs..8.....M. 83 67 86 76 eb ba 55 3b d5 24 f7 91 9b 94 ea dd .g.v..U;.$...... 9: SSL3[-1220738864]: append handshake header: type finished (20) 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 1] 14 . 9: SSL: handshake hash input: [Len: 1] 14 . 9: number: 9: SSL[-1220738864]: Append to Handshake [Len: 3] 00 00 30 ..0 9: SSL: handshake hash input: [Len: 3] 00 00 30 ..0 9: SSL[-1220738864]: Append to Handshake [Len: 48] 87 01 05 3c 37 73 64 e7 f0 df b0 5d 61 0f 4b 64 ...<7sd....]a.Kd 36 4f b7 1b 44 c3 d4 49 5d 91 9d 39 48 8f c3 82 6O..D..I]..9H... 17 56 22 d3 e7 d1 62 5e c0 00 43 df 61 8c 0c a1 .V"...b^..C.a... 9: SSL: handshake hash input: [Len: 48] 87 01 05 3c 37 73 64 e7 f0 df b0 5d 61 0f 4b 64 ...<7sd....]a.Kd 36 4f b7 1b 44 c3 d4 49 5d 91 9d 39 48 8f c3 82 6O..D..I]..9H... 17 56 22 d3 e7 d1 62 5e c0 00 43 df 61 8c 0c a1 .V"...b^..C.a... 9: SSL3[-1220738864] SendRecord type: handshake (22) nIn=1030 9: SSL[-1220738864]: Send record (plain text) [Len: 1030] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 02 b2 00 00 02 ae 00 02 a9 30 ...............0 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 ab ...0............ f3 1d f2 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b ...0...*.H...... 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 6c ..0.1.0...U....l 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 32 ocalhost0...1712 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 30 05144902Z..18030 35 31 34 34 39 30 32 5a 30 14 31 12 30 10 06 03 5144902Z0.1.0... 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 82 U....localhost0. 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 ."0...*.H....... 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 d1 ......0......... 73 e9 00 74 f9 62 6c 83 78 b2 87 ee e3 2b 58 c9 s..t.bl.x....+X. dd 01 ed d5 35 0c 97 9b b4 ab a6 bd 78 43 bc 01 ....5.......xC.. 45 a0 41 8c 9d a9 98 c4 4d b8 02 86 d4 44 c6 a0 E.A.....M....D.. 15 43 35 4c 71 d3 60 78 9b 58 71 c0 36 9e 93 28 .C5Lq.`x.Xq.6..( ef ec 4f 1f 06 a3 c1 12 2d 4d 28 6b f9 b6 bc 1d ..O.....-M(k.... f0 9f d4 90 4f f4 03 f0 ae 16 1f 28 d7 3e bd 67 ....O......(.>.g 44 80 10 99 d2 f4 40 7a a1 54 c1 f1 92 8b 97 06 D.....@z.T...... 12 ac dc 3b bc df 41 dd 46 be c9 a4 f7 0f 3e 93 ...;..A.F.....>. 14 59 7f e8 a3 29 88 bf 82 4e 58 52 13 4e 78 3a .Y...)...NXR.Nx: 9c bd 00 d1 8f e1 34 25 82 78 03 82 e8 67 a8 4f ......4%.x...g.O 08 3e 03 b2 7a 95 48 89 b8 19 a1 48 5a e0 96 92 .>..z.H....HZ... 99 c7 03 56 2b a9 88 72 f2 6e 91 dd 40 f9 64 3f ...V+..r.n..@.d? 6c 82 35 ed 45 7d 9c f2 ef 93 f5 33 84 f1 99 34 l.5.E}.....3...4 6e a0 49 b9 6e 3e 76 eb 3c d5 7f 15 0e 8d 8b ae n.I.n>v.<....... 0a c9 3d dc 8e 79 4c 61 a4 3e c2 9a e2 64 29 67 ..=..yLa.>...d)g de 48 c0 62 bd 8a 7c d7 06 da d3 7d 18 87 3f 02 .H.b..|....}..?. 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 03 82 01 01 00 66 34 34 00 b1 c0 36 00 ........f44...6. 0b 32 f3 03 fd 06 e8 93 82 c6 78 50 1d 8f cf 9a .2........xP.... 38 f9 e4 d3 b5 9e 04 74 da 72 d1 6b 49 49 d9 0f 8......t.r.kII.. 04 01 bd a5 70 76 fd 61 15 2a 87 80 f2 87 90 dc ....pv.a.*...... c4 e0 3b 4b 76 83 a2 2c c7 b1 ce 3a 75 d4 1c 9d ..;Kv..,...:u... ef 95 db 9d 27 f8 50 7d c3 80 18 25 5a ae d4 79 ....'.P}...%Z..y 62 4f 4e 80 1c c6 d5 c7 bd f8 95 af ff b9 92 90 bON............. f1 28 c7 85 88 69 89 bf 9f 12 1c 2f 6c 49 5c 43 .(...i...../lI\C e6 a9 69 dd ee 78 d2 f4 44 be 4d 3f c3 98 8b 6f ..i..x..D.M?...o 88 2a 04 4d b6 b6 42 83 7d a9 57 c9 a0 b6 ac b0 .*.M..B.}.W..... bb 1c ac 8b 64 ba ed 97 3c eb 71 86 36 82 b8 34 ....d...<.q.6..4 5b 67 4f 4a 91 bf 1f 61 e1 70 41 88 af cb c9 76 [gOJ...a.pA....v 3e bf 6c 6d 6a 28 82 ec cb 22 31 9b 05 87 2f fd >.lmj(..."1.../. f1 f6 e4 e7 c9 85 d9 11 56 d7 94 52 b5 c0 e6 46 ........V..R...F 9a 44 3f 5d e4 86 65 0f 60 e5 26 02 92 1b 8f 61 .D?]..e.`.&....a d3 a6 d6 de 9e 36 0c 29 65 28 a7 71 4f 3d dd 9d .....6.)e(.qO=.. d9 7a 4a 88 89 e3 8b b9 00 00 0f 00 01 04 08 04 .zJ............. 01 00 a5 3c f5 be 65 63 63 4b a5 33 93 3d 8a f0 ...<..eccK.3.=.. 05 8b 13 c5 67 e3 c1 81 68 9c db 62 82 02 26 81 ....g...h..b..&. 1c 8b 85 1e 61 04 a5 7a 0a bc c8 ad 15 a0 5e b3 ....a..z......^. ac a4 b4 ea 40 bf df 07 75 c1 df f2 3b f3 50 ba ....@...u...;.P. 05 0f 89 64 d5 53 b2 c8 18 c3 03 6e 29 81 cc 08 ...d.S.....n)... 6a 65 7c d3 41 d8 24 6d 57 aa a8 ed 67 16 9c a9 je|.A.$mW...g... 3e 23 24 d9 84 bf 6a 2b 34 16 a1 d7 5d 55 f1 43 >#$...j+4...]U.C 73 84 5c 67 ed ba 8a 4f 8d ff c7 43 d4 0a 8f 2c s.\g...O...C..., 2c c6 37 47 a4 14 d3 f8 51 c9 14 f8 fd b7 3a 27 ,.7G....Q.....:' a8 b2 06 b1 34 bb 66 c4 84 11 b9 97 cc 44 82 80 ....4.f......D.. e2 87 b1 00 cd c6 1a f2 0d 2c 95 a7 97 52 0e 42 .........,...R.B 04 72 34 97 28 38 eb 4f c0 b1 ca e7 41 58 16 1c .r4.(8.O....AX.. 88 7d f4 d8 ce 30 87 02 89 33 6a 58 58 36 3b de .}...0...3jXX6;. 5b f3 ca 30 bc 18 da be b8 f4 1a 80 99 c7 bd 55 [..0...........U bd 55 e0 de 1e 79 92 5f 9f 97 37 4c 94 84 fe d3 .U...y._..7L.... 54 ec 7b dc 0b c2 1b 98 30 b4 05 82 89 22 b6 ab T.{.....0....".. 3c 12 14 00 00 30 87 01 05 3c 37 73 64 e7 f0 df <....0...<7sd... b0 5d 61 0f 4b 64 36 4f b7 1b 44 c3 d4 49 5d 91 .]a.Kd6O..D..I]. 9d 39 48 8f c3 82 17 56 22 d3 e7 d1 62 5e c0 00 .9H....V"...b^.. 43 df 61 8c 0c a1 C.a... 9: TLS13[-1220738864]: spec=1744861440 (handshake data) protect record 0x0 len=1030 9: SSL: Nonce [Len: 12] ba d5 b8 a8 8a f0 d0 ec bb 85 10 df ............ 9: SSL[-1220738864]: send (encrypted) record data: [Len: 1052] 17 03 01 04 17 0f 0d 4c 63 a3 db ed 66 57 27 82 .......Lc...fW'. 11 eb 15 04 15 c1 ba 1e c1 0c 40 ea 01 e3 7d 6a ..........@...}j 67 49 37 84 ae 9d 14 e1 dd 21 00 f4 10 66 83 21 gI7......!...f.! 38 0d ad d8 f8 b3 74 24 73 a2 f1 ed 78 94 18 8e 8.....t$s...x... 29 8c c7 e3 cc 4c e2 09 8e d4 3a 78 44 6f b7 76 )....L....:xDo.v 3f 8c 50 a8 27 12 5b b2 d7 d2 71 76 64 0c 96 1e ?.P.'.[...qvd... f6 21 31 b5 a2 a0 a4 86 06 bf 31 7f 5c 0f 8d c2 .!1.......1.\... 7e f3 10 6b a4 e6 8f 8d 3e 4f e2 23 2a 95 63 9d ~..k....>O.#*.c. ec 53 84 51 a5 fa a0 a5 70 b2 bc f3 62 9c 2c 74 .S.Q....p...b.,t a8 3f bc 90 d1 a0 1c 5d dc 03 5a 84 9d ee bd 52 .?.....]..Z....R 62 65 84 b5 3d 56 3e 78 bd 7a d0 86 bf 9c 0c 9e be..=V>x.z...... 88 cf 04 43 5b 6d 92 7c 0a 81 15 27 b9 11 b6 21 ...C[m.|...'...! d7 c8 ec e0 31 66 4e 21 f8 1d 0c a1 c3 30 85 5e ....1fN!.....0.^ 9e a4 b7 ab 6c 34 87 24 53 ba 88 b7 57 27 7f 39 ....l4.$S...W'.9 4e d1 df 1d e0 91 3d 14 52 20 50 74 83 57 04 61 N.....=.R Pt.W.a 6e 45 3c ae ac 14 fe 73 e0 b9 3f 03 d8 2a b5 46 nE<....s..?..*.F ea b1 e4 69 b9 e9 00 8e e7 8e 2b 7a 70 e7 ea ee ...i......+zp... fe a7 62 e6 fa 9f 74 1b c1 15 20 bc 53 d5 27 b9 ..b...t... .S.'. 5d e7 78 43 07 14 67 ef d0 d8 a2 92 42 44 0d 91 ].xC..g.....BD.. 83 62 6f c6 68 97 02 e1 50 99 04 ef 89 ad 15 da .bo.h...P....... 7e 53 3c 41 9b 4c eb ad 1d 8e 61 29 ca 9a c8 f9 ~S... 96 57 03 e0 a2 37 93 5c c3 85 da 4c f7 56 86 d6 .W...7.\...L.V.. a7 f2 cc fd ab 32 e6 fb 89 6a f6 07 1e 3d 27 ba .....2...j...='. e9 53 e0 26 89 a2 f7 8c b3 77 ae e5 95 1f a4 5b .S.&.....w.....[ 8e c8 54 c0 94 1f f9 3f bd b0 b0 43 7d 55 dc 5b ..T....?...C}U.[ 9d 79 28 74 51 52 70 02 ff 9a 90 c0 83 99 fc 3b .y(tQRp........; ab d9 e5 b6 41 fa 75 9d 24 9a e0 b7 de 85 6a ef ....A.u.$.....j. 0a 44 2c f5 e9 92 e6 47 e7 e5 be 73 95 b7 96 7d .D,....G...s...} ba fe 4e 66 2d 35 ff 6e 07 3e b2 d6 37 9e c9 f4 ..Nf-5.n.>..7... fe bf 82 5a e5 49 3f c3 ba b2 40 41 10 1c 99 c5 ...Z.I?...@A.... 48 fe 09 d3 e1 c5 2c 43 53 0d 4b 2f 1a 96 e5 5c H.....,CS.K/...\ 5a 6b 26 be c1 f4 84 31 38 3d ac d4 a1 2b 1b 34 Zk&....18=...+.4 96 d1 4d 97 a4 29 05 6d 48 69 86 97 68 76 c1 d8 ..M..).mHi..hv.. 3f 35 0a 6d 40 67 0b ac 4f ea a3 6f b5 d4 43 61 ?5.m@g..O..o..Ca 63 09 d8 9a 94 7e e4 ab a6 68 01 b0 54 ee cd d6 c....~...h..T... a2 1c e4 4b e4 d6 f7 37 9f a3 f4 ee 11 8a 23 06 ...K...7......#. fa 6a 44 29 76 32 11 f0 2a 5b 03 0f 17 9b 8d 96 .jD)v2..*[...... 05 4b ad fc 3b 08 4a a9 a7 bc ea a9 ff 79 da f5 .K..;.J......y.. 12 4f 1a 79 fd d3 e7 74 c1 21 d1 c5 ca 92 60 f1 .O.y...t.!....`. 6d fd cd 72 79 b9 49 17 d0 34 9a 2e ba 88 c6 4b m..ry.I..4.....K fb 5d 38 07 74 6a 27 62 4a c0 11 7d 14 a1 1a 1f .]8.tj'bJ..}.... fc 00 d7 f2 b2 76 73 e9 cc 45 59 1d 39 5d 95 39 .....vs..EY.9].9 e3 32 ea 51 0b f7 e9 51 42 3b ec 64 .2.Q...QB;.d 9: SSL[-1220738864]: saving 1052 bytes of data (1139 total saved so far) 9: SSL[-1220738864]: sending 1139 bytes of saved data 9: TLS13[-1220738864]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=48 9: SSL: PRK [Len: 48] 2c c1 ee 65 75 cc a7 c3 a7 89 29 24 b4 72 67 3d ,..eu.....)$.rg= 9d 36 05 61 c4 f1 bd a9 4c 64 0a 63 79 ef 6a 8a .6.a....Ld.cy.j. 0d fb 1a d3 aa 92 7f d0 db dc f3 e7 7a 87 f6 55 ............z..U 9: SSL: Hash [Len: 48] 38 50 00 ee db 9d db ce ce f2 8d ae ac 83 25 a7 8P............%. ea d1 48 2d 94 4d b7 2f fa 75 00 a9 87 e5 d0 09 ..H-.M./.u...... a4 36 2b 59 42 49 73 b3 aa 28 f1 ef 37 4d a8 25 .6+YBIs..(..7M.% 9: SSL: Info [Len: 94] 00 30 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 .0*TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 30 38 50 raffic secret08P 00 ee db 9d db ce ce f2 8d ae ac 83 25 a7 ea d1 ............%... 48 2d 94 4d b7 2f fa 75 00 a9 87 e5 d0 09 a4 36 H-.M./.u.......6 2b 59 42 49 73 b3 aa 28 f1 ef 37 4d a8 25 +YBIs..(..7M.% 9: SSL: Derived key [Len: 48] 75 bb c3 7a 72 00 c1 39 75 3e dc 3f 5c b1 20 27 u..zr..9u>.?\. ' 29 e4 b9 80 ed 4e f3 4a 72 c2 10 4f 8a 14 37 dc )....N.Jr..O..7. 13 3d e2 56 1b fe ca e6 77 7a 54 37 9a ed 0b da .=.V....wzT7.... 9: TLS13[-1220738864]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=48 9: SSL: PRK [Len: 48] 2c c1 ee 65 75 cc a7 c3 a7 89 29 24 b4 72 67 3d ,..eu.....)$.rg= 9d 36 05 61 c4 f1 bd a9 4c 64 0a 63 79 ef 6a 8a .6.a....Ld.cy.j. 0d fb 1a d3 aa 92 7f d0 db dc f3 e7 7a 87 f6 55 ............z..U 9: SSL: Hash [Len: 48] 38 50 00 ee db 9d db ce ce f2 8d ae ac 83 25 a7 8P............%. ea d1 48 2d 94 4d b7 2f fa 75 00 a9 87 e5 d0 09 ..H-.M./.u...... a4 36 2b 59 42 49 73 b3 aa 28 f1 ef 37 4d a8 25 .6+YBIs..(..7M.% 9: SSL: Info [Len: 94] 00 30 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 .0*TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 30 38 50 raffic secret08P 00 ee db 9d db ce ce f2 8d ae ac 83 25 a7 ea d1 ............%... 48 2d 94 4d b7 2f fa 75 00 a9 87 e5 d0 09 a4 36 H-.M./.u.......6 2b 59 42 49 73 b3 aa 28 f1 ef 37 4d a8 25 +YBIs..(..7M.% 9: SSL: Derived key [Len: 48] 57 b1 09 e7 fd 66 15 d9 5f 9a 15 02 6f 04 b4 36 W....f.._...o..6 2e d0 fc ea 7e ce cd 36 6e ea c9 18 24 80 5a 4e ....~..6n...$.ZN 07 35 ec d5 0a 71 41 48 35 91 49 ec a8 b9 fd 67 .5...qAH5.I....g 9: TLS13[-1220738864]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=48 9: SSL: PRK [Len: 48] 2c c1 ee 65 75 cc a7 c3 a7 89 29 24 b4 72 67 3d ,..eu.....)$.rg= 9d 36 05 61 c4 f1 bd a9 4c 64 0a 63 79 ef 6a 8a .6.a....Ld.cy.j. 0d fb 1a d3 aa 92 7f d0 db dc f3 e7 7a 87 f6 55 ............z..U 9: SSL: Hash [Len: 48] 38 50 00 ee db 9d db ce ce f2 8d ae ac 83 25 a7 8P............%. ea d1 48 2d 94 4d b7 2f fa 75 00 a9 87 e5 d0 09 ..H-.M./.u...... a4 36 2b 59 42 49 73 b3 aa 28 f1 ef 37 4d a8 25 .6+YBIs..(..7M.% 9: SSL: Info [Len: 83] 00 30 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f .0.TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 30 38 50 00 ee db 9d db ce ce f2 8d ae ac et08P........... 83 25 a7 ea d1 48 2d 94 4d b7 2f fa 75 00 a9 87 .%...H-.M./.u... e5 d0 09 a4 36 2b 59 42 49 73 b3 aa 28 f1 ef 37 ....6+YBIs..(..7 4d a8 25 M.% 9: SSL: Derived key [Len: 48] 09 ef a9 79 22 60 21 e3 65 de 99 f5 5e 2a f5 81 ...y"`!.e...^*.. 39 5d ae fa ba cb 32 57 51 bb bb 5a 0c 62 62 a4 9]....2WQ..Z.bb. 2a 2d a6 1f c5 b5 cf d2 f3 8a 8b bc 67 87 e4 d4 *-..........g... 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1302 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 48] 57 b1 09 e7 fd 66 15 d9 5f 9a 15 02 6f 04 b4 36 W....f.._...o..6 2e d0 fc ea 7e ce cd 36 6e ea c9 18 24 80 5a 4e ....~..6n...$.ZN 07 35 ec d5 0a 71 41 48 35 91 49 ec a8 b9 fd 67 .5...qAH5.I....g 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 5e 3f 42 05 ee 3a c0 fc 15 49 88 c4 4f e8 35 b9 ^?B..:...I..O.5. f9 18 d3 3d 93 44 be f8 c5 a0 00 66 35 c6 20 d9 ...=.D.....f5. . HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 48] 57 b1 09 e7 fd 66 15 d9 5f 9a 15 02 6f 04 b4 36 W....f.._...o..6 2e d0 fc ea 7e ce cd 36 6e ea c9 18 24 80 5a 4e ....~..6n...$.ZN 07 35 ec d5 0a 71 41 48 35 91 49 ec a8 b9 fd 67 .5...qAH5.I....g 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 0e 4f fc e1 47 54 a2 b4 ad 32 b1 96 .O..GT...2.. 9: TLS13[-]: decrement refct for spec 1744861440. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec 1744861440. phase=handshake data 9: TLS13[-1220738864]: server installed key for phase='application data'.3 dir=write 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1302 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 48] ca 21 90 ab cc 79 e8 26 75 33 4d 14 a6 a6 3c ac .!...y.&u3M...<. fa cf 21 71 37 85 42 10 3e ca 4c 60 4a 74 e7 bd ..!q7.B.>.L`Jt.. 3e cc 50 c9 6e 59 e2 46 cc 9e 8e 3c cf ee b7 e3 >.P.nY.F...<.... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 61 55 54 88 40 df 5b 22 cd dd 78 30 96 3b 6a 3c aUT.@.["..x0.;j< ec 8d e9 b5 c9 a2 a6 61 25 ef 69 ca 98 86 f2 41 .......a%.i....A HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 48] ca 21 90 ab cc 79 e8 26 75 33 4d 14 a6 a6 3c ac .!...y.&u3M...<. fa cf 21 71 37 85 42 10 3e ca 4c 60 4a 74 e7 bd ..!q7.B.>.L`Jt.. 3e cc 50 c9 6e 59 e2 46 cc 9e 8e 3c cf ee b7 e3 >.P.nY.F...<.... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] ea f4 27 9f e2 f5 dc 6b 38 2e 35 c8 ..'....k8.5. 9: TLS13[-]: decrement refct for spec -1220621448. phase=(null) new ct = 126 9: TLS13[-1220738864]: server installed key for phase='handshake data'.2 dir=read 9: TLS13[-1220738864]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 17 03 01 00 45 ....E 9: SSL3[-1220738864]: gather state 2 (need 69 more) 9: SSL[-1220738864]: raw gather data: [Len: 69] b1 84 17 98 47 16 c0 56 df 1a aa 27 ff ac da 2a ....G..V...'...* 77 6d 19 18 28 94 f8 d1 a7 ae 87 20 04 53 71 f1 wm..(...... .Sq. 5c 57 7c 1c 3f b0 e9 12 08 c2 73 e5 d3 42 0a 0e \W|.?.....s..B.. 34 0c a8 2d 27 c0 18 ae b4 5b af 75 86 50 c1 74 4..-'....[.u.P.t 87 05 0a 43 a3 ...C. 9: SSL[-1220738864]: got record of 69 bytes 9: TLS13[-1220738864]: spec=1744861440 (handshake data) unprotect record 0x0 len=69 9: SSL: Nonce [Len: 12] ea f4 27 9f e2 f5 dc 6b 38 2e 35 c8 ..'....k8.5. 9: TLS13[-1220738864]: server received record of length=52 type=22 9: SSL3[-1220738864]: handle handshake message: finished (20) 9: SSL: handshake hash input: [Len: 4] 14 00 00 30 ...0 9: SSL: handshake hash input: [Len: 48] 2c 54 5a 2e 41 ff 3e 61 0f 59 cc 3c e0 3d 8e 2f ,TZ.A.>a.Y.<.=./ b8 56 21 9d 74 bf c5 a3 cc 83 d7 d5 3b 05 03 75 .V!.t.......;..u d5 b4 d8 2a 77 c2 c8 a6 67 29 4f cd e7 af 55 23 ...*w...g)O...U# 9: TLS13[-1220738864]: server handle finished handshake 9: TLS13[-1220738864]: server calculate finished 9: SSL[-1220738864]: Handshake hash [Len: 48] 38 50 00 ee db 9d db ce ce f2 8d ae ac 83 25 a7 8P............%. ea d1 48 2d 94 4d b7 2f fa 75 00 a9 87 e5 d0 09 ..H-.M./.u...... a4 36 2b 59 42 49 73 b3 aa 28 f1 ef 37 4d a8 25 .6+YBIs..(..7M.% HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=48 9: SSL: PRK [Len: 48] ca 21 90 ab cc 79 e8 26 75 33 4d 14 a6 a6 3c ac .!...y.&u3M...<. fa cf 21 71 37 85 42 10 3e ca 4c 60 4a 74 e7 bd ..!q7.B.>.L`Jt.. 3e cc 50 c9 6e 59 e2 46 cc 9e 8e 3c cf ee b7 e3 >.P.nY.F...<.... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 30 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 .0.TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 48] 70 db 8f 30 2f c4 f9 33 f1 31 54 c0 2b 42 08 ed p..0/..3.1T.+B.. 73 9f c4 ad 78 0d 22 e4 5d b0 ed 2e 9b 9a 48 ca s...x.".].....H. 47 93 0a 35 ef 38 47 39 2e f2 7f 08 92 d6 46 51 G..5.8G9......FQ 9: TLS13[-1220738864]: Set Pending Cipher Suite to 0x1302 9: TLS13[-1220738864]: Set record version to 0x0301 9: TLS13[-1220738864]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 48] 75 bb c3 7a 72 00 c1 39 75 3e dc 3f 5c b1 20 27 u..zr..9u>.?\. ' 29 e4 b9 80 ed 4e f3 4a 72 c2 10 4f 8a 14 37 dc )....N.Jr..O..7. 13 3d e2 56 1b fe ca e6 77 7a 54 37 9a ed 0b da .=.V....wzT7.... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 46 2e 13 19 35 a2 61 ce 04 32 1e 38 c1 6f 4a d9 F...5.a..2.8.oJ. c7 f7 95 2e 41 ae 2b 82 8f 9b 46 52 e4 95 18 da ....A.+...FR.... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 48] 75 bb c3 7a 72 00 c1 39 75 3e dc 3f 5c b1 20 27 u..zr..9u>.?\. ' 29 e4 b9 80 ed 4e f3 4a 72 c2 10 4f 8a 14 37 dc )....N.Jr..O..7. 13 3d e2 56 1b fe ca e6 77 7a 54 37 9a ed 0b da .=.V....wzT7.... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] ba 89 d3 f5 c5 c7 c8 aa db d2 d9 b4 ............ 9: TLS13[-]: decrement refct for spec 1744861440. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec 1744861440. phase=handshake data 9: TLS13[-1220738864]: server installed key for phase='application data'.3 dir=read 9: TLS13[-1220738864]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=48 9: SSL: PRK [Len: 48] 2c c1 ee 65 75 cc a7 c3 a7 89 29 24 b4 72 67 3d ,..eu.....)$.rg= 9d 36 05 61 c4 f1 bd a9 4c 64 0a 63 79 ef 6a 8a .6.a....Ld.cy.j. 0d fb 1a d3 aa 92 7f d0 db dc f3 e7 7a 87 f6 55 ............z..U 9: SSL: Hash [Len: 48] 61 8b ee 96 de b5 9f 21 86 c3 f1 57 75 c0 10 cd a......!...Wu... dd 6a 77 ce bf 44 6d d5 75 93 69 31 3d df 92 76 .jw..Dm.u.i1=..v 08 d5 a6 0e 53 4f 39 0d 48 b5 01 ce 0c 57 f4 f1 ....SO9.H....W.. 9: SSL: Info [Len: 85] 00 30 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 .0!TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 30 61 8b ee 96 de b5 9f 21 86 c3 f1 cret0a......!... 57 75 c0 10 cd dd 6a 77 ce bf 44 6d d5 75 93 69 Wu....jw..Dm.u.i 31 3d df 92 76 08 d5 a6 0e 53 4f 39 0d 48 b5 01 1=..v....SO9.H.. ce 0c 57 f4 f1 ..W.. 9: SSL: Derived key [Len: 48] 2c 02 38 f3 9e eb 61 6a bb b5 72 ab 99 bc 69 5b ,.8...aj..r...i[ 90 28 72 a7 a2 c6 33 63 0e 07 2d 60 5c d4 9c 36 .(r...3c..-`\..6 ae e3 e1 53 c9 88 81 b4 ef a7 46 32 2c 33 a8 09 ...S......F2,3.. 9: TLS13[-1220738864]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 9: SSL[-1220738864]: handshake is completed 9: SSL[-1220738864]: handshake gathering, rv=1 9: SSL3[-1220738864]: ssl3_GatherCompleteHandshake 9: SSL3[-1220738864]: gather state 1 (need 5 more) 9: SSL[-1220738864]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 9: SSL3[-1220738864]: gather state 2 (need 52 more) 9: SSL[-1220738864]: raw gather data: [Len: 52] 2e 55 54 18 77 25 fb 40 48 db d1 bd d7 37 79 3e .UT.w%.@H....7y> 3b 81 a3 a7 b7 cb 67 f1 a5 d9 f5 26 44 0e c2 25 ;.....g....&D..% 1b 5c 5f 64 2c 77 75 b3 35 c6 0b 48 86 d5 2e aa .\_d,wu.5..H.... fb 70 d5 53 .p.S 9: SSL[-1220738864]: got record of 52 bytes 9: TLS13[-1220738864]: spec=1744863008 (application data) unprotect record 0x0 len=52 9: SSL: Nonce [Len: 12] ba 89 d3 f5 c5 c7 c8 aa db d2 d9 b4 ............ 9: TLS13[-1220738864]: server received record of length=35 type=23 9: SSL[-1220738864]: partial data ready, available=35 9: SSL[-1220738864]: amount=35 available=35 9: SSL[-1220738864]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 9: SSL[-1220738864]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost selfserv: issuer DN: CN=localhost 9: SSL[-1220738864]: SecureSend: sending 154 bytes 9: SSL3[-1220738864] SendRecord type: application_data (23) nIn=154 9: SSL[-1220738864]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: TLS13[-1220738864]: spec=1744862288 (application data) protect record 0x0 len=154 9: SSL: Nonce [Len: 12] 0e 4f fc e1 47 54 a2 b4 ad 32 b1 96 .O..GT...2.. 9: SSL[-1220738864]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab 5c e4 f7 35 47 0a c2 01 ce ee 2c .....\..5G....., 48 c8 e0 be a5 31 e3 72 d2 af 90 2e 6a d9 63 be H....1.r....j.c. 34 f5 df 5d 3b 2d 33 a1 20 5b 33 80 83 63 a0 53 4..];-3. [3..c.S a0 1c 1c be ba b9 25 45 2c 08 d3 53 25 c5 d4 c3 ......%E,..S%... a3 23 64 80 b4 3d fa 1a 72 1b ff e0 54 27 93 77 .#d..=..r...T'.w 5d 5e 64 d6 a7 07 28 2f 29 5f 93 23 6f d2 17 5c ]^d...(/)_.#o..\ 55 2f 15 c0 51 8b 2d 03 f1 c8 79 a5 57 c0 bd c5 U/..Q.-...y.W... 9a c4 a6 c9 7a 9f d3 09 44 79 1f 37 da d9 64 ac ....z...Dy.7..d. 24 d6 76 28 95 8f 71 39 b4 60 e3 89 f8 65 bc 3b $.v(..q9.`...e.; 08 f1 af 1b 35 51 b0 2c 92 c1 99 71 54 42 44 92 ....5Q.,...qTBD. 88 75 c4 b2 ef 99 51 29 21 61 b8 a2 3a 19 1c 0c .u....Q)!a..:... 9: SSL[-1220738864]: SecureSend: returning 154 count 9: SSL3[-1220738864]: send alert record, level=1 desc=0 9: SSL3[-1220738864] SendRecord type: alert (21) nIn=2 9: SSL[-1220738864]: Send record (plain text) [Len: 2] 01 00 .. 9: TLS13[-1220738864]: spec=1744862288 (application data) protect record 0x1 len=2 9: SSL: Nonce [Len: 12] 0e 4f fc e1 47 54 a2 b4 ad 32 b1 97 .O..GT...2.. 9: SSL[-1220738864]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 c0 da 44 3c f9 70 ec 05 94 be 6c .......D<.p....l cc 51 6c bf af 0f 20 28 .Ql... ( SSL: destroy sid: sid=0x68007640 cached=0 9: SSL[-1220738864]: closing, rv=0 errno=0 selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 10: SSL: grow buffer from 0 to 18432 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045307872]: ssl3_GatherCompleteHandshake 10: SSL3[-1045307872]: gather state 1 (need 5 more) selfserv: About to call accept. 10: SSL[-1045307872]: raw gather data: [Len: 5] 16 03 01 00 6b ....k 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045307872]: gather state 2 (need 107 more) 10: SSL[-1045307872]: raw gather data: [Len: 107] 01 00 00 67 03 03 6e b6 71 fc c3 d1 4c f2 53 07 ...g..n.q...L.S. 2b 38 81 e1 3d cd 86 36 40 32 8d 5d ad 70 1f 13 +8..=..6@2.].p.. 54 86 68 98 3c d6 00 00 02 c0 2b 01 00 00 3c 00 T.h.<.....+...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 10: SSL[-1045307872]: got record of 107 bytes 10: SSL[-]: disabling group 19 10: SSL[-]: disabling group 17 10: SSL[-]: disabling group 15 10: SSL[-]: disabling group 16 10: SSL[-]: disabling group 1 10: SSL[-]: disabling group 2 10: SSL[-]: disabling group 3 10: SSL[-]: disabling group 18 10: SSL[-]: disabling group 4 10: SSL[-]: disabling group 5 10: SSL[-]: disabling group 21 10: SSL[-]: disabling group 20 10: SSL[-]: disabling group 6 10: SSL[-]: disabling group 7 10: SSL[-]: disabling group 8 10: SSL[-]: disabling group 22 10: SSL[-]: disabling group 9 10: SSL[-]: disabling group 10 10: SSL[-]: disabling group 11 10: SSL[-]: disabling group 12 10: SSL[-]: disabling group 13 10: SSL[-]: disabling group 14 10: SSL[-1045307872]: ciphertext: [Len: 107] 01 00 00 67 03 03 6e b6 71 fc c3 d1 4c f2 53 07 ...g..n.q...L.S. 2b 38 81 e1 3d cd 86 36 40 32 8d 5d ad 70 1f 13 +8..=..6@2.].p.. 54 86 68 98 3c d6 00 00 02 c0 2b 01 00 00 3c 00 T.h.<.....+...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 10: SSL[-1045307872]: cleartext: [Len: 107] 01 00 00 67 03 03 6e b6 71 fc c3 d1 4c f2 53 07 ...g..n.q...L.S. 2b 38 81 e1 3d cd 86 36 40 32 8d 5d ad 70 1f 13 +8..=..6@2.].p.. 54 86 68 98 3c d6 00 00 02 c0 2b 01 00 00 3c 00 T.h.<.....+...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 6b ............k 10: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 6b ............k 10: SSL: frag hash1: input [Len: 107] 01 00 00 67 03 03 6e b6 71 fc c3 d1 4c f2 53 07 ...g..n.q...L.S. 2b 38 81 e1 3d cd 86 36 40 32 8d 5d ad 70 1f 13 +8..=..6@2.].p.. 54 86 68 98 3c d6 00 00 02 c0 2b 01 00 00 3c 00 T.h.<.....+...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 10: SSL3[-1045307872]: handle handshake message: client_hello (1) 10: SSL3[-1045307872]: reset handshake hashes 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045307872]: handle client_hello handshake 10: SSL[-1045307872]: consume bytes: [Len: 2] 03 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 32] 6e b6 71 fc c3 d1 4c f2 53 07 2b 38 81 e1 3d cd n.q...L.S.+8..=. 86 36 40 32 8d 5d ad 70 1f 13 54 86 68 98 3c d6 .6@2.].p..T.h.<. 10: SSL[-1045307872]: consume bytes: [Len: 1] 00 . 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 02 .. 10: SSL[-1045307872]: consume bytes: [Len: 1] 01 . 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 3c .< 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 05 .. 10: SSL3[-1045307872]: parsing extension 5 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 05 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0a .. 10: SSL3[-1045307872]: parsing extension 10 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0a .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0b .. 10: SSL3[-1045307872]: parsing extension 11 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 02 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0d .. 10: SSL3[-1045307872]: parsing extension 13 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 12 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] ff 01 .. 10: SSL3[-1045307872]: parsing extension 65281 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 12 .. 10: SSL3[-1045307872]: parsing extension 18 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 00 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 08 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 1d .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 17 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 18 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 19 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 10 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 04 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 04 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 05 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 05 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 06 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 06 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 02 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 02 03 .. 10: SSL3[-1045307872]: start handshake hashes 10: SSL3[-1045307872]: begin send server_hello sequence 10: SSL3[-1045307872]: send server_hello handshake 10: SSL3[-1045307872]: append handshake header: type server_hello (2) 10: number: 10: SSL: grow buffer from 0 to 18432 10: SSL[-1045307872]: Append to Handshake [Len: 1] 02 . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 53 ..S 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 03 03 .. 10: SSL[-1045307872]: Append to Handshake [Len: 32] 1a 0e cc 4a c4 bc 1a 5d ae c6 ec e4 27 06 c8 1f ...J...]....'... c3 a2 fd e8 b2 24 0f 26 6a 5b fa b5 2d 48 a5 f6 .....$.&j[..-H.. 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 20 data: 10: SSL[-1045307872]: Append to Handshake [Len: 32] 00 0a 48 4f c6 83 ef 46 99 46 ed 36 0e 91 16 dd ..HO...F.F.6.... 53 59 57 89 7d 38 9b 46 bf bd 43 ba 65 ff 59 b7 SYW.}8.F..C.e.Y. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] c0 2b .+ 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 00 . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 0b .. 10: SSL[-1045307872]: Append to Handshake [Len: 6] 00 0b 00 02 01 00 ...... 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] ff 01 .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 01 .. 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 00 . data: 10: SSL3[-1045307872]: Set XXX Pending Cipher Suite to 0xc02b 10: SSL3[-1045307872]: send certificate handshake 10: SSL3[-1045307872]: append handshake header: type certificate (11) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 0b . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 3d ..= 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 3a ..: 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 37 ..7 data: 10: SSL[-1045307872]: Append to Handshake [Len: 311] 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..30........... f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 ...0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 st0...1712051449 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 02Z..18030514490 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 2Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 .b5<98.p.c.....s c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 ..P..!.x..#..... 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 ..^.. ..RA.....U b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 .,...@.`.:...... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 0...*.H.=....I.0 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 F.!..6.e~......R f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 .I....s..~KX.... 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd .].Y.!....6.T... 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 F./...]&.a..U.4. db 6f 4d db e3 45 9d .oM..E. 10: SSL3[-1045307872]: send certificate status handshake 10: SSL3[-1045307872]: send server_key_exchange handshake 10: SSL[-1045307872]: Create ECDH ephemeral key 29 10: SSL[-1045307872]: Public Key [Len: 32] 06 bb 94 ca 41 ec 7d d1 a6 14 27 cd 35 be 1d 02 ....A.}...'.5... fe 47 8f 2f ac f3 23 c5 b8 bc e4 c3 0f 89 31 15 .G./..#.......1. 10: SSL[-1045307872]: Private Key [Len: 32] 28 7d 72 e6 25 39 3e 5e 3c 1d d4 49 ca e3 ee 08 (}r.%9>^<..I.... 0b e7 0e bc 9f 24 21 82 3e 0b c5 d9 12 7b 5f ef .....$!.>....{_. 10: SSL: ECDHkey hash: [Len: 100] 6e b6 71 fc c3 d1 4c f2 53 07 2b 38 81 e1 3d cd n.q...L.S.+8..=. 86 36 40 32 8d 5d ad 70 1f 13 54 86 68 98 3c d6 .6@2.].p..T.h.<. 1a 0e cc 4a c4 bc 1a 5d ae c6 ec e4 27 06 c8 1f ...J...]....'... c3 a2 fd e8 b2 24 0f 26 6a 5b fa b5 2d 48 a5 f6 .....$.&j[..-H.. 03 00 1d 20 06 bb 94 ca 41 ec 7d d1 a6 14 27 cd ... ....A.}...'. 35 be 1d 02 fe 47 8f 2f ac f3 23 c5 b8 bc e4 c3 5....G./..#..... 0f 89 31 15 ..1. 10: SSL: ECDHkey hash: MD5 result [Len: 16] 65 e5 80 34 46 d1 b7 bd 7d e4 39 44 4d 43 2b 1a e..4F...}.9DMC+. 10: SSL: ECDHkey hash: SHA1 result [Len: 20] 86 b4 86 45 ce 36 46 3a 94 3f 84 0b fc 0f 58 7e ...E.6F:.?....X~ 3a 1c 47 40 :.G@ 10: SSL: hash(es) to be signed [Len: 32] 65 e5 80 34 46 d1 b7 bd 7d e4 39 44 4d 43 2b 1a e..4F...}.9DMC+. 86 b4 86 45 ce 36 46 3a 94 3f 84 0b fc 0f 58 7e ...E.6F:.?....X~ 10: SSL: signed hashes [Len: 71] 30 45 02 21 00 ce ac cf b9 cd 6f 3e 96 eb 2d 7c 0E.!......o>..-| a4 4e 5c 90 b5 01 4c 47 63 46 eb a8 fc 80 16 00 .N\...LGcF...... 0a 8b 38 d0 88 02 20 11 ed d5 c5 fb b9 f1 5e 74 ..8... .......^t 7e 51 35 45 b5 8f 9e 94 df 43 0e 48 5f f0 dc c4 ~Q5E.....C.H_... 77 50 6c 88 9a 72 77 wPl..rw 10: SSL3[-1045307872]: append handshake header: type server_key_exchange (12) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 0c . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 6f ..o 10: SSL[-1045307872]: Append to Handshake [Len: 3] 03 00 1d ... 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 20 data: 10: SSL[-1045307872]: Append to Handshake [Len: 32] 06 bb 94 ca 41 ec 7d d1 a6 14 27 cd 35 be 1d 02 ....A.}...'.5... fe 47 8f 2f ac f3 23 c5 b8 bc e4 c3 0f 89 31 15 .G./..#.......1. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 04 03 .. 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 47 .G data: 10: SSL[-1045307872]: Append to Handshake [Len: 71] 30 45 02 21 00 ce ac cf b9 cd 6f 3e 96 eb 2d 7c 0E.!......o>..-| a4 4e 5c 90 b5 01 4c 47 63 46 eb a8 fc 80 16 00 .N\...LGcF...... 0a 8b 38 d0 88 02 20 11 ed d5 c5 fb b9 f1 5e 74 ..8... .......^t 7e 51 35 45 b5 8f 9e 94 df 43 0e 48 5f f0 dc c4 ~Q5E.....C.H_... 77 50 6c 88 9a 72 77 wPl..rw 10: SSL3[-1045307872]: send server_hello_done handshake 10: SSL3[-1045307872]: append handshake header: type server_hello_done (14) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 0e . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 00 ... 10: SSL3[-1045307872] SendRecord type: handshake (22) nIn=527 10: SSL[-1045307872]: Send record (plain text) [Len: 527] 02 00 00 53 03 03 1a 0e cc 4a c4 bc 1a 5d ae c6 ...S.....J...].. ec e4 27 06 c8 1f c3 a2 fd e8 b2 24 0f 26 6a 5b ..'........$.&j[ fa b5 2d 48 a5 f6 20 00 0a 48 4f c6 83 ef 46 99 ..-H.. ..HO...F. 46 ed 36 0e 91 16 dd 53 59 57 89 7d 38 9b 46 bf F.6....SYW.}8.F. bd 43 ba 65 ff 59 b7 c0 2b 00 00 0b 00 0b 00 02 .C.e.Y..+....... 01 00 ff 01 00 01 00 0b 00 01 3d 00 01 3a 00 01 ..........=..:.. 37 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 70..30.......... ab f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 ....0...*.H.=... 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 0!1.0...U....EC1 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 .0...U....localh 6f 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 ost0...171205144 39 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 902Z..1803051449 30 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 02Z0!1.0...U.... 45 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 EC1.0...U....loc 61 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce alhost0Y0...*.H. 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 =....*.H.=....B. 04 bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a ..b5<98.p.c..... 73 c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 s..P..!.x..#.... c8 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 ...^.. ..RA..... 55 b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 U.,...@.`.:..... b6 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 .0...*.H.=....I. 30 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 0F.!..6.e~...... 52 f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 R.I....s..~KX... 01 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 ..].Y.!....6.T.. cd 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 .F./...]&.a..U.4 b2 db 6f 4d db e3 45 9d 0c 00 00 6f 03 00 1d 20 ..oM..E....o... 06 bb 94 ca 41 ec 7d d1 a6 14 27 cd 35 be 1d 02 ....A.}...'.5... fe 47 8f 2f ac f3 23 c5 b8 bc e4 c3 0f 89 31 15 .G./..#.......1. 04 03 00 47 30 45 02 21 00 ce ac cf b9 cd 6f 3e ...G0E.!......o> 96 eb 2d 7c a4 4e 5c 90 b5 01 4c 47 63 46 eb a8 ..-|.N\...LGcF.. fc 80 16 00 0a 8b 38 d0 88 02 20 11 ed d5 c5 fb ......8... ..... b9 f1 5e 74 7e 51 35 45 b5 8f 9e 94 df 43 0e 48 ..^t~Q5E.....C.H 5f f0 dc c4 77 50 6c 88 9a 72 77 0e 00 00 00 _...wPl..rw.... 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 02 0f ............. 10: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 02 0f ............. 10: SSL: frag hash1: input [Len: 527] 02 00 00 53 03 03 1a 0e cc 4a c4 bc 1a 5d ae c6 ...S.....J...].. ec e4 27 06 c8 1f c3 a2 fd e8 b2 24 0f 26 6a 5b ..'........$.&j[ fa b5 2d 48 a5 f6 20 00 0a 48 4f c6 83 ef 46 99 ..-H.. ..HO...F. 46 ed 36 0e 91 16 dd 53 59 57 89 7d 38 9b 46 bf F.6....SYW.}8.F. bd 43 ba 65 ff 59 b7 c0 2b 00 00 0b 00 0b 00 02 .C.e.Y..+....... 01 00 ff 01 00 01 00 0b 00 01 3d 00 01 3a 00 01 ..........=..:.. 37 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 70..30.......... ab f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 ....0...*.H.=... 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 0!1.0...U....EC1 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 .0...U....localh 6f 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 ost0...171205144 39 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 902Z..1803051449 30 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 02Z0!1.0...U.... 45 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 EC1.0...U....loc 61 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce alhost0Y0...*.H. 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 =....*.H.=....B. 04 bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a ..b5<98.p.c..... 73 c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 s..P..!.x..#.... c8 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 ...^.. ..RA..... 55 b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 U.,...@.`.:..... b6 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 .0...*.H.=....I. 30 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 0F.!..6.e~...... 52 f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 R.I....s..~KX... 01 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 ..].Y.!....6.T.. cd 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 .F./...]&.a..U.4 b2 db 6f 4d db e3 45 9d 0c 00 00 6f 03 00 1d 20 ..oM..E....o... 06 bb 94 ca 41 ec 7d d1 a6 14 27 cd 35 be 1d 02 ....A.}...'.5... fe 47 8f 2f ac f3 23 c5 b8 bc e4 c3 0f 89 31 15 .G./..#.......1. 04 03 00 47 30 45 02 21 00 ce ac cf b9 cd 6f 3e ...G0E.!......o> 96 eb 2d 7c a4 4e 5c 90 b5 01 4c 47 63 46 eb a8 ..-|.N\...LGcF.. fc 80 16 00 0a 8b 38 d0 88 02 20 11 ed d5 c5 fb ......8... ..... b9 f1 5e 74 7e 51 35 45 b5 8f 9e 94 df 43 0e 48 ..^t~Q5E.....C.H 5f f0 dc c4 77 50 6c 88 9a 72 77 0e 00 00 00 _...wPl..rw.... 10: SSL[-1045307872]: send (encrypted) record data: [Len: 532] 16 03 03 02 0f 02 00 00 53 03 03 1a 0e cc 4a c4 ........S.....J. bc 1a 5d ae c6 ec e4 27 06 c8 1f c3 a2 fd e8 b2 ..]....'........ 24 0f 26 6a 5b fa b5 2d 48 a5 f6 20 00 0a 48 4f $.&j[..-H.. ..HO c6 83 ef 46 99 46 ed 36 0e 91 16 dd 53 59 57 89 ...F.F.6....SYW. 7d 38 9b 46 bf bd 43 ba 65 ff 59 b7 c0 2b 00 00 }8.F..C.e.Y..+.. 0b 00 0b 00 02 01 00 ff 01 00 01 00 0b 00 01 3d ...............= 00 01 3a 00 01 37 30 82 01 33 30 81 d9 a0 03 02 ..:..70..30..... 01 02 02 05 00 ab f3 1d f3 30 0a 06 08 2a 86 48 .........0...*.H ce 3d 04 03 02 30 21 31 0b 30 09 06 03 55 04 0a .=...0!1.0...U.. 13 02 45 43 31 12 30 10 06 03 55 04 03 13 09 6c ..EC1.0...U....l 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 32 ocalhost0...1712 30 35 31 34 34 39 30 32 5a 17 0d 31 38 30 33 30 05144902Z..18030 35 31 34 34 39 30 32 5a 30 21 31 0b 30 09 06 03 5144902Z0!1.0... 55 04 0a 13 02 45 43 31 12 30 10 06 03 55 04 03 U....EC1.0...U.. 13 09 6c 6f 63 61 6c 68 6f 73 74 30 59 30 13 06 ..localhost0Y0.. 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 .*.H.=....*.H.=. 01 07 03 42 00 04 bb 62 35 3c 39 38 b7 70 90 63 ...B...b5<98.p.c c0 88 03 9f 9a 73 c4 0b 50 b2 8e 21 df 78 bf e9 .....s..P..!.x.. 23 e6 ff 14 01 c8 95 ef 5e f4 a2 20 cf 1c 52 41 #.......^.. ..RA 97 d5 c5 02 d7 55 b1 2c 08 de da 40 d2 60 14 3a .....U.,...@.`.: d7 c9 92 f2 95 b6 30 0a 06 08 2a 86 48 ce 3d 04 ......0...*.H.=. 03 02 03 49 00 30 46 02 21 00 95 36 d7 65 7e 0d ...I.0F.!..6.e~. d0 b8 bd da f9 52 f7 49 92 ba 11 81 73 e4 d8 7e .....R.I....s..~ 4b 58 bd ac b8 01 08 5d eb 59 02 21 00 c8 ec c3 KX.....].Y.!.... 36 d9 54 08 10 cd 46 12 2f f5 e8 ff 5d 26 8c 61 6.T...F./...]&.a e6 9a 55 f8 34 b2 db 6f 4d db e3 45 9d 0c 00 00 ..U.4..oM..E.... 6f 03 00 1d 20 06 bb 94 ca 41 ec 7d d1 a6 14 27 o... ....A.}...' cd 35 be 1d 02 fe 47 8f 2f ac f3 23 c5 b8 bc e4 .5....G./..#.... c3 0f 89 31 15 04 03 00 47 30 45 02 21 00 ce ac ...1....G0E.!... cf b9 cd 6f 3e 96 eb 2d 7c a4 4e 5c 90 b5 01 4c ...o>..-|.N\...L 47 63 46 eb a8 fc 80 16 00 0a 8b 38 d0 88 02 20 GcF........8... 11 ed d5 c5 fb b9 f1 5e 74 7e 51 35 45 b5 8f 9e .......^t~Q5E... 94 df 43 0e 48 5f f0 dc c4 77 50 6c 88 9a 72 77 ..C.H_...wPl..rw 0e 00 00 00 .... 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 16 03 03 00 25 ....% 10: SSL3[-1045307872]: gather state 2 (need 37 more) 10: SSL[-1045307872]: raw gather data: [Len: 37] 10 00 00 21 20 bb 7e f6 10 13 48 3b fe 4a c4 df ...! .~...H;.J.. 4c 90 e0 ec 94 a6 70 e2 7f a4 1a f7 54 bc 00 ac L.....p.....T... 4f 28 3b 78 45 O(;xE 10: SSL[-1045307872]: got record of 37 bytes 10: SSL[-1045307872]: ciphertext: [Len: 37] 10 00 00 21 20 bb 7e f6 10 13 48 3b fe 4a c4 df ...! .~...H;.J.. 4c 90 e0 ec 94 a6 70 e2 7f a4 1a f7 54 bc 00 ac L.....p.....T... 4f 28 3b 78 45 O(;xE 10: SSL[-1045307872]: cleartext: [Len: 37] 10 00 00 21 20 bb 7e f6 10 13 48 3b fe 4a c4 df ...! .~...H;.J.. 4c 90 e0 ec 94 a6 70 e2 7f a4 1a f7 54 bc 00 ac L.....p.....T... 4f 28 3b 78 45 O(;xE 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 16 03 03 00 25 ............% 10: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 16 03 03 00 25 ............% 10: SSL: frag hash1: input [Len: 37] 10 00 00 21 20 bb 7e f6 10 13 48 3b fe 4a c4 df ...! .~...H;.J.. 4c 90 e0 ec 94 a6 70 e2 7f a4 1a f7 54 bc 00 ac L.....p.....T... 4f 28 3b 78 45 O(;xE 10: SSL3[-1045307872]: handle handshake message: client_key_exchange (16) 10: SSL3[-1045307872]: handle client_key_exchange handshake 10: SSL[-1045307872]: consume bytes: [Len: 1] 20 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 14 03 03 00 01 ..... 10: SSL3[-1045307872]: gather state 2 (need 1 more) 10: SSL[-1045307872]: raw gather data: [Len: 1] 01 . 10: SSL[-1045307872]: got record of 1 bytes 10: SSL[-1045307872]: ciphertext: [Len: 1] 01 . 10: SSL[-1045307872]: cleartext: [Len: 1] 01 . 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 02 14 03 03 00 01 ............. 10: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 02 14 03 03 00 01 ............. 10: SSL: frag hash1: input [Len: 1] 01 . 10: SSL3[-1045307872]: handle change_cipher_spec record 10: SSL3[-1045307872] Set Current Read Cipher Suite to Pending 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 16 03 03 00 28 ....( 10: SSL3[-1045307872]: gather state 2 (need 40 more) 10: SSL[-1045307872]: raw gather data: [Len: 40] 00 00 00 00 00 00 00 00 18 43 27 2d aa 27 db 9a .........C'-.'.. bf 01 44 6b 5a 68 e9 40 5b 40 e6 91 32 24 db de ..DkZh.@[@..2$.. ae e9 60 15 af b5 0b 0b ..`..... 10: SSL[-1045307872]: got record of 40 bytes 10: SSL[-1045307872]: ciphertext: [Len: 40] 00 00 00 00 00 00 00 00 18 43 27 2d aa 27 db 9a .........C'-.'.. bf 01 44 6b 5a 68 e9 40 5b 40 e6 91 32 24 db de ..DkZh.@[@..2$.. ae e9 60 15 af b5 0b 0b ..`..... 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 10: SSL3[-1045307872]: handle handshake message: finished (20) 10: SSL3[-1045307872]: handle finished handshake 10: SSL3[-1045307872]: send change_cipher_spec record 10: SSL3[-1045307872] SendRecord type: change_cipher_spec (20) nIn=1 10: SSL[-1045307872]: Send record (plain text) [Len: 1] 01 . 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 14 03 03 00 01 ............. 10: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 14 03 03 00 01 ............. 10: SSL: frag hash1: input [Len: 1] 01 . 10: SSL[-1045307872]: send (encrypted) record data: [Len: 6] 14 03 03 00 01 01 ...... 10: SSL: grow buffer from 0 to 18432 10: SSL[-1045307872]: saving 6 bytes of data (6 total saved so far) 10: SSL3[-1045307872] Set Current Write Cipher Suite to Pending 10: SSL3[-1045307872]: send finished handshake 10: SSL3[-1045307872]: append handshake header: type finished (20) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 14 . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 0c ... 10: SSL[-1045307872]: Append to Handshake [Len: 12] e5 70 6d f3 4e 26 80 25 49 be da 73 .pm.N&.%I..s 10: SSL3[-1045307872] SendRecord type: handshake (22) nIn=16 10: SSL[-1045307872]: Send record (plain text) [Len: 16] 14 00 00 0c e5 70 6d f3 4e 26 80 25 49 be da 73 .....pm.N&.%I..s 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 10: SSL[-1045307872]: send (encrypted) record data: [Len: 45] 16 03 03 00 28 00 00 00 00 00 00 00 00 3d b2 ce ....(........=.. 07 bc bd 33 6a ba 6a 1a 93 87 8a b0 b2 cb 8d 17 ...3j.j......... 8f 7f a0 90 4c 10 0b fb 58 0a cc c7 d6 ....L...X.... 10: SSL[-1045307872]: saving 45 bytes of data (51 total saved so far) 10: SSL[-1045307872]: sending 51 bytes of saved data 10: SSL: CacheMT: cached=0 addr=0x0000000000000000ffff0000040011ac time=5a26b1ec cipherSuite=49195 10: SSL: sessionID: [Len: 32] 00 0a 48 4f c6 83 ef 46 99 46 ed 36 0e 91 16 dd ..HO...F.F.6.... 53 59 57 89 7d 38 9b 46 bf bd 43 ba 65 ff 59 b7 SYW.}8.F..C.e.Y. 10: SSL3: ConvertSID: time=1512485356 addr=0x0000000000000000ffff0000040011ac cipherSuite=49195 10: SSL[-1045307872]: handshake is completed 10: SSL[-1045307872]: handshake gathering, rv=1 10: SSL3[-1045307872]: ssl3_GatherCompleteHandshake 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 17 03 03 00 3b ....; 10: SSL3[-1045307872]: gather state 2 (need 59 more) 10: SSL[-1045307872]: raw gather data: [Len: 59] 00 00 00 00 00 00 00 01 9a 75 79 5a ca 13 de 71 .........uyZ...q 8f f0 ff 6c 8c a5 7a 50 8d fb 12 22 7d ea 27 0e ...l..zP..."}.'. ec 28 8f c4 6b 02 ff ea 9e 36 2f 53 2b 6a f2 bd .(..k....6/S+j.. e2 69 b4 b0 f7 1a 42 c7 89 3c 08 .i....B..<. 10: SSL[-1045307872]: got record of 59 bytes 10: SSL[-1045307872]: ciphertext: [Len: 59] 00 00 00 00 00 00 00 01 9a 75 79 5a ca 13 de 71 .........uyZ...q 8f f0 ff 6c 8c a5 7a 50 8d fb 12 22 7d ea 27 0e ...l..zP..."}.'. ec 28 8f c4 6b 02 ff ea 9e 36 2f 53 2b 6a f2 bd .(..k....6/S+j.. e2 69 b4 b0 f7 1a 42 c7 89 3c 08 .i....B..<. 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 23 ............# 10: SSL[-1045307872]: partial data ready, available=35 10: SSL[-1045307872]: amount=35 available=35 10: SSL[-1045307872]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 10: SSL[-1045307872]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=localhost,O=EC selfserv: issuer DN: CN=localhost,O=EC selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 10: SSL[-1045307872]: SecureSend: sending 154 bytes 10: SSL3[-1045307872] SendRecord type: application_data (23) nIn=154 10: SSL[-1045307872]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 9a ............. 10: SSL[-1045307872]: send (encrypted) record data: [Len: 183] 17 03 03 00 b2 00 00 00 00 00 00 00 01 f9 9c c6 ................ bd 6b 24 a4 ca e0 98 69 a6 75 17 99 65 45 47 38 .k$....i.u..eEG8 62 72 c4 9f 87 da 07 d0 0d 71 42 bc b4 61 fb 6c br.......qB..a.l 4e cf a4 ec ad 59 1e 90 1a f8 9f e4 9a 42 38 85 N....Y.......B8. 6b 8d ca 64 03 c0 c5 e2 2a 55 1c 1e 6f 1f 61 e0 k..d....*U..o.a. 73 a8 80 90 0d 3d e6 6a 7d b1 2e 5d e8 1b b4 b6 s....=.j}..].... d8 be e4 00 76 0a 7f 3b 9a 5b 5d 81 da 24 b5 f6 ....v..;.[]..$.. 9a 9b f3 6c 9f 04 dc d1 46 91 be f0 3d f2 fe ff ...l....F...=... dc c6 3c 39 d9 c4 b5 c6 68 55 04 a0 97 b6 9b d6 ..<9....hU...... c1 1e 02 51 f8 2c 82 e0 68 f8 fc be d3 23 a9 d0 ...Q.,..h....#.. fa 61 fb 09 49 b4 fc 65 ab 9d bd 45 6e 5d 02 10 .a..I..e...En].. 2c 36 8f 72 07 75 cd ,6.r.u. 10: SSL[-1045307872]: SecureSend: returning 154 count 10: SSL3[-1045307872]: send alert record, level=1 desc=0 10: SSL3[-1045307872] SendRecord type: alert (21) nIn=2 10: SSL[-1045307872]: Send record (plain text) [Len: 2] 01 00 .. 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 02 15 03 03 00 02 ............. 10: SSL[-1045307872]: send (encrypted) record data: [Len: 31] 15 03 03 00 1a 00 00 00 00 00 00 00 02 f7 64 08 ..............d. 76 d9 df 18 ec 94 eb 73 be ea 63 0e 21 2a 93 v......s..c.!*. SSL: destroy sid: sid=0x3400c7f0 cached=2 10: SSL[-1045307872]: closing, rv=0 errno=0 10: SSL: grow buffer from 0 to 18432 10: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 10: SSL3[-1045307872]: ssl3_GatherCompleteHandshake 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045307872]: gather state 2 (need 162 more) 10: SSL[-1045307872]: raw gather data: [Len: 162] 01 00 00 9e 03 03 01 22 75 6d e4 52 40 a9 54 32 ......."um.R@.T2 c0 0c dd 4c 9c fb 37 d2 7d fb a9 d8 89 3b b8 4e ...L..7.}....;.N 9d f1 64 36 69 f4 00 00 02 13 03 01 00 00 73 00 ..d6i.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 a5 54 e5 f3 90 ..(.&.$... .T... d1 55 25 ee f2 5b b5 c0 27 b8 51 cb 44 e7 da 3c .U%..[..'.Q.D..< bc 3f 08 03 fa b5 8a 7a 8f 4e 07 00 2b 00 03 02 .?.....z.N..+... 7f 12 .. 10: SSL[-1045307872]: got record of 162 bytes 10: SSL[-1045307872]: ciphertext: [Len: 162] 01 00 00 9e 03 03 01 22 75 6d e4 52 40 a9 54 32 ......."um.R@.T2 c0 0c dd 4c 9c fb 37 d2 7d fb a9 d8 89 3b b8 4e ...L..7.}....;.N 9d f1 64 36 69 f4 00 00 02 13 03 01 00 00 73 00 ..d6i.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 a5 54 e5 f3 90 ..(.&.$... .T... d1 55 25 ee f2 5b b5 c0 27 b8 51 cb 44 e7 da 3c .U%..[..'.Q.D..< bc 3f 08 03 fa b5 8a 7a 8f 4e 07 00 2b 00 03 02 .?.....z.N..+... 7f 12 .. 10: SSL[-1045307872]: cleartext: [Len: 162] 01 00 00 9e 03 03 01 22 75 6d e4 52 40 a9 54 32 ......."um.R@.T2 c0 0c dd 4c 9c fb 37 d2 7d fb a9 d8 89 3b b8 4e ...L..7.}....;.N 9d f1 64 36 69 f4 00 00 02 13 03 01 00 00 73 00 ..d6i.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 a5 54 e5 f3 90 ..(.&.$... .T... d1 55 25 ee f2 5b b5 c0 27 b8 51 cb 44 e7 da 3c .U%..[..'.Q.D..< bc 3f 08 03 fa b5 8a 7a 8f 4e 07 00 2b 00 03 02 .?.....z.N..+... 7f 12 .. 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 10: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 10: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 01 22 75 6d e4 52 40 a9 54 32 ......."um.R@.T2 c0 0c dd 4c 9c fb 37 d2 7d fb a9 d8 89 3b b8 4e ...L..7.}....;.N 9d f1 64 36 69 f4 00 00 02 13 03 01 00 00 73 00 ..d6i.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 a5 54 e5 f3 90 ..(.&.$... .T... d1 55 25 ee f2 5b b5 c0 27 b8 51 cb 44 e7 da 3c .U%..[..'.Q.D..< bc 3f 08 03 fa b5 8a 7a 8f 4e 07 00 2b 00 03 02 .?.....z.N..+... 7f 12 .. 10: SSL3[-1045307872]: handle handshake message: client_hello (1) 10: SSL3[-1045307872]: reset handshake hashes 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045307872]: handle client_hello handshake 10: SSL[-1045307872]: consume bytes: [Len: 2] 03 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 32] 01 22 75 6d e4 52 40 a9 54 32 c0 0c dd 4c 9c fb ."um.R@.T2...L.. 37 d2 7d fb a9 d8 89 3b b8 4e 9d f1 64 36 69 f4 7.}....;.N..d6i. 10: SSL[-1045307872]: consume bytes: [Len: 1] 00 . 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 02 .. 10: SSL[-1045307872]: consume bytes: [Len: 1] 01 . 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 73 .s 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 05 .. 10: SSL3[-1045307872]: parsing extension 5 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 05 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0a .. 10: SSL3[-1045307872]: parsing extension 10 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0a .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0b .. 10: SSL3[-1045307872]: parsing extension 11 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 02 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0d .. 10: SSL3[-1045307872]: parsing extension 13 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 18 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] ff 01 .. 10: SSL3[-1045307872]: parsing extension 65281 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 12 .. 10: SSL3[-1045307872]: parsing extension 18 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 00 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 28 .( 10: SSL3[-1045307872]: parsing extension 40 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 26 .& 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 2b .+ 10: SSL3[-1045307872]: parsing extension 43 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 1] 02 . 10: TLS13[-1045307872]: Set record version to 0x0301 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 08 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 1d .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 17 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 18 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 19 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 16 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 08 04 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 04 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 04 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 08 05 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 05 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 05 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 08 06 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 06 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 06 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 02 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 02 03 .. 10: SSL3[-1045307872]: handle key_share extension 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 24 .$ 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 1d .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 20 . 10: TLS13[-1045307872]: selected KE = (EC)DHE 10: TLS13[-1045307872]: group = 29 10: TLS13[-1045307872]: selected certificate authentication 10: TLS13[-1045307872]: negotiate 0-RTT 0 10: TLS13[-1045307872]: compute early secrets (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 0] 10: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 10: SSL3[-1045307872]: start handshake hashes 10: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 01 22 75 6d e4 52 40 a9 54 32 ......."um.R@.T2 c0 0c dd 4c 9c fb 37 d2 7d fb a9 d8 89 3b b8 4e ...L..7.}....;.N 9d f1 64 36 69 f4 00 00 02 13 03 01 00 00 73 00 ..d6i.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 a5 54 e5 f3 90 ..(.&.$... .T... d1 55 25 ee f2 5b b5 c0 27 b8 51 cb 44 e7 da 3c .U%..[..'.Q.D..< bc 3f 08 03 fa b5 8a 7a 8f 4e 07 00 2b 00 03 02 .?.....z.N..+... 7f 12 .. 10: TLS13[-1045307872]: handle client_key_share handshake 10: SSL[-1045307872]: Create ECDH ephemeral key 29 10: SSL[-1045307872]: Public Key [Len: 32] af 12 96 91 c4 73 14 17 fe 54 ef ef dc dc f7 ec .....s...T...... 0c d5 30 0d 88 84 b8 59 cd 2d d1 15 bb 25 96 11 ..0....Y.-...%.. 10: SSL[-1045307872]: Private Key [Len: 32] 85 7e 49 6d 3b ab 5a 2d 52 93 f2 96 9d ea 43 34 .~Im;.Z-R.....C4 74 40 be 8c f4 ae 8f 9c 51 51 53 26 1f 29 b1 f7 t@......QQS&.).. 10: TLS13[-1045307872]: begin send server_hello sequence 10: SSL3[-1045307872]: send server_hello handshake 10: SSL3[-1045307872]: append handshake header: type server_hello (2) 10: number: 10: SSL: grow buffer from 0 to 18432 10: SSL[-1045307872]: Append to Handshake [Len: 1] 02 . 10: SSL: handshake hash input: [Len: 1] 02 . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 4e ..N 10: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 7f 12 .. 10: SSL: handshake hash input: [Len: 2] 7f 12 .. 10: SSL[-1045307872]: Append to Handshake [Len: 32] a4 58 e7 f2 00 63 cd 52 dc 74 5c ee 3e e8 bf 35 .X...c.R.t\.>..5 4e f7 56 46 0f 08 50 33 46 a5 8f 73 6f d3 e3 b3 N.VF..P3F..so... 10: SSL: handshake hash input: [Len: 32] a4 58 e7 f2 00 63 cd 52 dc 74 5c ee 3e e8 bf 35 .X...c.R.t\.>..5 4e f7 56 46 0f 08 50 33 46 a5 8f 73 6f d3 e3 b3 N.VF..P3F..so... 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 13 03 .. 10: SSL: handshake hash input: [Len: 2] 13 03 .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 28 .( 10: SSL: handshake hash input: [Len: 2] 00 28 .( 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 28 .( 10: SSL: handshake hash input: [Len: 2] 00 28 .( 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 24 .$ 10: SSL: handshake hash input: [Len: 2] 00 24 .$ 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 1d .. 10: SSL: handshake hash input: [Len: 2] 00 1d .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 20 . 10: SSL: handshake hash input: [Len: 2] 00 20 . 10: SSL[-1045307872]: Append to Handshake [Len: 32] af 12 96 91 c4 73 14 17 fe 54 ef ef dc dc f7 ec .....s...T...... 0c d5 30 0d 88 84 b8 59 cd 2d d1 15 bb 25 96 11 ..0....Y.-...%.. 10: SSL: handshake hash input: [Len: 32] af 12 96 91 c4 73 14 17 fe 54 ef ef dc dc f7 ec .....s...T...... 0c d5 30 0d 88 84 b8 59 cd 2d d1 15 bb 25 96 11 ..0....Y.-...%.. 10: TLS13[-1045307872]: compute handshake secrets (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 10: SSL: HKDF Extract: IKM2 [Len: 32] 64 bb a2 07 3b a1 ac f3 51 c1 70 70 3b d8 84 cf d...;...Q.pp;... fd 3b 60 6c 8b 2e 55 b3 7f 79 99 32 ef d5 d8 03 .;`l..U..y.2.... 10: SSL: HKDF Extract [Len: 32] 20 11 53 3d 80 dd 2e b5 34 02 c6 68 c2 e2 91 4b .S=....4..h...K 78 ce cd 48 4f a9 e0 42 24 fd 17 a7 53 7c b6 a5 x..HO..B$...S|.. 10: TLS13[-1045307872]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 10: SSL: PRK [Len: 32] 20 11 53 3d 80 dd 2e b5 34 02 c6 68 c2 e2 91 4b .S=....4..h...K 78 ce cd 48 4f a9 e0 42 24 fd 17 a7 53 7c b6 a5 x..HO..B$...S|.. 10: SSL: Hash [Len: 32] 9b 7d 24 32 00 02 31 f6 84 70 d8 e0 89 78 8f a2 .}$2..1..p...x.. 61 5c a0 13 27 1b 40 b0 c5 58 6b 9b 17 a4 cf a4 a\..'.@..Xk..... 10: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 9b 7d 24 32 ffic secret .}$2 00 02 31 f6 84 70 d8 e0 89 78 8f a2 61 5c a0 13 ..1..p...x..a\.. 27 1b 40 b0 c5 58 6b 9b 17 a4 cf a4 '.@..Xk..... 10: SSL: Derived key [Len: 32] 2e 1d e3 5f 5d ff c5 bd b3 d4 6c de 69 e1 7a 41 ..._].....l.i.zA 5b d6 38 15 4d b0 b7 7f 90 7f 14 f5 e4 25 12 91 [.8.M........%.. 10: TLS13[-1045307872]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 10: SSL: PRK [Len: 32] 20 11 53 3d 80 dd 2e b5 34 02 c6 68 c2 e2 91 4b .S=....4..h...K 78 ce cd 48 4f a9 e0 42 24 fd 17 a7 53 7c b6 a5 x..HO..B$...S|.. 10: SSL: Hash [Len: 32] 9b 7d 24 32 00 02 31 f6 84 70 d8 e0 89 78 8f a2 .}$2..1..p...x.. 61 5c a0 13 27 1b 40 b0 c5 58 6b 9b 17 a4 cf a4 a\..'.@..Xk..... 10: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 9b 7d 24 32 ffic secret .}$2 00 02 31 f6 84 70 d8 e0 89 78 8f a2 61 5c a0 13 ..1..p...x..a\.. 27 1b 40 b0 c5 58 6b 9b 17 a4 cf a4 '.@..Xk..... 10: SSL: Derived key [Len: 32] 94 ce 2a 38 4b 0a 7f 7b 67 14 b6 98 5f 98 2f 57 ..*8K..{g..._./W 3c 14 2d 20 65 9b 72 51 94 d1 9d fb b5 5d e2 4b <.- e.rQ.....].K 10: TLS13[-1045307872]: compute master secret (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 32] 20 11 53 3d 80 dd 2e b5 34 02 c6 68 c2 e2 91 4b .S=....4..h...K 78 ce cd 48 4f a9 e0 42 24 fd 17 a7 53 7c b6 a5 x..HO..B$...S|.. 10: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10: SSL: HKDF Extract [Len: 32] b5 38 7c 81 e6 ed de 6e 73 d6 1d c2 7e 22 21 d0 .8|....ns...~"!. 6b 71 c1 ba 5c 36 e5 7d de 1d aa f0 80 d7 d7 80 kq..\6.}........ 10: SSL3[-1045307872] SendRecord type: handshake (22) nIn=82 10: SSL[-1045307872]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 a4 58 e7 f2 00 63 cd 52 dc 74 ...N...X...c.R.t 5c ee 3e e8 bf 35 4e f7 56 46 0f 08 50 33 46 a5 \.>..5N.VF..P3F. 8f 73 6f d3 e3 b3 13 03 00 28 00 28 00 24 00 1d .so......(.(.$.. 00 20 af 12 96 91 c4 73 14 17 fe 54 ef ef dc dc . .....s...T.... f7 ec 0c d5 30 0d 88 84 b8 59 cd 2d d1 15 bb 25 ....0....Y.-...% 96 11 .. 10: TLS13[-1045307872]: spec=-1045296424 ((null)) protect record 0x0 len=82 10: SSL[-1045307872]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 a4 58 e7 f2 00 ....R...N...X... 63 cd 52 dc 74 5c ee 3e e8 bf 35 4e f7 56 46 0f c.R.t\.>..5N.VF. 08 50 33 46 a5 8f 73 6f d3 e3 b3 13 03 00 28 00 .P3F..so......(. 28 00 24 00 1d 00 20 af 12 96 91 c4 73 14 17 fe (.$... .....s... 54 ef ef dc dc f7 ec 0c d5 30 0d 88 84 b8 59 cd T........0....Y. 2d d1 15 bb 25 96 11 -...%.. 10: SSL: grow buffer from 0 to 18432 10: SSL[-1045307872]: saving 87 bytes of data (87 total saved so far) 10: TLS13[-1045307872]: Set Pending Cipher Suite to 0x1303 10: TLS13[-1045307872]: Set record version to 0x0301 10: TLS13[-1045307872]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 10: SSL: PRK [Len: 32] 94 ce 2a 38 4b 0a 7f 7b 67 14 b6 98 5f 98 2f 57 ..*8K..{g..._./W 3c 14 2d 20 65 9b 72 51 94 d1 9d fb b5 5d e2 4b <.- e.rQ.....].K 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 10: SSL: Derived key [Len: 32] b1 57 81 3f 5e 13 62 af 6a f0 72 e0 01 b2 7f 6f .W.?^.b.j.r....o 18 71 78 a7 cb 88 98 b5 67 9c ee 16 72 2c 6a b4 .qx.....g...r,j. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 32] 94 ce 2a 38 4b 0a 7f 7b 67 14 b6 98 5f 98 2f 57 ..*8K..{g..._./W 3c 14 2d 20 65 9b 72 51 94 d1 9d fb b5 5d e2 4b <.- e.rQ.....].K 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] 63 56 6f 6f b5 16 ad 63 ee 98 65 58 cVoo...c..eX 10: TLS13[-]: decrement refct for spec -1045296424. phase=(null) new ct = 127 10: TLS13[-1045307872]: server installed key for phase='handshake data'.2 dir=write 10: TLS13[-1045307872]: send encrypted extensions handshake 10: SSL3[-1045307872]: append handshake header: type encrypted_extensions (8) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 08 . 10: SSL: handshake hash input: [Len: 1] 08 . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 10 ... 10: SSL: handshake hash input: [Len: 3] 00 00 10 ... 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 0e .. 10: SSL: handshake hash input: [Len: 2] 00 0e .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 0a .. 10: SSL: handshake hash input: [Len: 2] 00 0a .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 0a .. 10: SSL: handshake hash input: [Len: 2] 00 0a .. 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 08 .. 10: SSL: handshake hash input: [Len: 2] 00 08 .. data: 10: SSL[-1045307872]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 10: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 10: TLS1.3[-1045307872]: send certificate handshake 10: SSL3[-1045307872]: append handshake header: type certificate (11) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 0b . 10: SSL: handshake hash input: [Len: 1] 0b . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 40 ..@ 10: SSL: handshake hash input: [Len: 3] 00 01 40 ..@ 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 00 . 10: SSL: handshake hash input: [Len: 1] 00 . data: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 3c ..< 10: SSL: handshake hash input: [Len: 3] 00 01 3c ..< 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 37 ..7 10: SSL: handshake hash input: [Len: 3] 00 01 37 ..7 data: 10: SSL[-1045307872]: Append to Handshake [Len: 311] 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..30........... f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 ...0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 st0...1712051449 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 02Z..18030514490 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 2Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 .b5<98.p.c.....s c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 ..P..!.x..#..... 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 ..^.. ..RA.....U b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 .,...@.`.:...... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 0...*.H.=....I.0 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 F.!..6.e~......R f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 .I....s..~KX.... 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd .].Y.!....6.T... 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 F./...]&.a..U.4. db 6f 4d db e3 45 9d .oM..E. 10: SSL: handshake hash input: [Len: 311] 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..30........... f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 ...0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 st0...1712051449 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 02Z..18030514490 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 2Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 .b5<98.p.c.....s c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 ..P..!.x..#..... 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 ..^.. ..RA.....U b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 .,...@.`.:...... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 0...*.H.=....I.0 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 F.!..6.e~......R f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 .I....s..~KX.... 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd .].Y.!....6.T... 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 F./...]&.a..U.4. db 6f 4d db e3 45 9d .oM..E. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 00 .. 10: SSL: handshake hash input: [Len: 2] 00 00 .. 10: TLS13[-1045307872]: send certificate_verify handshake 10: SSL[-1045307872]: TLS 1.3 hash without context [Len: 32] 75 29 a4 78 ba af 24 31 12 a7 0c d2 9c 10 06 32 u).x..$1.......2 3c 85 81 b1 43 98 a3 d7 43 16 8b bc 34 d7 6a fe <...C...C...4.j. 10: SSL[-1045307872]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 10: SSL[-1045307872]: TLS 1.3 hash with context [Len: 32] 94 19 eb 32 36 e8 6a dc 4a 87 11 1e 76 5a a2 ab ...26.j.J...vZ.. 50 60 da 4b 4a 89 ae 6d af f5 cb 81 5d e5 dc e2 P`.KJ..m....]... 10: SSL: hash(es) to be signed [Len: 32] 94 19 eb 32 36 e8 6a dc 4a 87 11 1e 76 5a a2 ab ...26.j.J...vZ.. 50 60 da 4b 4a 89 ae 6d af f5 cb 81 5d e5 dc e2 P`.KJ..m....]... 10: SSL: signed hashes [Len: 71] 30 45 02 21 00 ac 8b 27 7a aa 9b cf 1e b0 d3 99 0E.!...'z....... d9 b4 bd 0a 8a c8 23 eb 02 13 9b f1 11 da a1 29 ......#........) 54 f9 05 79 ff 02 20 5c 24 74 3f 1d a9 ed 86 fb T..y.. \$t?..... e1 dc 82 dc dd 77 69 08 0f 93 e4 62 20 13 38 96 .....wi....b .8. 9a fd 64 d3 e0 43 05 ..d..C. 10: SSL3[-1045307872]: append handshake header: type certificate_verify (15) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 0f . 10: SSL: handshake hash input: [Len: 1] 0f . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 4b ..K 10: SSL: handshake hash input: [Len: 3] 00 00 4b ..K 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 04 03 .. 10: SSL: handshake hash input: [Len: 2] 04 03 .. 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 47 .G 10: SSL: handshake hash input: [Len: 2] 00 47 .G data: 10: SSL[-1045307872]: Append to Handshake [Len: 71] 30 45 02 21 00 ac 8b 27 7a aa 9b cf 1e b0 d3 99 0E.!...'z....... d9 b4 bd 0a 8a c8 23 eb 02 13 9b f1 11 da a1 29 ......#........) 54 f9 05 79 ff 02 20 5c 24 74 3f 1d a9 ed 86 fb T..y.. \$t?..... e1 dc 82 dc dd 77 69 08 0f 93 e4 62 20 13 38 96 .....wi....b .8. 9a fd 64 d3 e0 43 05 ..d..C. 10: SSL: handshake hash input: [Len: 71] 30 45 02 21 00 ac 8b 27 7a aa 9b cf 1e b0 d3 99 0E.!...'z....... d9 b4 bd 0a 8a c8 23 eb 02 13 9b f1 11 da a1 29 ......#........) 54 f9 05 79 ff 02 20 5c 24 74 3f 1d a9 ed 86 fb T..y.. \$t?..... e1 dc 82 dc dd 77 69 08 0f 93 e4 62 20 13 38 96 .....wi....b .8. 9a fd 64 d3 e0 43 05 ..d..C. 10: TLS13[-1045307872]: send finished handshake 10: TLS13[-1045307872]: server calculate finished 10: SSL[-1045307872]: Handshake hash [Len: 32] 3f 43 ba 0d 46 81 03 21 c0 98 65 8a 9a 19 f6 e2 ?C..F..!..e..... bc 8b fc 9a f6 61 6a a9 38 57 57 c7 0b fe 81 ee .....aj.8WW..... HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 10: SSL: PRK [Len: 32] 94 ce 2a 38 4b 0a 7f 7b 67 14 b6 98 5f 98 2f 57 ..*8K..{g..._./W 3c 14 2d 20 65 9b 72 51 94 d1 9d fb b5 5d e2 4b <.- e.rQ.....].K 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 10: SSL: Derived key [Len: 32] d8 e5 4a 11 6c b7 08 09 41 36 f2 cc 07 7c 58 7d ..J.l...A6...|X} 8c 86 f7 dc 93 c1 8f 00 75 f9 28 8f a3 14 ef f5 ........u.(..... 10: SSL3[-1045307872]: append handshake header: type finished (20) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 14 . 10: SSL: handshake hash input: [Len: 1] 14 . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 20 .. 10: SSL: handshake hash input: [Len: 3] 00 00 20 .. 10: SSL[-1045307872]: Append to Handshake [Len: 32] 49 02 3c 3b 79 f7 56 c5 36 fe 81 34 bc c9 72 34 I.<;y.V.6..4..r4 8e c4 94 2b cd eb df 9a 90 58 73 29 8c 89 75 82 ...+.....Xs)..u. 10: SSL: handshake hash input: [Len: 32] 49 02 3c 3b 79 f7 56 c5 36 fe 81 34 bc c9 72 34 I.<;y.V.6..4..r4 8e c4 94 2b cd eb df 9a 90 58 73 29 8c 89 75 82 ...+.....Xs)..u. 10: SSL3[-1045307872] SendRecord type: handshake (22) nIn=459 10: SSL[-1045307872]: Send record (plain text) [Len: 459] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 01 40 00 00 01 3c 00 01 37 30 .......@...<..70 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab f3 ..30............ 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 21 ..0...*.H.=...0! 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 30 1.0...U....EC1.0 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 ...U....localhos 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 30 t0...17120514490 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 32 2Z..180305144902 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 Z0!1.0...U....EC 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 1.0...U....local 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d 02 host0Y0...*.H.=. 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 bb ...*.H.=....B... 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 c4 b5<98.p.c.....s. 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 95 .P..!.x..#...... ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 b1 .^.. ..RA.....U. 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 30 ,...@.`.:......0 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 46 ...*.H.=....I.0F 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 f7 .!..6.e~......R. 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 08 I....s..~KX..... 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd 46 ].Y.!....6.T...F 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 db ./...]&.a..U.4.. 6f 4d db e3 45 9d 00 00 0f 00 00 4b 04 03 00 47 oM..E......K...G 30 45 02 21 00 ac 8b 27 7a aa 9b cf 1e b0 d3 99 0E.!...'z....... d9 b4 bd 0a 8a c8 23 eb 02 13 9b f1 11 da a1 29 ......#........) 54 f9 05 79 ff 02 20 5c 24 74 3f 1d a9 ed 86 fb T..y.. \$t?..... e1 dc 82 dc dd 77 69 08 0f 93 e4 62 20 13 38 96 .....wi....b .8. 9a fd 64 d3 e0 43 05 14 00 00 20 49 02 3c 3b 79 ..d..C.... I.<;y f7 56 c5 36 fe 81 34 bc c9 72 34 8e c4 94 2b cd .V.6..4..r4...+. eb df 9a 90 58 73 29 8c 89 75 82 ....Xs)..u. 10: TLS13[-1045307872]: spec=738229296 (handshake data) protect record 0x0 len=459 10: SSL: Nonce [Len: 12] 63 56 6f 6f b5 16 ad 63 ee 98 65 58 cVoo...c..eX 10: SSL[-1045307872]: send (encrypted) record data: [Len: 481] 17 03 01 01 dc 02 bf 47 40 1e 05 20 fa 6e 01 44 .......G@.. .n.D d1 08 d0 b8 6a 53 b1 2e 9b b6 69 94 cf 11 1f 29 ....jS....i....) 9f 21 ce 4a 55 86 56 4e 1f dc f3 98 56 d7 a3 40 .!.JU.VN....V..@ 5b be da 5b 32 b5 cf 70 92 9f b6 91 f2 6a 97 33 [..[2..p.....j.3 13 f4 aa 3e 04 12 30 28 de 7d 43 f4 37 da 9f 4c ...>..0(.}C.7..L c1 88 f6 35 7d 96 7d f2 36 b7 8e d6 6d 21 21 3b ...5}.}.6...m!!; 15 f8 42 bf 96 14 51 e7 b8 89 f6 c2 7a 9f 96 e4 ..B...Q.....z... 42 30 cf fd 22 a5 e7 b2 f6 d8 c0 86 c6 59 3d 47 B0.."........Y=G 69 f3 8c 65 14 7a e1 bd b4 aa 34 ba 97 dc 55 fa i..e.z....4...U. d4 a6 a7 7c 8e 1c 20 e4 2f b5 cc ca be 86 2f 86 ...|.. ./...../. 95 93 b8 87 7a fa 83 79 4f f4 39 1e fe 01 4f 89 ....z..yO.9...O. fd ef d4 c3 d0 a8 ed 14 7a 4a 51 0e d5 19 32 78 ........zJQ...2x 46 6c c1 3b 07 34 86 f8 c9 ef b0 63 23 d4 38 68 Fl.;.4.....c#.8h e6 22 c4 3d 68 3b a6 2f cf 60 06 a9 8f 5d cd 97 .".=h;./.`...].. 38 74 ee 6b f7 61 69 bb f6 49 52 4a c8 03 a3 53 8t.k.ai..IRJ...S a8 73 a9 0a 1d e8 dd e1 4a 5e 63 fd 91 d5 39 ca .s......J^c...9. 38 81 b4 97 e0 5a 98 cf 12 a8 86 4f aa 4c 24 8a 8....Z.....O.L$. 5d cb d8 2c 75 c2 41 31 e2 d0 88 a3 30 19 f7 a9 ]..,u.A1....0... 4c d3 08 13 1e ca 72 38 81 26 b7 7b 18 d2 fc 21 L.....r8.&.{...! 4b cc de 49 97 dc b9 cc c6 49 44 f8 75 b4 b4 a7 K..I.....ID.u... 58 b6 b4 de dd c0 9b 23 b5 c4 9f 00 da b0 ac f5 X......#........ df 16 8b 67 f0 27 7a f1 25 7b c0 7d 1e b4 f3 be ...g.'z.%{.}.... cb 82 ab 61 0e 22 4f 16 e6 db a4 5c d7 3f 5c 5f ...a."O....\.?\_ d1 60 3c e2 9f 4d a5 6d 03 e2 bc e6 4c aa dd c5 .`<..M.m....L... 17 10 e9 43 c9 c5 e8 5e 86 0b e5 34 e6 99 f1 4a ...C...^...4...J 4e 42 74 6c 6c 15 9f 00 1b 96 c6 e9 9a 28 96 50 NBtll........(.P 22 f3 6f a8 73 e2 59 1f 0d 51 71 36 43 31 15 15 ".o.s.Y..Qq6C1.. 00 5d 3d 25 18 57 98 e7 c0 d5 20 89 11 09 f3 9a .]=%.W.... ..... 9b bb fc 30 c2 f7 46 b9 30 fd 15 3f 77 d2 ab 54 ...0..F.0..?w..T 18 d6 69 43 61 93 a2 01 70 e5 e8 fd 64 77 59 83 ..iCa...p...dwY. dd . 10: SSL[-1045307872]: saving 481 bytes of data (568 total saved so far) 10: SSL[-1045307872]: sending 568 bytes of saved data 10: TLS13[-1045307872]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 10: SSL: PRK [Len: 32] b5 38 7c 81 e6 ed de 6e 73 d6 1d c2 7e 22 21 d0 .8|....ns...~"!. 6b 71 c1 ba 5c 36 e5 7d de 1d aa f0 80 d7 d7 80 kq..\6.}........ 10: SSL: Hash [Len: 32] a8 aa a2 01 19 47 df 6f ca b3 35 c3 2f 3a cb c1 .....G.o..5./:.. 71 ff 14 a7 b5 86 c3 0f 9c 9b 03 68 4d c0 1b 83 q..........hM... 10: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 a8 aa raffic secret .. a2 01 19 47 df 6f ca b3 35 c3 2f 3a cb c1 71 ff ...G.o..5./:..q. 14 a7 b5 86 c3 0f 9c 9b 03 68 4d c0 1b 83 .........hM... 10: SSL: Derived key [Len: 32] 7d e4 fd a5 4e a4 7c 6e 03 e4 7a 79 31 6d 44 79 }...N.|n..zy1mDy 08 c1 db c3 3e 2e de d6 a3 15 2f 50 ce 61 2a 83 ....>...../P.a*. 10: TLS13[-1045307872]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 10: SSL: PRK [Len: 32] b5 38 7c 81 e6 ed de 6e 73 d6 1d c2 7e 22 21 d0 .8|....ns...~"!. 6b 71 c1 ba 5c 36 e5 7d de 1d aa f0 80 d7 d7 80 kq..\6.}........ 10: SSL: Hash [Len: 32] a8 aa a2 01 19 47 df 6f ca b3 35 c3 2f 3a cb c1 .....G.o..5./:.. 71 ff 14 a7 b5 86 c3 0f 9c 9b 03 68 4d c0 1b 83 q..........hM... 10: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 a8 aa raffic secret .. a2 01 19 47 df 6f ca b3 35 c3 2f 3a cb c1 71 ff ...G.o..5./:..q. 14 a7 b5 86 c3 0f 9c 9b 03 68 4d c0 1b 83 .........hM... 10: SSL: Derived key [Len: 32] 90 de 44 30 8f 57 d6 bb 7b 95 2b 78 9f 0a 82 9d ..D0.W..{.+x.... 3d 4c 04 94 d2 cc 5b 96 17 8f ce 8d 68 72 42 59 =L....[.....hrBY 10: TLS13[-1045307872]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 10: SSL: PRK [Len: 32] b5 38 7c 81 e6 ed de 6e 73 d6 1d c2 7e 22 21 d0 .8|....ns...~"!. 6b 71 c1 ba 5c 36 e5 7d de 1d aa f0 80 d7 d7 80 kq..\6.}........ 10: SSL: Hash [Len: 32] a8 aa a2 01 19 47 df 6f ca b3 35 c3 2f 3a cb c1 .....G.o..5./:.. 71 ff 14 a7 b5 86 c3 0f 9c 9b 03 68 4d c0 1b 83 q..........hM... 10: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 a8 aa a2 01 19 47 df 6f ca b3 35 c3 2f et .....G.o..5./ 3a cb c1 71 ff 14 a7 b5 86 c3 0f 9c 9b 03 68 4d :..q..........hM c0 1b 83 ... 10: SSL: Derived key [Len: 32] fd 43 8d 9f 73 ed 4b 49 0a 0f 4e ec 22 bd 12 df .C..s.KI..N."... 41 31 36 87 ca 0b a2 07 bd 5c c0 13 a7 08 71 c2 A16......\....q. 10: TLS13[-1045307872]: Set Pending Cipher Suite to 0x1303 10: TLS13[-1045307872]: Set record version to 0x0301 10: TLS13[-1045307872]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 10: SSL: PRK [Len: 32] 90 de 44 30 8f 57 d6 bb 7b 95 2b 78 9f 0a 82 9d ..D0.W..{.+x.... 3d 4c 04 94 d2 cc 5b 96 17 8f ce 8d 68 72 42 59 =L....[.....hrBY 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 10: SSL: Derived key [Len: 32] 9f 9b ed 4d 70 e5 b3 02 30 e6 64 c7 3a 4c 7a df ...Mp...0.d.:Lz. f3 7a f9 30 47 2c 20 42 61 86 c9 f6 dc e8 69 95 .z.0G, Ba.....i. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 32] 90 de 44 30 8f 57 d6 bb 7b 95 2b 78 9f 0a 82 9d ..D0.W..{.+x.... 3d 4c 04 94 d2 cc 5b 96 17 8f ce 8d 68 72 42 59 =L....[.....hrBY 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] 62 9f ee fc 1e e6 e0 c9 0a 9d a7 f9 b........... 10: TLS13[-]: decrement refct for spec 738229296. phase=handshake data new ct = 0 10: TLS13[-]: Freeing spec 738229296. phase=handshake data 10: TLS13[-1045307872]: server installed key for phase='application data'.3 dir=write 10: TLS13[-1045307872]: Set Pending Cipher Suite to 0x1303 10: TLS13[-1045307872]: Set record version to 0x0301 10: TLS13[-1045307872]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 10: SSL: PRK [Len: 32] 2e 1d e3 5f 5d ff c5 bd b3 d4 6c de 69 e1 7a 41 ..._].....l.i.zA 5b d6 38 15 4d b0 b7 7f 90 7f 14 f5 e4 25 12 91 [.8.M........%.. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 10: SSL: Derived key [Len: 32] d5 f7 f3 81 91 c9 3f 49 35 52 e7 0c a8 c0 27 5a ......?I5R....'Z 68 f0 a1 fd 14 a2 bf ed 67 04 bc b7 95 e0 19 75 h.......g......u HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 32] 2e 1d e3 5f 5d ff c5 bd b3 d4 6c de 69 e1 7a 41 ..._].....l.i.zA 5b d6 38 15 4d b0 b7 7f 90 7f 14 f5 e4 25 12 91 [.8.M........%.. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] c9 f9 95 ad 25 97 5d 94 78 cd 95 c6 ....%.].x... 10: TLS13[-]: decrement refct for spec -1045296424. phase=(null) new ct = 126 10: TLS13[-1045307872]: server installed key for phase='handshake data'.2 dir=read 10: TLS13[-1045307872]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 10: SSL3[-1045307872]: gather state 2 (need 53 more) 10: SSL[-1045307872]: raw gather data: [Len: 53] e1 55 9d d7 6a fc 6f 5a c4 99 1b 5a ad 36 06 17 .U..j.oZ...Z.6.. 79 f8 c8 64 b1 a6 25 59 ed e4 c1 dc d9 65 df 29 y..d..%Y.....e.) fc e6 50 dd 51 48 e7 94 fa f8 08 13 90 bc ee 27 ..P.QH.........' a2 14 3e 5d 64 ..>]d 10: SSL[-1045307872]: got record of 53 bytes 10: TLS13[-1045307872]: spec=738229296 (handshake data) unprotect record 0x0 len=53 10: SSL: Nonce [Len: 12] c9 f9 95 ad 25 97 5d 94 78 cd 95 c6 ....%.].x... 10: TLS13[-1045307872]: server received record of length=36 type=22 10: SSL3[-1045307872]: handle handshake message: finished (20) 10: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 10: SSL: handshake hash input: [Len: 32] 2f a9 14 d9 81 db 5b 7f f7 f0 39 4a b1 8a 82 d1 /.....[...9J.... 8a fd cf 30 64 4c 66 d3 d6 38 37 64 ae 24 4d 98 ...0dLf..87d.$M. 10: TLS13[-1045307872]: server handle finished handshake 10: TLS13[-1045307872]: server calculate finished 10: SSL[-1045307872]: Handshake hash [Len: 32] a8 aa a2 01 19 47 df 6f ca b3 35 c3 2f 3a cb c1 .....G.o..5./:.. 71 ff 14 a7 b5 86 c3 0f 9c 9b 03 68 4d c0 1b 83 q..........hM... HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 10: SSL: PRK [Len: 32] 2e 1d e3 5f 5d ff c5 bd b3 d4 6c de 69 e1 7a 41 ..._].....l.i.zA 5b d6 38 15 4d b0 b7 7f 90 7f 14 f5 e4 25 12 91 [.8.M........%.. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 10: SSL: Derived key [Len: 32] 73 bd cd c8 0d 81 39 7c 0f 32 b8 f2 56 e1 66 01 s.....9|.2..V.f. 78 0d 1c a2 04 19 36 4a bb d7 3d 2a f9 35 33 d9 x.....6J..=*.53. 10: TLS13[-1045307872]: Set Pending Cipher Suite to 0x1303 10: TLS13[-1045307872]: Set record version to 0x0301 10: TLS13[-1045307872]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 10: SSL: PRK [Len: 32] 7d e4 fd a5 4e a4 7c 6e 03 e4 7a 79 31 6d 44 79 }...N.|n..zy1mDy 08 c1 db c3 3e 2e de d6 a3 15 2f 50 ce 61 2a 83 ....>...../P.a*. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 10: SSL: Derived key [Len: 32] c1 04 25 9f aa ce d6 f2 45 2c e6 c7 62 04 31 53 ..%.....E,..b.1S 2d da 43 b8 b5 6a 1a 6a e7 f6 90 c1 04 28 c7 6d -.C..j.j.....(.m HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 32] 7d e4 fd a5 4e a4 7c 6e 03 e4 7a 79 31 6d 44 79 }...N.|n..zy1mDy 08 c1 db c3 3e 2e de d6 a3 15 2f 50 ce 61 2a 83 ....>...../P.a*. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] 4b e2 3a 93 4e 9a 8a a0 1e 62 0b 06 K.:.N....b.. 10: TLS13[-]: decrement refct for spec 738229296. phase=handshake data new ct = 0 10: TLS13[-]: Freeing spec 738229296. phase=handshake data 10: TLS13[-1045307872]: server installed key for phase='application data'.3 dir=read 10: TLS13[-1045307872]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 10: SSL: PRK [Len: 32] b5 38 7c 81 e6 ed de 6e 73 d6 1d c2 7e 22 21 d0 .8|....ns...~"!. 6b 71 c1 ba 5c 36 e5 7d de 1d aa f0 80 d7 d7 80 kq..\6.}........ 10: SSL: Hash [Len: 32] 9e 9c ac 0f ca ed 16 30 0f 38 20 e1 37 e2 e2 1a .......0.8 .7... e8 dc 79 cc 98 9e cb 5c a9 51 92 88 5c be af 08 ..y....\.Q..\... 10: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 9e 9c ac 0f ca ed 16 30 0f 38 20 cret .......0.8 e1 37 e2 e2 1a e8 dc 79 cc 98 9e cb 5c a9 51 92 .7.....y....\.Q. 88 5c be af 08 .\... 10: SSL: Derived key [Len: 32] 88 fe e1 31 07 f6 90 12 c1 a2 1c 3d 99 5b aa 5a ...1.......=.[.Z c4 20 20 92 cb 0c 74 f5 4f fb a2 b1 7b 59 f5 c8 . ...t.O...{Y.. 10: TLS13[-1045307872]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 10: SSL[-1045307872]: handshake is completed 10: SSL[-1045307872]: handshake gathering, rv=1 10: SSL3[-1045307872]: ssl3_GatherCompleteHandshake 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 10: SSL3[-1045307872]: gather state 2 (need 52 more) selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 10: SSL[-1045307872]: raw gather data: [Len: 52] db 89 bc 75 14 a2 ce 1d 3a 73 d5 58 b4 19 17 3d ...u....:s.X...= 09 e8 98 97 5f 86 48 e3 44 a9 e4 92 97 f7 46 7e ...._.H.D.....F~ 00 a7 3f ab b0 77 f1 d6 5a ab 12 c5 ef 87 d6 79 ..?..w..Z......y a5 35 0d f2 .5.. 10: SSL[-1045307872]: got record of 52 bytes 10: TLS13[-1045307872]: spec=738231680 (application data) unprotect record 0x0 len=52 10: SSL: Nonce [Len: 12] 4b e2 3a 93 4e 9a 8a a0 1e 62 0b 06 K.:.N....b.. 10: TLS13[-1045307872]: server received record of length=35 type=23 10: SSL[-1045307872]: partial data ready, available=35 10: SSL[-1045307872]: amount=35 available=35 10: SSL[-1045307872]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 10: SSL[-1045307872]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost,O=EC selfserv: issuer DN: CN=localhost,O=EC 10: SSL[-1045307872]: SecureSend: sending 154 bytes 10: SSL3[-1045307872] SendRecord type: application_data (23) nIn=154 10: SSL[-1045307872]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 10: TLS13[-1045307872]: spec=738235520 (application data) protect record 0x0 len=154 10: SSL: Nonce [Len: 12] 62 9f ee fc 1e e6 e0 c9 0a 9d a7 f9 b........... 10: SSL[-1045307872]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab 35 22 66 59 a5 68 f5 c6 48 49 68 .....5"fY.h..HIh e0 46 bc 16 2f 2f dc 59 d3 8e 16 ec 50 a7 f1 8b .F..//.Y....P... 5d d4 c5 4f 3a f6 54 ba 9d 7d bf 93 1f 60 7e b8 ]..O:.T..}...`~. 81 b7 74 b2 75 a6 47 20 36 7e 18 24 d3 05 88 0a ..t.u.G 6~.$.... 20 ab 52 a5 9a c6 7a 88 a6 1c ff 0b bb d1 75 dc .R...z.......u. 2e 62 a8 81 44 da 9f d7 6b 9d e8 e1 27 9f 22 92 .b..D...k...'.". de fa 32 1d 35 d3 b5 6f 7a c0 fb 7c 5d 8c fe 31 ..2.5..oz..|]..1 01 5f 9d f4 9f 47 ca 34 20 12 0f 19 ee c6 82 4a ._...G.4 ......J 8c b7 75 f6 fa 56 a0 ca 16 d4 07 ee bc a0 27 ee ..u..V........'. c6 dd 47 4d 42 c4 84 5d 08 ab 2a 02 00 90 08 c6 ..GMB..]..*..... 99 bb d7 65 69 ff f3 c8 f2 67 9f 65 02 8e b2 c4 ...ei....g.e.... 10: SSL: grow buffer from 0 to 18432 10: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 10: SSL[-1045307872]: SecureSend: returning 154 count 10: SSL3[-1045253072]: ssl3_GatherCompleteHandshake 10: SSL3[-1045253072]: gather state 1 (need 5 more) 10: SSL[-1045253072]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045253072]: gather state 2 (need 162 more) 10: SSL[-1045253072]: raw gather data: [Len: 162] 01 00 00 9e 03 03 63 28 cf 8d 53 8a f5 42 34 fa ......c(..S..B4. 07 89 0a d0 e5 df 1f a0 d2 0f 75 7e 7c 14 c4 57 ..........u~|..W 2b 6a 87 82 59 ee 00 00 02 13 01 01 00 00 73 00 +j..Y.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 99 df 22 0a 06 ..(.&.$... ..".. 6d fd 4a 5d 70 41 ae 9a 55 71 bb 81 c4 b0 26 8f m.J]pA..Uq....&. fc b8 3d 45 b5 b2 4e f3 c0 25 22 00 2b 00 03 02 ..=E..N..%".+... 7f 12 .. 10: SSL[-1045253072]: got record of 162 bytes 10: SSL[-1045253072]: ciphertext: [Len: 162] 01 00 00 9e 03 03 63 28 cf 8d 53 8a f5 42 34 fa ......c(..S..B4. 07 89 0a d0 e5 df 1f a0 d2 0f 75 7e 7c 14 c4 57 ..........u~|..W 2b 6a 87 82 59 ee 00 00 02 13 01 01 00 00 73 00 +j..Y.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 99 df 22 0a 06 ..(.&.$... ..".. 6d fd 4a 5d 70 41 ae 9a 55 71 bb 81 c4 b0 26 8f m.J]pA..Uq....&. fc b8 3d 45 b5 b2 4e f3 c0 25 22 00 2b 00 03 02 ..=E..N..%".+... 7f 12 .. 10: SSL[-1045253072]: cleartext: [Len: 162] 01 00 00 9e 03 03 63 28 cf 8d 53 8a f5 42 34 fa ......c(..S..B4. 07 89 0a d0 e5 df 1f a0 d2 0f 75 7e 7c 14 c4 57 ..........u~|..W 2b 6a 87 82 59 ee 00 00 02 13 01 01 00 00 73 00 +j..Y.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 99 df 22 0a 06 ..(.&.$... ..".. 6d fd 4a 5d 70 41 ae 9a 55 71 bb 81 c4 b0 26 8f m.J]pA..Uq....&. fc b8 3d 45 b5 b2 4e f3 c0 25 22 00 2b 00 03 02 ..=E..N..%".+... 7f 12 .. 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 10: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 10: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 63 28 cf 8d 53 8a f5 42 34 fa ......c(..S..B4. 07 89 0a d0 e5 df 1f a0 d2 0f 75 7e 7c 14 c4 57 ..........u~|..W 2b 6a 87 82 59 ee 00 00 02 13 01 01 00 00 73 00 +j..Y.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 99 df 22 0a 06 ..(.&.$... ..".. 6d fd 4a 5d 70 41 ae 9a 55 71 bb 81 c4 b0 26 8f m.J]pA..Uq....&. fc b8 3d 45 b5 b2 4e f3 c0 25 22 00 2b 00 03 02 ..=E..N..%".+... 7f 12 .. 10: SSL3[-1045253072]: handle handshake message: client_hello (1) 10: SSL3[-1045253072]: reset handshake hashes 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045253072]: handle client_hello handshake 10: SSL[-1045253072]: consume bytes: [Len: 2] 03 03 .. 10: SSL[-1045253072]: consume bytes: [Len: 32] 63 28 cf 8d 53 8a f5 42 34 fa 07 89 0a d0 e5 df c(..S..B4....... 1f a0 d2 0f 75 7e 7c 14 c4 57 2b 6a 87 82 59 ee ....u~|..W+j..Y. 10: SSL[-1045253072]: consume bytes: [Len: 1] 00 . 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 02 .. 10: SSL[-1045253072]: consume bytes: [Len: 1] 01 . 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 73 .s 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 05 .. 10: SSL3[-1045253072]: parsing extension 5 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 05 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 0a .. 10: SSL3[-1045253072]: parsing extension 10 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 0a .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 0b .. 10: SSL3[-1045253072]: parsing extension 11 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 02 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 0d .. 10: SSL3[-1045253072]: parsing extension 13 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 18 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] ff 01 .. 10: SSL3[-1045253072]: parsing extension 65281 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 01 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 12 .. 10: SSL3[-1045253072]: parsing extension 18 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 00 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 28 .( 10: SSL3[-1045253072]: parsing extension 40 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 26 .& 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 2b .+ 10: SSL3[-1045253072]: parsing extension 43 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 03 .. 10: SSL[-1045253072]: consume bytes: [Len: 1] 02 . 10: TLS13[-1045253072]: Set record version to 0x0301 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 08 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 1d .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 17 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 18 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 19 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 16 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 08 04 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 04 01 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 04 03 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 08 05 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 05 01 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 05 03 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 08 06 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 06 01 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 06 03 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 02 01 .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 02 03 .. 10: SSL3[-1045253072]: handle key_share extension 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 24 .$ 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 1d .. 10: SSL[-1045253072]: consume bytes: [Len: 2] 00 20 . 10: TLS13[-1045253072]: selected KE = (EC)DHE 10: TLS13[-1045253072]: group = 29 10: TLS13[-1045253072]: selected certificate authentication 10: TLS13[-1045253072]: negotiate 0-RTT 0 10: TLS13[-1045253072]: compute early secrets (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 0] 10: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 10: SSL3[-1045253072]: start handshake hashes 10: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 63 28 cf 8d 53 8a f5 42 34 fa ......c(..S..B4. 07 89 0a d0 e5 df 1f a0 d2 0f 75 7e 7c 14 c4 57 ..........u~|..W 2b 6a 87 82 59 ee 00 00 02 13 01 01 00 00 73 00 +j..Y.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 99 df 22 0a 06 ..(.&.$... ..".. 6d fd 4a 5d 70 41 ae 9a 55 71 bb 81 c4 b0 26 8f m.J]pA..Uq....&. fc b8 3d 45 b5 b2 4e f3 c0 25 22 00 2b 00 03 02 ..=E..N..%".+... 7f 12 .. 10: TLS13[-1045253072]: handle client_key_share handshake 10: SSL[-1045253072]: Create ECDH ephemeral key 29 10: SSL[-1045253072]: Public Key [Len: 32] c5 76 0e 4f 8b 8c 5c 4c 7c bc e8 05 a4 fc 3d db .v.O..\L|.....=. 63 21 ee fa c3 7f 55 fb 58 d9 63 3f 10 58 41 75 c!....U.X.c?.XAu 10: SSL[-1045253072]: Private Key [Len: 32] 74 38 94 26 d6 86 68 ac e4 9b 9c e3 95 15 45 7d t8.&..h.......E} 97 fc 05 38 00 3f e1 83 2b 4f 8b ab a8 4a c2 42 ...8.?..+O...J.B 10: TLS13[-1045253072]: begin send server_hello sequence 10: SSL3[-1045253072]: send server_hello handshake 10: SSL3[-1045253072]: append handshake header: type server_hello (2) 10: number: 10: SSL: grow buffer from 0 to 18432 10: SSL[-1045253072]: Append to Handshake [Len: 1] 02 . 10: SSL: handshake hash input: [Len: 1] 02 . 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 3] 00 00 4e ..N 10: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 7f 12 .. 10: SSL: handshake hash input: [Len: 2] 7f 12 .. 10: SSL[-1045253072]: Append to Handshake [Len: 32] 30 9f ac 8c c1 fd f0 fa 17 9b ed 37 fa d3 fe ab 0..........7.... ab 6c 65 a8 9b 5d a9 0a c6 be 75 6a 41 86 a2 9a .le..]....ujA... 10: SSL: handshake hash input: [Len: 32] 30 9f ac 8c c1 fd f0 fa 17 9b ed 37 fa d3 fe ab 0..........7.... ab 6c 65 a8 9b 5d a9 0a c6 be 75 6a 41 86 a2 9a .le..]....ujA... 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 13 01 .. 10: SSL: handshake hash input: [Len: 2] 13 01 .. 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 28 .( 10: SSL: handshake hash input: [Len: 2] 00 28 .( 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 28 .( 10: SSL: handshake hash input: [Len: 2] 00 28 .( 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 24 .$ 10: SSL: handshake hash input: [Len: 2] 00 24 .$ 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 1d .. 10: SSL: handshake hash input: [Len: 2] 00 1d .. 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 20 . 10: SSL: handshake hash input: [Len: 2] 00 20 . 10: SSL[-1045253072]: Append to Handshake [Len: 32] c5 76 0e 4f 8b 8c 5c 4c 7c bc e8 05 a4 fc 3d db .v.O..\L|.....=. 63 21 ee fa c3 7f 55 fb 58 d9 63 3f 10 58 41 75 c!....U.X.c?.XAu 10: SSL: handshake hash input: [Len: 32] c5 76 0e 4f 8b 8c 5c 4c 7c bc e8 05 a4 fc 3d db .v.O..\L|.....=. 63 21 ee fa c3 7f 55 fb 58 d9 63 3f 10 58 41 75 c!....U.X.c?.XAu 10: TLS13[-1045253072]: compute handshake secrets (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 10: SSL: HKDF Extract: IKM2 [Len: 32] 77 e3 2f f4 ef 79 48 df d4 4e 90 67 cd b5 5d ca w./..yH..N.g..]. 23 03 2d 77 78 6b 78 13 ae 32 b0 b6 60 a5 54 23 #.-wxkx..2..`.T# 10: SSL: HKDF Extract [Len: 32] cf 2e 50 f6 4a 8c d2 08 5d 81 c1 ec 1a 43 dd 98 ..P.J...]....C.. 67 30 9d ff 99 20 2c 43 d7 9b 53 49 8c b0 ca ef g0... ,C..SI.... 10: TLS13[-1045253072]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 10: SSL: PRK [Len: 32] cf 2e 50 f6 4a 8c d2 08 5d 81 c1 ec 1a 43 dd 98 ..P.J...]....C.. 67 30 9d ff 99 20 2c 43 d7 9b 53 49 8c b0 ca ef g0... ,C..SI.... 10: SSL: Hash [Len: 32] 44 b1 0a b8 f7 c9 73 02 a0 08 e2 a5 3b b9 eb 9a D.....s.....;... 52 3d be 2e 0b fd b9 df 1c 69 28 4c 63 1a 84 9a R=.......i(Lc... 10: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 44 b1 0a b8 ffic secret D... f7 c9 73 02 a0 08 e2 a5 3b b9 eb 9a 52 3d be 2e ..s.....;...R=.. 0b fd b9 df 1c 69 28 4c 63 1a 84 9a .....i(Lc... 10: SSL: Derived key [Len: 32] f1 59 0c a5 29 43 7f 0e 74 1f 67 d9 c7 ef 5f b2 .Y..)C..t.g..._. 74 0a 1e 14 9c 05 69 32 6a 1c ad af 28 78 cf 42 t.....i2j...(x.B 10: TLS13[-1045253072]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 10: SSL: PRK [Len: 32] cf 2e 50 f6 4a 8c d2 08 5d 81 c1 ec 1a 43 dd 98 ..P.J...]....C.. 67 30 9d ff 99 20 2c 43 d7 9b 53 49 8c b0 ca ef g0... ,C..SI.... 10: SSL: Hash [Len: 32] 44 b1 0a b8 f7 c9 73 02 a0 08 e2 a5 3b b9 eb 9a D.....s.....;... 52 3d be 2e 0b fd b9 df 1c 69 28 4c 63 1a 84 9a R=.......i(Lc... 10: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 44 b1 0a b8 ffic secret D... f7 c9 73 02 a0 08 e2 a5 3b b9 eb 9a 52 3d be 2e ..s.....;...R=.. 0b fd b9 df 1c 69 28 4c 63 1a 84 9a .....i(Lc... 10: SSL: Derived key [Len: 32] 5e 23 28 1b f4 fa 54 54 22 2b 3e 1e 09 f4 95 28 ^#(...TT"+>....( d7 36 ec 42 65 88 0e 07 a4 3e ba 59 34 a8 a2 48 .6.Be....>.Y4..H 10: TLS13[-1045253072]: compute master secret (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 32] cf 2e 50 f6 4a 8c d2 08 5d 81 c1 ec 1a 43 dd 98 ..P.J...]....C.. 67 30 9d ff 99 20 2c 43 d7 9b 53 49 8c b0 ca ef g0... ,C..SI.... 10: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10: SSL: HKDF Extract [Len: 32] 79 73 8e 35 f5 39 6b a3 ae 20 ff d2 99 df 93 90 ys.5.9k.. ...... 02 68 10 54 1a 39 d7 f5 da 05 e0 be 39 1a 01 4e .h.T.9......9..N 10: SSL3[-1045253072] SendRecord type: handshake (22) nIn=82 10: SSL[-1045253072]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 30 9f ac 8c c1 fd f0 fa 17 9b ...N..0......... ed 37 fa d3 fe ab ab 6c 65 a8 9b 5d a9 0a c6 be .7.....le..].... 75 6a 41 86 a2 9a 13 01 00 28 00 28 00 24 00 1d ujA......(.(.$.. 00 20 c5 76 0e 4f 8b 8c 5c 4c 7c bc e8 05 a4 fc . .v.O..\L|..... 3d db 63 21 ee fa c3 7f 55 fb 58 d9 63 3f 10 58 =.c!....U.X.c?.X 41 75 Au 10: TLS13[-1045253072]: spec=-1045250904 ((null)) protect record 0x0 len=82 10: SSL[-1045253072]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 30 9f ac 8c c1 ....R...N..0.... fd f0 fa 17 9b ed 37 fa d3 fe ab ab 6c 65 a8 9b ......7.....le.. 5d a9 0a c6 be 75 6a 41 86 a2 9a 13 01 00 28 00 ]....ujA......(. 28 00 24 00 1d 00 20 c5 76 0e 4f 8b 8c 5c 4c 7c (.$... .v.O..\L| bc e8 05 a4 fc 3d db 63 21 ee fa c3 7f 55 fb 58 .....=.c!....U.X d9 63 3f 10 58 41 75 .c?.XAu 10: SSL: grow buffer from 0 to 18432 10: SSL[-1045253072]: saving 87 bytes of data (87 total saved so far) 10: TLS13[-1045253072]: Set Pending Cipher Suite to 0x1301 10: TLS13[-1045253072]: Set record version to 0x0301 10: TLS13[-1045253072]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 10: SSL: PRK [Len: 32] 5e 23 28 1b f4 fa 54 54 22 2b 3e 1e 09 f4 95 28 ^#(...TT"+>....( d7 36 ec 42 65 88 0e 07 a4 3e ba 59 34 a8 a2 48 .6.Be....>.Y4..H 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 10: SSL: Derived key [Len: 16] 2a ba ad 2e 52 e2 86 94 7a 0f ad 74 3b c1 41 98 *...R...z..t;.A. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 32] 5e 23 28 1b f4 fa 54 54 22 2b 3e 1e 09 f4 95 28 ^#(...TT"+>....( d7 36 ec 42 65 88 0e 07 a4 3e ba 59 34 a8 a2 48 .6.Be....>.Y4..H 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] 4f 2d 4d cf 23 06 18 b8 7c ad a3 4a O-M.#...|..J 10: TLS13[-]: decrement refct for spec -1045250904. phase=(null) new ct = 127 10: TLS13[-1045253072]: server installed key for phase='handshake data'.2 dir=write 10: TLS13[-1045253072]: send encrypted extensions handshake 10: SSL3[-1045253072]: append handshake header: type encrypted_extensions (8) 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 1] 08 . 10: SSL: handshake hash input: [Len: 1] 08 . 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 3] 00 00 10 ... 10: SSL: handshake hash input: [Len: 3] 00 00 10 ... 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 0e .. 10: SSL: handshake hash input: [Len: 2] 00 0e .. 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 0a .. 10: SSL: handshake hash input: [Len: 2] 00 0a .. 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 0a .. 10: SSL: handshake hash input: [Len: 2] 00 0a .. 10: append variable: 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 08 .. 10: SSL: handshake hash input: [Len: 2] 00 08 .. data: 10: SSL[-1045253072]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 10: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 10: TLS1.3[-1045253072]: send certificate handshake 10: SSL3[-1045253072]: append handshake header: type certificate (11) 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 1] 0b . 10: SSL: handshake hash input: [Len: 1] 0b . 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 3] 00 01 40 ..@ 10: SSL: handshake hash input: [Len: 3] 00 01 40 ..@ 10: append variable: 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 1] 00 . 10: SSL: handshake hash input: [Len: 1] 00 . data: 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 3] 00 01 3c ..< 10: SSL: handshake hash input: [Len: 3] 00 01 3c ..< 10: append variable: 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 3] 00 01 37 ..7 10: SSL: handshake hash input: [Len: 3] 00 01 37 ..7 data: 10: SSL[-1045253072]: Append to Handshake [Len: 311] 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..30........... f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 ...0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 st0...1712051449 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 02Z..18030514490 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 2Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 .b5<98.p.c.....s c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 ..P..!.x..#..... 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 ..^.. ..RA.....U b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 .,...@.`.:...... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 0...*.H.=....I.0 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 F.!..6.e~......R f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 .I....s..~KX.... 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd .].Y.!....6.T... 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 F./...]&.a..U.4. db 6f 4d db e3 45 9d .oM..E. 10: SSL: handshake hash input: [Len: 311] 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..30........... f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 ...0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 st0...1712051449 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 02Z..18030514490 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 2Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 .b5<98.p.c.....s c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 ..P..!.x..#..... 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 ..^.. ..RA.....U b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 .,...@.`.:...... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 0...*.H.=....I.0 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 F.!..6.e~......R f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 .I....s..~KX.... 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd .].Y.!....6.T... 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 F./...]&.a..U.4. db 6f 4d db e3 45 9d .oM..E. 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 00 .. 10: SSL: handshake hash input: [Len: 2] 00 00 .. 10: TLS13[-1045253072]: send certificate_verify handshake 10: SSL[-1045253072]: TLS 1.3 hash without context [Len: 32] 14 a5 63 8a ab 43 a6 bb ef 7a 18 ef a1 a7 1c 17 ..c..C...z...... 96 85 6a f5 6b 94 2c a0 54 47 2e 31 fb 89 59 25 ..j.k.,.TG.1..Y% 10: SSL[-1045253072]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 10: SSL[-1045253072]: TLS 1.3 hash with context [Len: 32] 38 1a 82 c5 95 81 5e f6 45 f5 c7 ed 51 98 5e 00 8.....^.E...Q.^. b3 12 ef ce bd ac b3 29 73 2d 8d 1f 87 00 ec 7f .......)s-...... 10: SSL: hash(es) to be signed [Len: 32] 38 1a 82 c5 95 81 5e f6 45 f5 c7 ed 51 98 5e 00 8.....^.E...Q.^. b3 12 ef ce bd ac b3 29 73 2d 8d 1f 87 00 ec 7f .......)s-...... 10: SSL3[-1045307872]: send alert record, level=1 desc=0 10: SSL3[-1045307872] SendRecord type: alert (21) nIn=2 10: SSL[-1045307872]: Send record (plain text) [Len: 2] 01 00 .. 10: TLS13[-1045307872]: spec=738235520 (application data) protect record 0x1 len=2 10: SSL: Nonce [Len: 12] 62 9f ee fc 1e e6 e0 c9 0a 9d a7 f8 b........... 10: SSL[-1045307872]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 08 d2 ac 63 72 87 0b 4b 0c fd ed ........cr..K... 8a ba 64 24 47 54 0f 33 ..d$GT.3 10: SSL: signed hashes [Len: 72] 30 46 02 21 00 f6 2b 70 3c da 8d b6 70 c7 97 01 0F.!..+p<...p... 56 ac 1e 7d bd eb 72 f1 1e 86 24 f4 4b 6e 15 4c V..}..r...$.Kn.L d0 8f bf 2a 9e 02 21 00 c6 ba 46 ff ea 61 e8 6c ...*..!...F..a.l 2d c9 36 b8 8a 9c 6a bc 86 e2 04 58 ef 17 cb 0b -.6...j....X.... 20 8c aa de 04 bf 45 52 .....ER 10: SSL3[-1045253072]: append handshake header: type certificate_verify (15) 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 1] 0f . 10: SSL: handshake hash input: [Len: 1] 0f . 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 3] 00 00 4c ..L 10: SSL: handshake hash input: [Len: 3] 00 00 4c ..L 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 04 03 .. 10: SSL: handshake hash input: [Len: 2] 04 03 .. 10: append variable: 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 2] 00 48 .H 10: SSL: handshake hash input: [Len: 2] 00 48 .H data: 10: SSL[-1045253072]: Append to Handshake [Len: 72] 30 46 02 21 00 f6 2b 70 3c da 8d b6 70 c7 97 01 0F.!..+p<...p... 56 ac 1e 7d bd eb 72 f1 1e 86 24 f4 4b 6e 15 4c V..}..r...$.Kn.L d0 8f bf 2a 9e 02 21 00 c6 ba 46 ff ea 61 e8 6c ...*..!...F..a.l 2d c9 36 b8 8a 9c 6a bc 86 e2 04 58 ef 17 cb 0b -.6...j....X.... 20 8c aa de 04 bf 45 52 .....ER 10: SSL: handshake hash input: [Len: 72] 30 46 02 21 00 f6 2b 70 3c da 8d b6 70 c7 97 01 0F.!..+p<...p... 56 ac 1e 7d bd eb 72 f1 1e 86 24 f4 4b 6e 15 4c V..}..r...$.Kn.L d0 8f bf 2a 9e 02 21 00 c6 ba 46 ff ea 61 e8 6c ...*..!...F..a.l 2d c9 36 b8 8a 9c 6a bc 86 e2 04 58 ef 17 cb 0b -.6...j....X.... 20 8c aa de 04 bf 45 52 .....ER 10: TLS13[-1045253072]: send finished handshake 10: TLS13[-1045253072]: server calculate finished 10: SSL[-1045253072]: Handshake hash [Len: 32] 60 52 af 63 04 0e 70 1e 41 5a 23 f9 b2 9f c6 b9 `R.c..p.AZ#..... 5c 0a 0f ac 83 7d 8d 16 74 c2 a2 bf 53 51 d3 92 \....}..t...SQ.. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 10: SSL: PRK [Len: 32] 5e 23 28 1b f4 fa 54 54 22 2b 3e 1e 09 f4 95 28 ^#(...TT"+>....( d7 36 ec 42 65 88 0e 07 a4 3e ba 59 34 a8 a2 48 .6.Be....>.Y4..H 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 10: SSL: Derived key [Len: 32] 44 c2 97 35 f6 af 38 7f 6c 3a 79 3d 11 9d 90 9c D..5..8.l:y=.... 4a 63 a3 07 90 0f ca 58 c7 ac 43 9a 98 64 df b2 Jc.....X..C..d.. SSL: destroy sid: sid=0x2c007600 cached=0 10: SSL3[-1045253072]: append handshake header: type finished (20) 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 1] 14 . 10: SSL: handshake hash input: [Len: 1] 14 . 10: number: 10: SSL[-1045253072]: Append to Handshake [Len: 3] 00 00 20 .. 10: SSL: handshake hash input: [Len: 3] 00 00 20 .. 10: SSL[-1045253072]: Append to Handshake [Len: 32] f2 08 85 f3 96 9a dd 91 2b 38 d2 ac f9 41 db 71 ........+8...A.q 4e ac 2c 9d 5a 9b ea 93 42 19 02 26 45 12 b1 b1 N.,.Z...B..&E... 10: SSL: handshake hash input: [Len: 32] f2 08 85 f3 96 9a dd 91 2b 38 d2 ac f9 41 db 71 ........+8...A.q 4e ac 2c 9d 5a 9b ea 93 42 19 02 26 45 12 b1 b1 N.,.Z...B..&E... 10: SSL3[-1045253072] SendRecord type: handshake (22) nIn=460 10: SSL[-1045253072]: Send record (plain text) [Len: 460] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 01 40 00 00 01 3c 00 01 37 30 .......@...<..70 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab f3 ..30............ 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 21 ..0...*.H.=...0! 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 30 1.0...U....EC1.0 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 ...U....localhos 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 30 t0...17120514490 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 32 2Z..180305144902 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 Z0!1.0...U....EC 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 1.0...U....local 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d 02 host0Y0...*.H.=. 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 bb ...*.H.=....B... 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 c4 b5<98.p.c.....s. 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 95 .P..!.x..#...... ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 b1 .^.. ..RA.....U. 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 30 ,...@.`.:......0 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 46 ...*.H.=....I.0F 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 f7 .!..6.e~......R. 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 08 I....s..~KX.....10: SSL[-1045307872]: closing, rv=0 errno=0 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd 46 ].Y.!....6.T...F 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 db ./...]&.a..U.4.. 6f 4d db e3 45 9d 00 00 0f 00 00 4c 04 03 00 48 oM..E......L...H 30 46 02 21 00 f6 2b 70 3c da 8d b6 70 c7 97 01 0F.!..+p<...p... 56 ac 1e 7d bd eb 72 f1 1e 86 24 f4 4b 6e 15 4c V..}..r...$.Kn.L d0 8f bf 2a 9e 02 21 00 c6 ba 46 ff ea 61 e8 6c ...*..!...F..a.l 2d c9 36 b8 8a 9c 6a bc 86 e2 04 58 ef 17 cb 0b -.6...j....X.... 20 8c aa de 04 bf 45 52 14 00 00 20 f2 08 85 f3 .....ER... .... 96 9a dd 91 2b 38 d2 ac f9 41 db 71 4e ac 2c 9d ....+8...A.qN.,. 5a 9b ea 93 42 19 02 26 45 12 b1 b1 Z...B..&E... 10: TLS13[-1045253072]: spec=805337200 (handshake data) protect record 0x0 len=460 10: SSL: Nonce [Len: 12] 4f 2d 4d cf 23 06 18 b8 7c ad a3 4a O-M.#...|..J 10: SSL[-1045253072]: send (encrypted) record data: [Len: 482] 17 03 01 01 dd a6 69 dd 24 19 d4 e2 51 bc 3b 24 ......i.$...Q.;$ 46 af 64 58 29 00 52 fa 45 c7 32 92 ba 1e 50 a3 F.dX).R.E.2...P. 6b 9b b9 cd 8d be e4 11 11 1f c8 85 94 ed ba 12 k............... aa 46 23 86 93 43 bf 51 c4 ef 3b 32 b9 ef 6e ad .F#..C.Q..;2..n. 04 f8 e5 a0 f8 dd 4e 14 ab 19 8d de 5c dd c3 6e ......N.....\..n a5 e3 66 f4 dd 5a 09 b1 bd ef b1 64 1d e4 e8 8b ..f..Z.....d.... 34 70 2b 4a fa e2 6b 33 de c1 8c 2f a8 09 36 43 4p+J..k3.../..6C 8b ce 13 0c 63 b8 ce 23 69 22 89 f0 07 a8 e5 9f ....c..#i"...... 96 3a 82 30 37 9a 5f 28 92 6a 58 8c 8d dc e8 fe .:.07._(.jX..... c5 b5 d0 de 7a 8c 04 cd 2e 0c ac 98 30 a3 89 0c ....z.......0... 59 62 97 f9 75 94 98 d4 9b 9e e0 7a ca 9c 94 1f Yb..u......z.... b4 ce d4 39 bb 8f df f9 b3 f6 8e b1 d3 5c 14 c9 ...9.........\.. 2c a8 eb 36 d3 ba 0e f6 25 c1 98 e3 9e ae 95 0e ,..6....%....... 38 27 98 b2 93 ed be dc ed 0f 81 e6 39 44 28 44 8'..........9D(D 3d 65 41 c0 0a c0 0e 35 fd a5 8e bc f1 94 b6 bb =eA....5........ 12 87 44 ea 19 22 ec af a0 b8 64 a3 a0 8e de 63 ..D.."....d....c c9 52 cd 45 3b 5b 5b 99 1a ac 92 87 64 06 d8 4b .R.E;[[.....d..K 3d d5 73 db 88 a5 71 64 12 e7 64 76 3f aa 0b eb =.s...qd..dv?... 44 51 e8 bf 97 a5 8b d9 96 1e 18 f2 56 e5 eb 7e DQ..........V..~ ff e6 29 27 59 ec e7 d1 8c 37 22 19 dc 9b 6b b7 ..)'Y....7"...k. 90 77 57 f6 b4 0a 4a ab 42 a2 db 62 e8 f2 bf 54 .wW...J.B..b...T c7 f2 41 4a 1c 74 5d 52 94 fe 6a 9f 58 3f 43 a1 ..AJ.t]R..j.X?C. 78 35 7c 8c ae 48 ea ba 68 2f ac 99 3c 85 3b ac x5|..H..h/..<.;. 32 1e 01 8a 65 0c 2d 8d 2e d8 60 b7 fb b5 02 7a 2...e.-...`....z 5e af 21 34 05 c8 f8 c1 e5 15 26 dc b9 f1 8a 02 ^.!4......&..... 3c 0e 82 0e bc cf b5 7a c1 cb 90 bd df 50 ab 94 <......z.....P.. be 5d c2 7b 55 19 93 2c 85 0c b2 01 eb 39 a4 c7 .].{U..,.....9.. 16 f6 e3 82 64 43 73 bc 5a 76 39 c7 97 3d 8f b6 ....dCs.Zv9..=.. 61 d3 33 0b 06 7d 56 0a 2d 1e bf f2 88 1a cb d7 a.3..}V.-....... 0b b0 b5 3d f2 90 0d 85 ff 2e 42 9c 67 e1 6f ee ...=......B.g.o. 16 3b .; 10: SSL[-1045253072]: saving 482 bytes of data (569 total saved so far) 10: SSL[-1045253072]: sending 569 bytes of saved data 10: TLS13[-1045253072]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 10: SSL: PRK [Len: 32] 79 73 8e 35 f5 39 6b a3 ae 20 ff d2 99 df 93 90 ys.5.9k.. ...... 02 68 10 54 1a 39 d7 f5 da 05 e0 be 39 1a 01 4e .h.T.9......9..N 10: SSL: Hash [Len: 32] 7a 01 70 44 81 d0 31 8d b5 bc 07 fa 30 98 2a 70 z.pD..1.....0.*p 15 55 d1 8d 48 bf 3e 1a d2 19 66 05 f5 20 37 6d .U..H.>...f.. 7m 10: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 7a 01 raffic secret z. 70 44 81 d0 31 8d b5 bc 07 fa 30 98 2a 70 15 55 pD..1.....0.*p.U d1 8d 48 bf 3e 1a d2 19 66 05 f5 20 37 6d ..H.>...f.. 7m 10: SSL: Derived key [Len: 32] 06 99 1a 06 06 6d 37 56 9d 6d 67 fd 76 5a 12 00 .....m7V.mg.vZ.. a9 28 20 5b f9 a5 00 78 99 71 77 0a 38 b6 9f ec .( [...x.qw.8... 10: TLS13[-1045253072]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 10: SSL: PRK [Len: 32] 79 73 8e 35 f5 39 6b a3 ae 20 ff d2 99 df 93 90 ys.5.9k.. ...... 02 68 10 54 1a 39 d7 f5 da 05 e0 be 39 1a 01 4e .h.T.9......9..N 10: SSL: Hash [Len: 32] 7a 01 70 44 81 d0 31 8d b5 bc 07 fa 30 98 2a 70 z.pD..1.....0.*p 15 55 d1 8d 48 bf 3e 1a d2 19 66 05 f5 20 37 6d .U..H.>...f.. 7m 10: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 7a 01 raffic secret z. 70 44 81 d0 31 8d b5 bc 07 fa 30 98 2a 70 15 55 pD..1.....0.*p.U d1 8d 48 bf 3e 1a d2 19 66 05 f5 20 37 6d ..H.>...f.. 7m 10: SSL: Derived key [Len: 32] cc fb e2 aa 91 b7 be 31 87 24 a3 29 6b d4 e3 fa .......1.$.)k... 99 aa 6f 92 64 ca 09 c9 32 57 a9 e0 86 e8 7c b5 ..o.d...2W....|. 10: TLS13[-1045253072]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 10: SSL: PRK [Len: 32] 79 73 8e 35 f5 39 6b a3 ae 20 ff d2 99 df 93 90 ys.5.9k.. ...... 02 68 10 54 1a 39 d7 f5 da 05 e0 be 39 1a 01 4e .h.T.9......9..N 10: SSL: Hash [Len: 32] 7a 01 70 44 81 d0 31 8d b5 bc 07 fa 30 98 2a 70 z.pD..1.....0.*p 15 55 d1 8d 48 bf 3e 1a d2 19 66 05 f5 20 37 6d .U..H.>...f.. 7m 10: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 7a 01 70 44 81 d0 31 8d b5 bc 07 fa 30 et z.pD..1.....0 98 2a 70 15 55 d1 8d 48 bf 3e 1a d2 19 66 05 f5 .*p.U..H.>...f.. 20 37 6d 7m 10: SSL: Derived key [Len: 32] fc 3f 3b d8 f2 aa 49 70 2f ac f1 98 99 d1 e7 8d .?;...Ip/....... 5a 37 d0 f7 4a b4 87 99 85 e0 26 6d 38 36 b6 da Z7..J.....&m86.. 10: TLS13[-1045253072]: Set Pending Cipher Suite to 0x1301 10: TLS13[-1045253072]: Set record version to 0x0301 10: TLS13[-1045253072]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 10: SSL: PRK [Len: 32] cc fb e2 aa 91 b7 be 31 87 24 a3 29 6b d4 e3 fa .......1.$.)k... 99 aa 6f 92 64 ca 09 c9 32 57 a9 e0 86 e8 7c b5 ..o.d...2W....|. 10: SSL: Hash [Len: 0] selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 10: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 10: SSL: Derived key [Len: 16] 73 5d 08 d2 d8 51 3d 42 ed c4 20 e6 b3 0b 47 d7 s]...Q=B.. ...G. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 32] cc fb e2 aa 91 b7 be 31 87 24 a3 29 6b d4 e3 fa .......1.$.)k... 99 aa 6f 92 64 ca 09 c9 32 57 a9 e0 86 e8 7c b5 ..o.d...2W....|. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] f9 09 1c b6 89 7b 16 d1 1c f6 00 92 .....{...... 10: TLS13[-]: decrement refct for spec 805337200. phase=handshake data new ct = 0 10: TLS13[-]: Freeing spec 805337200. phase=handshake data 10: TLS13[-1045253072]: server installed key for phase='application data'.3 dir=write 10: TLS13[-1045253072]: Set Pending Cipher Suite to 0x1301 10: TLS13[-1045253072]: Set record version to 0x0301 10: TLS13[-1045253072]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 10: SSL: PRK [Len: 32] f1 59 0c a5 29 43 7f 0e 74 1f 67 d9 c7 ef 5f b2 .Y..)C..t.g..._. 74 0a 1e 14 9c 05 69 32 6a 1c ad af 28 78 cf 42 t.....i2j...(x.B 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 10: SSL: Derived key [Len: 16] 31 67 f1 41 64 3c ec a1 f8 08 7b f6 3b 91 12 8b 1g.Ad<....{.;... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 32] f1 59 0c a5 29 43 7f 0e 74 1f 67 d9 c7 ef 5f b2 .Y..)C..t.g..._. 74 0a 1e 14 9c 05 69 32 6a 1c ad af 28 78 cf 42 t.....i2j...(x.B 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] b6 4e 4f fa ec f6 81 b0 c1 e1 e5 6e .NO........n 10: TLS13[-]: decrement refct for spec -1045250904. phase=(null) new ct = 126 10: TLS13[-1045253072]: server installed key for phase='handshake data'.2 dir=read 10: TLS13[-1045253072]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 10: SSL3[-1045253072]: gather state 1 (need 5 more) 10: SSL[-1045253072]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 10: SSL3[-1045253072]: gather state 2 (need 53 more) 10: SSL[-1045253072]: raw gather data: [Len: 53] 14 7c 41 f8 9c 4f 3a 93 5b 53 d2 83 7d 91 ed 1c .|A..O:.[S..}... e5 2e b9 08 24 7e 78 09 bd fc a4 44 31 d8 31 c7 ....$~x....D1.1. 0a 7e ce 6e 4d 6b 67 50 a1 27 b1 08 50 c9 82 10 .~.nMkgP.'..P... b4 8b ce 12 0a ..... 10: SSL[-1045253072]: got record of 53 bytes 10: TLS13[-1045253072]: spec=805337200 (handshake data) unprotect record 0x0 len=53 10: SSL: Nonce [Len: 12] b6 4e 4f fa ec f6 81 b0 c1 e1 e5 6e .NO........n 10: TLS13[-1045253072]: server received record of length=36 type=22 10: SSL3[-1045253072]: handle handshake message: finished (20) 10: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 10: SSL: handshake hash input: [Len: 32] a5 24 71 dc 1b 68 d7 49 b5 41 0b 1f 44 10 7d 2f .$q..h.I.A..D.}/ 9c 48 4d 4a c0 7a 0a 33 f1 4e d6 1f c5 45 20 c2 .HMJ.z.3.N...E . 10: TLS13[-1045253072]: server handle finished handshake 10: TLS13[-1045253072]: server calculate finished 10: SSL[-1045253072]: Handshake hash [Len: 32] 7a 01 70 44 81 d0 31 8d b5 bc 07 fa 30 98 2a 70 z.pD..1.....0.*p 15 55 d1 8d 48 bf 3e 1a d2 19 66 05 f5 20 37 6d .U..H.>...f.. 7m HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 10: SSL: PRK [Len: 32] f1 59 0c a5 29 43 7f 0e 74 1f 67 d9 c7 ef 5f b2 .Y..)C..t.g..._. 74 0a 1e 14 9c 05 69 32 6a 1c ad af 28 78 cf 42 t.....i2j...(x.B 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 10: SSL: Derived key [Len: 32] 07 8d e6 ca 2b b9 5f 9c dd ce 8a 6e d1 a1 1c 4a ....+._....n...J a1 25 06 16 60 73 a9 ee fd 49 c0 2e 11 1b 8b b8 .%..`s...I...... 10: TLS13[-1045253072]: Set Pending Cipher Suite to 0x1301 10: TLS13[-1045253072]: Set record version to 0x0301 10: TLS13[-1045253072]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 10: SSL: PRK [Len: 32] 06 99 1a 06 06 6d 37 56 9d 6d 67 fd 76 5a 12 00 .....m7V.mg.vZ.. a9 28 20 5b f9 a5 00 78 99 71 77 0a 38 b6 9f ec .( [...x.qw.8... 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 10: SSL: Derived key [Len: 16] 1b 8c 0a 80 b0 3c 5e 97 4f ee 9b 68 17 c2 87 c3 .....<^.O..h.... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 32] 06 99 1a 06 06 6d 37 56 9d 6d 67 fd 76 5a 12 00 .....m7V.mg.vZ.. a9 28 20 5b f9 a5 00 78 99 71 77 0a 38 b6 9f ec .( [...x.qw.8... 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] f6 69 f3 96 8d 53 3d 46 47 ec 91 cb .i...S=FG... 10: TLS13[-]: decrement refct for spec 805337200. phase=handshake data new ct = 0 10: TLS13[-]: Freeing spec 805337200. phase=handshake data 10: TLS13[-1045253072]: server installed key for phase='application data'.3 dir=read 10: TLS13[-1045253072]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 10: SSL: PRK [Len: 32] 79 73 8e 35 f5 39 6b a3 ae 20 ff d2 99 df 93 90 ys.5.9k.. ...... 02 68 10 54 1a 39 d7 f5 da 05 e0 be 39 1a 01 4e .h.T.9......9..N 10: SSL: Hash [Len: 32] ce 4b 97 48 a5 b9 5d f1 39 48 45 61 5e 4a 6d d7 .K.H..].9HEa^Jm. 1b 60 24 7f 3a c6 d7 e9 ab 38 7d d8 1e 40 88 5a .`$.:....8}..@.Z 10: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 ce 4b 97 48 a5 b9 5d f1 39 48 45 cret .K.H..].9HE 61 5e 4a 6d d7 1b 60 24 7f 3a c6 d7 e9 ab 38 7d a^Jm..`$.:....8} d8 1e 40 88 5a ..@.Z 10: SSL: Derived key [Len: 32] b6 81 78 ce f5 39 1e 00 22 dc ff 0f 9c 22 f8 17 ..x..9.."....".. 88 df fa d8 97 e1 8a 31 4a 88 18 41 ac fa ba 90 .......1J..A.... 10: TLS13[-1045253072]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 10: SSL[-1045253072]: handshake is completed 10: SSL[-1045253072]: handshake gathering, rv=1 10: SSL3[-1045253072]: ssl3_GatherCompleteHandshake 10: SSL3[-1045253072]: gather state 1 (need 5 more) 10: SSL[-1045253072]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 10: SSL3[-1045253072]: gather state 2 (need 52 more) 10: SSL[-1045253072]: raw gather data: [Len: 52] cc 3a 55 b1 cc 21 f8 8e af bc c4 31 d2 d4 04 c5 .:U..!.....1.... 4f 4e 91 64 e9 0e ee 90 09 20 f2 4a 46 06 b4 89 ON.d..... .JF... a1 82 99 91 08 2c 80 57 1f 5d 04 a4 25 e0 45 0d .....,.W.]..%.E. e3 2d ad a1 .-.. 10: SSL[-1045253072]: got record of 52 bytes 10: TLS13[-1045253072]: spec=805339408 (application data) unprotect record 0x0 len=52 10: SSL: Nonce [Len: 12] f6 69 f3 96 8d 53 3d 46 47 ec 91 cb .i...S=FG... 10: TLS13[-1045253072]: server received record of length=35 type=23 10: SSL[-1045253072]: partial data ready, available=35 10: SSL[-1045253072]: amount=35 available=35 10: SSL[-1045253072]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 10: SSL[-1045253072]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost,O=EC selfserv: issuer DN: CN=localhost,O=EC 10: SSL[-1045253072]: SecureSend: sending 154 bytes 10: SSL3[-1045253072] SendRecord type: application_data (23) nIn=154 10: SSL[-1045253072]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 10: TLS13[-1045253072]: spec=805338192 (application data) protect record 0x0 len=154 10: SSL: Nonce [Len: 12] f9 09 1c b6 89 7b 16 d1 1c f6 00 92 .....{...... 10: SSL[-1045253072]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab 50 92 cb b3 02 18 8b 3b 1f 7b 67 .....P......;.{g b4 8c 80 74 a7 96 55 94 6d 91 8b bc 51 c3 6b 2c ...t..U.m...Q.k, a2 23 70 5d cc de e2 2f a3 fd be 5b 88 f8 a3 ec .#p].../...[.... c7 fd a5 c9 c7 f9 25 50 2b ef 01 42 82 79 1b 10 ......%P+..B.y.. 76 b2 02 c5 72 c7 b5 c0 d3 9b 6b d8 57 99 26 67 v...r.....k.W.&g 0c 60 cd 2c 34 79 8d 5e c3 36 75 30 15 5c d5 06 .`.,4y.^.6u0.\.. 73 c1 9a 31 1f 62 85 c5 af 81 11 d9 e2 20 34 11 s..1.b....... 4. 6e ad bf a7 43 fa b6 36 bf 0b 59 85 b4 45 d0 17 n...C..6..Y..E.. 02 06 1a 52 70 ed 59 2c 60 1f ac cf 55 60 c9 96 ...Rp.Y,`...U`.. 13 a1 ef c3 23 4e fc 8a af 19 b6 4c ee 4c 4c 7a ....#N.....L.LLz ef 44 9b 51 97 dc f6 10 c1 e0 5b 5b b4 89 0d ed .D.Q......[[.... 10: SSL: grow buffer from 0 to 18432 10: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 10: SSL3[-1045307872]: ssl3_GatherCompleteHandshake 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045307872]: gather state 2 (need 162 more) 10: SSL[-1045307872]: raw gather data: [Len: 162] 01 00 00 9e 03 03 dd 35 6e 63 e1 0e dd 67 f9 9f .......5nc...g.. c1 ec 9d 3d a2 d4 75 a1 b3 b5 bd f2 cb fe 83 9f ...=..u......... 94 04 01 fe bb 1e 00 00 02 13 02 01 00 00 73 00 ..............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 54 b3 d8 71 45 ..(.&.$... T..qE b7 ee 2e 4d a1 68 6f 6c dc 07 41 33 c6 7d e4 03 ...M.hol..A3.}.. 28 c0 96 a8 6c a7 58 d2 cd ff 1e 00 2b 00 03 02 (...l.X.....+... 7f 12 .. 10: SSL[-1045307872]: got record of 162 bytes 10: SSL[-1045307872]: ciphertext: [Len: 162] 01 00 00 9e 03 03 dd 35 6e 63 e1 0e dd 67 f9 9f .......5nc...g.. c1 ec 9d 3d a2 d4 75 a1 b3 b5 bd f2 cb fe 83 9f ...=..u......... 94 04 01 fe bb 1e 00 00 02 13 02 01 00 00 73 00 ..............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 54 b3 d8 71 45 ..(.&.$... T..qE b7 ee 2e 4d a1 68 6f 6c dc 07 41 33 c6 7d e4 03 ...M.hol..A3.}.. 28 c0 96 a8 6c a7 58 d2 cd ff 1e 00 2b 00 03 02 (...l.X.....+... 7f 12 .. 10: SSL[-1045307872]: cleartext: [Len: 162] 01 00 00 9e 03 03 dd 35 6e 63 e1 0e dd 67 f9 9f .......5nc...g.. c1 ec 9d 3d a2 d4 75 a1 b3 b5 bd f2 cb fe 83 9f ...=..u......... 94 04 01 fe bb 1e 00 00 02 13 02 01 00 00 73 00 ..............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 54 b3 d8 71 45 ..(.&.$... T..qE b7 ee 2e 4d a1 68 6f 6c dc 07 41 33 c6 7d e4 03 ...M.hol..A3.}.. 28 c0 96 a8 6c a7 58 d2 cd ff 1e 00 2b 00 03 02 (...l.X.....+... 7f 12 .. 10: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 10: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 10: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 dd 35 6e 63 e1 0e dd 67 f9 9f .......5nc...g.. c1 ec 9d 3d a2 d4 75 a1 b3 b5 bd f2 cb fe 83 9f ...=..u......... 94 04 01 fe bb 1e 00 00 02 13 02 01 00 00 73 00 ..............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 54 b3 d8 71 45 ..(.&.$... T..qE b7 ee 2e 4d a1 68 6f 6c dc 07 41 33 c6 7d e4 03 ...M.hol..A3.}.. 28 c0 96 a8 6c a7 58 d2 cd ff 1e 00 2b 00 03 02 (...l.X.....+... 7f 12 .. 10: SSL3[-1045307872]: handle handshake message: client_hello (1) 10: SSL3[-1045307872]: reset handshake hashes 10: SSL: grow buffer from 0 to 18432 10: SSL3[-1045307872]: handle client_hello handshake 10: SSL[-1045307872]: consume bytes: [Len: 2] 03 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 32] dd 35 6e 63 e1 0e dd 67 f9 9f c1 ec 9d 3d a2 d4 .5nc...g.....=.. 75 a1 b3 b5 bd f2 cb fe 83 9f 94 04 01 fe bb 1e u............... 10: SSL[-1045307872]: consume bytes: [Len: 1] 00 . 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 02 .. 10: SSL[-1045307872]: consume bytes: [Len: 1] 01 . 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 73 .s 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 05 .. 10: SSL3[-1045307872]: parsing extension 5 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 05 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0a .. 10: SSL3[-1045307872]: parsing extension 10 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0a .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0b .. 10: SSL3[-1045307872]: parsing extension 11 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 02 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 0d .. 10: SSL3[-1045307872]: parsing extension 13 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 18 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] ff 01 .. 10: SSL3[-1045307872]: parsing extension 65281 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 12 .. 10: SSL3[-1045307872]: parsing extension 18 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 00 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 28 .( 10: SSL3[-1045307872]: parsing extension 40 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 26 .& 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 2b .+ 10: SSL3[-1045307872]: parsing extension 43 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 1] 02 . 10: TLS13[-1045307872]: Set record version to 0x0301 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 08 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 1d .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 17 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 18 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 19 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 16 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 08 04 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 04 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 04 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 08 05 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 05 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 05 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 08 06 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 06 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 06 03 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 02 01 .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 02 03 .. 10: SSL3[-1045307872]: handle key_share extension 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 24 .$ 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 1d .. 10: SSL[-1045307872]: consume bytes: [Len: 2] 00 20 . 10: TLS13[-1045307872]: selected KE = (EC)DHE 10: TLS13[-1045307872]: group = 29 10: TLS13[-1045307872]: selected certificate authentication 10: TLS13[-1045307872]: negotiate 0-RTT 0 10: TLS13[-1045307872]: compute early secrets (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 0] 10: SSL: HKDF Extract: IKM2 [Len: 48] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10: SSL: HKDF Extract [Len: 48] 7e e8 20 6f 55 70 02 3e 6d c7 51 9e b1 07 3b c4 ~. oUp.>m.Q...;. e7 91 ad 37 b5 c3 82 aa 10 ba 18 e2 35 7e 71 69 ...7........5~qi 71 f9 36 2f 2c 2f e2 a7 6b fd 78 df ec 4e a9 b5 q.6/,/..k.x..N.. 10: SSL3[-1045307872]: start handshake hashes 10: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 dd 35 6e 63 e1 0e dd 67 f9 9f .......5nc...g.. c1 ec 9d 3d a2 d4 75 a1 b3 b5 bd f2 cb fe 83 9f ...=..u......... 94 04 01 fe bb 1e 00 00 02 13 02 01 00 00 73 00 ..............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 54 b3 d8 71 45 ..(.&.$... T..qE b7 ee 2e 4d a1 68 6f 6c dc 07 41 33 c6 7d e4 03 ...M.hol..A3.}.. 28 c0 96 a8 6c a7 58 d2 cd ff 1e 00 2b 00 03 02 (...l.X.....+... 7f 12 .. 10: TLS13[-1045307872]: handle client_key_share handshake 10: SSL[-1045307872]: Create ECDH ephemeral key 29 10: SSL[-1045307872]: Public Key [Len: 32] 20 c7 d7 13 c0 51 f0 49 56 38 46 9f ac c4 2b c7 ....Q.IV8F...+. a0 9f 82 5e 89 0d d3 1b 2b 14 c3 10 59 97 88 13 ...^....+...Y... 10: SSL[-1045307872]: Private Key [Len: 32] d8 7c 1d 38 ef 98 40 ec 19 8b 4f 0c 1e b7 da ce .|.8..@...O..... cf 48 ce f6 68 55 7f 82 17 68 31 8a 48 2e 2b de .H..hU...h1.H.+. 10: TLS13[-1045307872]: begin send server_hello sequence 10: SSL3[-1045307872]: send server_hello handshake 10: SSL3[-1045307872]: append handshake header: type server_hello (2) 10: number: 10: SSL: grow buffer from 0 to 18432 10: SSL[-1045307872]: Append to Handshake [Len: 1] 02 . 10: SSL: handshake hash input: [Len: 1] 02 . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 4e ..N 10: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 7f 12 .. 10: SSL: handshake hash input: [Len: 2] 7f 12 .. 10: SSL[-1045307872]: Append to Handshake [Len: 32] 23 5b 32 87 0b 77 13 84 bc 98 00 3a 2b 48 ca 4f #[2..w.....:+H.O 85 55 35 ff 46 4d 6b 6f 53 50 40 14 67 fd 80 08 .U5.FMkoSP@.g... 10: SSL: handshake hash input: [Len: 32] 23 5b 32 87 0b 77 13 84 bc 98 00 3a 2b 48 ca 4f #[2..w.....:+H.O 85 55 35 ff 46 4d 6b 6f 53 50 40 14 67 fd 80 08 .U5.FMkoSP@.g... 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 13 02 .. 10: SSL: handshake hash input: [Len: 2] 13 02 .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 28 .( 10: SSL: handshake hash input: [Len: 2] 00 28 .( 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 28 .( 10: SSL: handshake hash input: [Len: 2] 00 28 .( 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 24 .$ 10: SSL: handshake hash input: [Len: 2] 00 24 .$ 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 1d .. 10: SSL: handshake hash input: [Len: 2] 00 1d .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 20 . 10: SSL: handshake hash input: [Len: 2] 00 20 . 10: SSL[-1045307872]: Append to Handshake [Len: 32] 20 c7 d7 13 c0 51 f0 49 56 38 46 9f ac c4 2b c7 ....Q.IV8F...+. a0 9f 82 5e 89 0d d3 1b 2b 14 c3 10 59 97 88 13 ...^....+...Y... 10: SSL: handshake hash input: [Len: 32] 20 c7 d7 13 c0 51 f0 49 56 38 46 9f ac c4 2b c7 ....Q.IV8F...+. a0 9f 82 5e 89 0d d3 1b 2b 14 c3 10 59 97 88 13 ...^....+...Y... 10: TLS13[-1045307872]: compute handshake secrets (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 48] 7e e8 20 6f 55 70 02 3e 6d c7 51 9e b1 07 3b c4 ~. oUp.>m.Q...;. e7 91 ad 37 b5 c3 82 aa 10 ba 18 e2 35 7e 71 69 ...7........5~qi 71 f9 36 2f 2c 2f e2 a7 6b fd 78 df ec 4e a9 b5 q.6/,/..k.x..N.. 10: SSL: HKDF Extract: IKM2 [Len: 32] e0 62 06 f0 49 f7 54 18 91 70 66 2e 07 fa 4a 44 .b..I.T..pf...JD a0 dc ab 1a 24 b7 74 e1 de 46 00 18 47 5c fa 60 ....$.t..F..G\.` 10: SSL: HKDF Extract [Len: 48] 66 9a bb 64 85 60 0a 89 11 7b 00 10 0c ca 1f 56 f..d.`...{.....V 22 e9 5c ab 09 2c dd fa 61 fc 3e 4e 71 bd 93 ea ".\..,..a.>Nq... 90 5d 91 b7 15 52 a8 4e d0 6a 14 59 30 73 82 f2 .]...R.N.j.Y0s.. 10: TLS13[-1045307872]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=48 10: SSL: PRK [Len: 48] 66 9a bb 64 85 60 0a 89 11 7b 00 10 0c ca 1f 56 f..d.`...{.....V 22 e9 5c ab 09 2c dd fa 61 fc 3e 4e 71 bd 93 ea ".\..,..a.>Nq... 90 5d 91 b7 15 52 a8 4e d0 6a 14 59 30 73 82 f2 .]...R.N.j.Y0s.. 10: SSL: Hash [Len: 48] 4b 94 e2 f0 8a 1f e1 33 2d fb 4c c9 5c da a2 55 K......3-.L.\..U 04 9e 64 6f 4e 2f 8e ef ed 51 5a b2 37 57 21 22 ..doN/...QZ.7W!" ad 95 f6 1a a8 f6 2d 50 d7 80 61 ca c3 40 da c7 ......-P..a..@.. 10: SSL: Info [Len: 92] 00 30 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 .0(TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 30 4b 94 e2 f0 ffic secret0K... 8a 1f e1 33 2d fb 4c c9 5c da a2 55 04 9e 64 6f ...3-.L.\..U..do 4e 2f 8e ef ed 51 5a b2 37 57 21 22 ad 95 f6 1a N/...QZ.7W!".... a8 f6 2d 50 d7 80 61 ca c3 40 da c7 ..-P..a..@.. 10: SSL: Derived key [Len: 48] 3a f7 6c 20 0c 93 a7 3c aa c5 f1 d7 ab 7d 0a a6 :.l ...<.....}.. 11 cd ec 5d 1e f1 6e 3c 0a e2 55 bd 06 c1 53 b1 ...]..n<..U...S. a1 c2 d2 5b 19 53 e4 37 06 71 bf 9e 58 14 0b ee ...[.S.7.q..X... 10: TLS13[-1045307872]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=48 10: SSL: PRK [Len: 48] 66 9a bb 64 85 60 0a 89 11 7b 00 10 0c ca 1f 56 f..d.`...{.....V 22 e9 5c ab 09 2c dd fa 61 fc 3e 4e 71 bd 93 ea ".\..,..a.>Nq... 90 5d 91 b7 15 52 a8 4e d0 6a 14 59 30 73 82 f2 .]...R.N.j.Y0s.. 10: SSL: Hash [Len: 48] 4b 94 e2 f0 8a 1f e1 33 2d fb 4c c9 5c da a2 55 K......3-.L.\..U 04 9e 64 6f 4e 2f 8e ef ed 51 5a b2 37 57 21 22 ..doN/...QZ.7W!" ad 95 f6 1a a8 f6 2d 50 d7 80 61 ca c3 40 da c7 ......-P..a..@.. 10: SSL: Info [Len: 92] 00 30 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 .0(TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 30 4b 94 e2 f0 ffic secret0K... 8a 1f e1 33 2d fb 4c c9 5c da a2 55 04 9e 64 6f ...3-.L.\..U..do 4e 2f 8e ef ed 51 5a b2 37 57 21 22 ad 95 f6 1a N/...QZ.7W!".... a8 f6 2d 50 d7 80 61 ca c3 40 da c7 ..-P..a..@.. 10: SSL: Derived key [Len: 48] b9 a3 16 d4 62 e4 47 1c 63 4b 28 e3 c7 fe 0b 92 ....b.G.cK(..... 29 51 21 28 11 9e 53 46 05 26 bb 6f 12 33 37 49 )Q!(..SF.&.o.37I 17 d7 4f 1b 94 93 f0 a7 52 27 3d 3b a0 5f e8 07 ..O.....R'=;._.. 10: TLS13[-1045307872]: compute master secret (server) 10: SSL: HKDF Extract: IKM1/Salt [Len: 48] 66 9a bb 64 85 60 0a 89 11 7b 00 10 0c ca 1f 56 f..d.`...{.....V 22 e9 5c ab 09 2c dd fa 61 fc 3e 4e 71 bd 93 ea ".\..,..a.>Nq... 90 5d 91 b7 15 52 a8 4e d0 6a 14 59 30 73 82 f2 .]...R.N.j.Y0s.. 10: SSL: HKDF Extract: IKM2 [Len: 48] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10: SSL: HKDF Extract [Len: 48] ff 11 60 f3 0f 20 a0 a6 9c 2b 00 e7 69 c1 17 39 ..`.. ...+..i..9 82 46 80 72 cc 66 fe b5 12 52 56 7a 75 ee ae 2c .F.r.f...RVzu.., 0d 23 33 19 c5 9f 24 62 75 15 45 bc 87 a0 92 2b .#3...$bu.E....+ 10: SSL3[-1045307872] SendRecord type: handshake (22) nIn=82 10: SSL[-1045307872]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 23 5b 32 87 0b 77 13 84 bc 98 ...N..#[2..w.... 00 3a 2b 48 ca 4f 85 55 35 ff 46 4d 6b 6f 53 50 .:+H.O.U5.FMkoSP 40 14 67 fd 80 08 13 02 00 28 00 28 00 24 00 1d @.g......(.(.$.. 00 20 20 c7 d7 13 c0 51 f0 49 56 38 46 9f ac c4 . ....Q.IV8F... 2b c7 a0 9f 82 5e 89 0d d3 1b 2b 14 c3 10 59 97 +....^....+...Y. 88 13 .. 10: TLS13[-1045307872]: spec=-1045296424 ((null)) protect record 0x0 len=82 10: SSL[-1045307872]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 23 5b 32 87 0b ....R...N..#[2.. 77 13 84 bc 98 00 3a 2b 48 ca 4f 85 55 35 ff 46 w.....:+H.O.U5.F 4d 6b 6f 53 50 40 14 67 fd 80 08 13 02 00 28 00 MkoSP@.g......(. 28 00 24 00 1d 00 20 20 c7 d7 13 c0 51 f0 49 56 (.$... ....Q.IV 38 46 9f ac c4 2b c7 a0 9f 82 5e 89 0d d3 1b 2b 8F...+....^....+ 14 c3 10 59 97 88 13 ...Y... 10: SSL: grow buffer from 0 to 18432 10: SSL[-1045307872]: saving 87 bytes of data (87 total saved so far) 10: TLS13[-1045307872]: Set Pending Cipher Suite to 0x1302 10: TLS13[-1045307872]: Set record version to 0x0301 10: TLS13[-1045307872]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 10: SSL: PRK [Len: 48] b9 a3 16 d4 62 e4 47 1c 63 4b 28 e3 c7 fe 0b 92 ....b.G.cK(..... 29 51 21 28 11 9e 53 46 05 26 bb 6f 12 33 37 49 )Q!(..SF.&.o.37I 17 d7 4f 1b 94 93 f0 a7 52 27 3d 3b a0 5f e8 07 ..O.....R'=;._.. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 10: SSL: Derived key [Len: 32] df 37 05 42 31 dd 0e 34 c4 7d a0 ff fe f2 8e be .7.B1..4.}...... d3 1e 31 c6 e7 ae ad bf 1f 31 b2 a7 e1 78 ba 2d ..1......1...x.- HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 48] b9 a3 16 d4 62 e4 47 1c 63 4b 28 e3 c7 fe 0b 92 ....b.G.cK(..... 29 51 21 28 11 9e 53 46 05 26 bb 6f 12 33 37 49 )Q!(..SF.&.o.37I 17 d7 4f 1b 94 93 f0 a7 52 27 3d 3b a0 5f e8 07 ..O.....R'=;._.. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] 26 e6 4e 41 f3 3d 54 12 6b cc b0 b2 &.NA.=T.k... 10: TLS13[-]: decrement refct for spec -1045296424. phase=(null) new ct = 127 10: TLS13[-1045307872]: server installed key for phase='handshake data'.2 dir=write 10: TLS13[-1045307872]: send encrypted extensions handshake 10: SSL3[-1045307872]: append handshake header: type encrypted_extensions (8) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 08 . 10: SSL: handshake hash input: [Len: 1] 08 . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 10 ... 10: SSL: handshake hash input: [Len: 3] 00 00 10 ... 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 0e .. 10: SSL: handshake hash input: [Len: 2] 00 0e .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 0a .. 10: SSL: handshake hash input: [Len: 2] 00 0a .. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 0a .. 10: SSL: handshake hash input: [Len: 2] 00 0a .. 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 08 .. 10: SSL: handshake hash input: [Len: 2] 00 08 .. data: 10: SSL[-1045307872]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 10: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 10: TLS1.3[-1045307872]: send certificate handshake 10: SSL3[-1045307872]: append handshake header: type certificate (11) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 0b . 10: SSL: handshake hash input: [Len: 1] 0b . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 40 ..@ 10: SSL: handshake hash input: [Len: 3] 00 01 40 ..@ 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 00 . 10: SSL: handshake hash input: [Len: 1] 00 . data: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 3c ..< 10: SSL: handshake hash input: [Len: 3] 00 01 3c ..< 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 01 37 ..7 10: SSL: handshake hash input: [Len: 3] 00 01 37 ..7 data: 10: SSL[-1045307872]: Append to Handshake [Len: 311] 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..30........... f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 ...0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 st0...1712051449 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 02Z..18030514490 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 2Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 .b5<98.p.c.....s c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 ..P..!.x..#..... 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 ..^.. ..RA.....U b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 .,...@.`.:...... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 0...*.H.=....I.0 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 F.!..6.e~......R f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 .I....s..~KX.... 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd .].Y.!....6.T... 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 F./...]&.a..U.4. db 6f 4d db e3 45 9d .oM..E. 10: SSL: handshake hash input: [Len: 311] 30 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..30........... f3 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 ...0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 st0...1712051449 30 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 02Z..18030514490 32 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 2Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. bb 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 .b5<98.p.c.....s c4 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 ..P..!.x..#..... 95 ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 ..^.. ..RA.....U b1 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 .,...@.`.:...... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 0...*.H.=....I.0 46 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 F.!..6.e~......R f7 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 .I....s..~KX.... 08 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd .].Y.!....6.T... 46 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 F./...]&.a..U.4. db 6f 4d db e3 45 9d .oM..E. 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 00 .. 10: SSL: handshake hash input: [Len: 2] 00 00 .. 10: TLS13[-1045307872]: send certificate_verify handshake 10: SSL[-1045307872]: TLS 1.3 hash without context [Len: 48] bc aa cc 94 c8 00 bf 42 76 fb b8 71 79 9b eb dc .......Bv..qy... af 58 9b 0e 96 8c 67 de 43 45 7c c9 22 ce 84 88 .X....g.CE|."... 64 38 b1 a5 78 10 a4 5e d5 2a 17 18 f3 22 d0 35 d8..x..^.*...".5 10: SSL[-1045307872]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 10: SSL[-1045307872]: TLS 1.3 hash with context [Len: 32] 2e ab d0 99 79 52 3b f5 e0 b8 31 0b c1 52 bf f4 ....yR;...1..R.. b2 18 ef dc df 40 d6 b6 3a 77 b6 66 b2 66 cf e5 .....@..:w.f.f.. 10: SSL: hash(es) to be signed [Len: 32] 2e ab d0 99 79 52 3b f5 e0 b8 31 0b c1 52 bf f4 ....yR;...1..R.. b2 18 ef dc df 40 d6 b6 3a 77 b6 66 b2 66 cf e5 .....@..:w.f.f.. 10: SSL: signed hashes [Len: 70] 30 44 02 20 5a 17 5b 77 82 c2 71 76 e8 4b 4d db 0D. Z.[w..qv.KM. 84 74 93 99 b3 1d 86 53 65 1e b8 51 4d cb 69 3e .t.....Se..QM.i> 46 6f e5 e4 02 20 0d cb 25 bf 24 10 fc 39 52 dd Fo... ..%.$..9R. b0 c2 24 4d 38 38 b7 3f 02 43 37 67 eb 88 b4 74 ..$M88.?.C7g...t 27 6a 65 5b 33 98 'je[3. 10: SSL3[-1045307872]: append handshake header: type certificate_verify (15) 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 1] 0f . 10: SSL: handshake hash input: [Len: 1] 0f . 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 3] 00 00 4a ..J 10: SSL: handshake hash input: [Len: 3] 00 00 4a ..J 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 04 03 .. 10: SSL: handshake hash input: [Len: 2] 04 03 .. 10: append variable: 10: number: 10: SSL[-1045307872]: Append to Handshake [Len: 2] 00 46 .F 10: SSL: handshake hash input: [Len: 2] 00 46 .F data: 10: SSL[-1045307872]: Append to Handshake [Len: 70] 30 44 02 20 5a 17 5b 77 82 c2 71 76 e8 4b 4d db 0D. Z.[w..qv.KM. 84 74 93 99 b3 1d 86 53 65 1e b8 51 4d cb 69 3e .t.....Se..QM.i> 46 6f e5 e4 02 20 0d cb 25 bf 24 10 fc 39 52 dd Fo... ..%.$..9R. b0 c2 24 4d 38 38 b7 3f 02 43 37 67 eb 88 b4 74 ..$M88.?.C7g...t 27 6a 65 5b 33 98 'je[3. 10: SSL: handshake hash input: [Len: 70] 30 44 02 20 5a 17 5b 77 82 c2 71 76 e8 4b 4d db 0D. Z.[w..qv.KM. 84 74 93 99 b3 1d 86 53 65 1e b8 51 4d cb 69 3e .t.....Se..QM.i> 46 6f e5 e4 02 20 0d cb 25 bf 24 10 fc 39 52 dd Fo... ..%.$..9R. b0 c2 24 4d 38 38 b7 3f 02 43 37 67 eb 88 b4 74 ..$M88.?.C7g...t 27 6a 65 5b 33 98 'je[3. 10: TLS13[-1045307872]: send finished handshake 10: TLS13[-1045307872]: server calculate finished 10: SSL[-1045307872]: Handshake hash [Len: 48] 2e 57 04 33 ef 26 5e 45 76 ec 83 a1 66 82 20 63 .W.3.&^Ev...f. c ed 71 da f0 be a9 29 18 8b 85 62 e8 30 42 5c 0a .q....)...b.0B\. e5 75 8d 92 48 5d e1 f1 c5 a0 95 85 4c 80 8a 65 .u..H]......L..e HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=48 10: SSL: PRK [Len: 48] b9 a3 16 d4 62 e4 47 1c 63 4b 28 e3 c7 fe 0b 92 ....b.G.cK(..... 29 51 21 28 11 9e 53 46 05 26 bb 6f 12 33 37 49 )Q!(..SF.&.o.37I 17 d7 4f 1b 94 93 f0 a7 52 27 3d 3b a0 5f e8 07 ..O.....R'=;._.. 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 21] 00 30 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 .0.TLS 1.3, fini 73 68 65 64 00 shed. 10: SSL: Derived key [Len: 48] 25 80 a4 0a 7f 9c 76 50 61 8f fc b0 c3 04 5b c0 %.....vPa.....[. d6 40 88 e2 04 eb 18 9c 28 3c 74 47 c4 89 5c 61 .@......(7....~<.....'B 10: SSL: handshake hash input: [Len: 48] 23 bf 94 7c ed 80 85 c5 85 f5 bf 6d b4 e0 8b bf #..|.......m.... 02 7f 59 0f 5b f1 38 57 16 13 cd 5c a1 4a 8f c2 ..Y.[.8W...\.J.. 42 3e 37 81 f2 cd ee 7e 3c 1a 8c b6 19 d9 27 42 B>7....~<.....'B 10: SSL3[-1045307872] SendRecord type: handshake (22) nIn=474 10: SSL[-1045307872]: Send record (plain text) [Len: 474] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 01 40 00 00 01 3c 00 01 37 30 .......@...<..70 82 01 33 30 81 d9 a0 03 02 01 02 02 05 00 ab f3 ..30............ 1d f3 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 21 ..0...*.H.=...0! 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 30 1.0...U....EC1.0 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 ...U....localhos 74 30 1e 17 0d 31 37 31 32 30 35 31 34 34 39 30 t0...17120514490 32 5a 17 0d 31 38 30 33 30 35 31 34 34 39 30 32 2Z..180305144902 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 Z0!1.0...U....EC 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 1.0...U....local 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d 02 host0Y0...*.H.=. 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 bb ...*.H.=....B... 62 35 3c 39 38 b7 70 90 63 c0 88 03 9f 9a 73 c4 b5<98.p.c.....s. 0b 50 b2 8e 21 df 78 bf e9 23 e6 ff 14 01 c8 95 .P..!.x..#...... ef 5e f4 a2 20 cf 1c 52 41 97 d5 c5 02 d7 55 b1 .^.. ..RA.....U. 2c 08 de da 40 d2 60 14 3a d7 c9 92 f2 95 b6 30 ,...@.`.:......0 0a 06 08 2a 86 48 ce 3d 04 03 02 03 49 00 30 46 ...*.H.=....I.0F 02 21 00 95 36 d7 65 7e 0d d0 b8 bd da f9 52 f7 .!..6.e~......R. 49 92 ba 11 81 73 e4 d8 7e 4b 58 bd ac b8 01 08 I....s..~KX..... 5d eb 59 02 21 00 c8 ec c3 36 d9 54 08 10 cd 46 ].Y.!....6.T...F 12 2f f5 e8 ff 5d 26 8c 61 e6 9a 55 f8 34 b2 db ./...]&.a..U.4.. 6f 4d db e3 45 9d 00 00 0f 00 00 4a 04 03 00 46 oM..E......J...F 30 44 02 20 5a 17 5b 77 82 c2 71 76 e8 4b 4d db 0D. Z.[w..qv.KM. 84 74 93 99 b3 1d 86 53 65 1e b8 51 4d cb 69 3e .t.....Se..QM.i> 46 6f e5 e4 02 20 0d cb 25 bf 24 10 fc 39 52 dd Fo... ..%.$..9R. b0 c2 24 4d 38 38 b7 3f 02 43 37 67 eb 88 b4 74 ..$M88.?.C7g...t 27 6a 65 5b 33 98 14 00 00 30 23 bf 94 7c ed 80 'je[3....0#..|.. 85 c5 85 f5 bf 6d b4 e0 8b bf 02 7f 59 0f 5b f1 .....m......Y.[. 38 57 16 13 cd 5c a1 4a 8f c2 42 3e 37 81 f2 cd 8W...\.J..B>7... ee 7e 3c 1a 8c b6 19 d9 27 42 .~<.....'B 10: TLS13[-1045307872]: spec=604010752 (handshake data) protect record 0x0 len=474 10: SSL: Nonce [Len: 12] 26 e6 4e 41 f3 3d 54 12 6b cc b0 b2 &.NA.=T.k... 10: SSL[-1045307872]: send (encrypted) record data: [Len: 496] 17 03 01 01 eb 66 de 20 1f f8 b8 19 09 c7 08 b4 .....f. ........ 9b 06 cb d2 d5 51 9e 51 35 d3 25 e8 c1 98 94 af .....Q.Q5.%..... 2c fa fd f0 e8 d4 cd 4f 65 c0 3c 5b b3 d7 57 c0 ,......Oe.<[..W. 64 c2 2c e8 44 09 a1 0e 96 de 34 6c 82 d8 e1 79 d.,.D.....4l...y 36 38 13 e3 a0 7a 49 cc 35 a0 f2 85 2a 07 c1 6e 68...zI.5...*..n 43 7c 5f a9 98 26 62 90 f4 c3 e5 8e 8a dd 92 90 C|_..&b......... 9c 63 6a b3 11 09 57 62 a4 ff 64 6c ef 87 a6 32 .cj...Wb..dl...2 35 d6 29 18 66 1f df ce ad 96 ea 11 1d 8b 0e d9 5.).f........... 3f c1 3f 35 38 6f 5a 44 66 66 11 1a f5 47 10 b4 ?.?58oZDff...G.. af 84 b0 c7 13 5e 5e 47 74 12 76 65 d8 c2 4a 3d .....^^Gt.ve..J= 01 cc 70 01 9d 80 59 b9 71 78 02 c0 b4 fb 19 58 ..p...Y.qx.....X a2 db f7 63 6b ee 8d 20 6c 3a a4 0a f1 ce b4 ab ...ck.. l:...... b8 1e 0f 86 db c8 5a 06 34 28 a5 09 99 d0 af ca ......Z.4(...... e8 63 68 0e 64 64 7d 32 39 c4 66 31 2d 43 2f b3 .ch.dd}29.f1-C/. 6a d9 b2 39 9b f4 1d 50 be 0c 93 1e 2c ed 5d 99 j..9...P....,.]. 73 62 e5 d5 a4 07 62 06 56 c7 87 19 87 95 34 95 sb....b.V.....4. 46 a7 8e d1 6e 54 ac e5 9c df a6 f4 1b f2 57 a5 F...nT........W. 8a 42 78 60 24 3e 70 f8 f1 21 6a 9f 81 ef f7 1b .Bx`$>p..!j..... 3f 3d 96 aa 4a 6a b3 f3 03 ba b1 74 9d 95 9b 66 ?=..Jj.....t...f c9 54 e3 96 a6 52 b4 71 b2 17 18 be dd 5c 1c c8 .T...R.q.....\.. bc 66 1a ab 1a b4 7a 41 f9 40 5f 82 8f f4 a9 88 .f....zA.@_..... e0 62 e1 b1 83 79 fc b7 a7 27 c6 11 1a e7 a7 5f .b...y...'....._ 6d 50 54 8e 21 94 08 e2 23 04 55 c7 35 ac 13 0b mPT.!...#.U.5... 24 31 0b a1 a0 83 81 1b a7 3b 66 16 62 de 60 a7 $1.......;f.b.`. 48 23 11 52 4e 9c 13 de e9 93 ad 21 47 60 04 f5 H#.RN......!G`.. e1 ce 36 b2 8a d0 96 62 b2 d5 f3 be 3f 41 d2 bb ..6....b....?A.. a0 d0 d4 f1 7f 76 d8 b0 61 55 3e 7b 85 b7 fb 91 .....v..aU>{.... 5a b8 b8 46 1f 73 c5 63 23 30 2b e0 63 c7 61 b8 Z..F.s.c#0+.c.a. 8c bc 30 2e 6a 8b 33 2d d9 b6 bf 2a d3 e1 a6 37 ..0.j.3-...*...7 72 33 66 c9 be 35 e3 fa 11 1e b5 93 58 e1 87 f6 r3f..5......X... e1 2c 93 34 69 59 b7 7a 09 71 f5 2f 1a 12 eb 92 .,.4iY.z.q./.... 10: SSL[-1045307872]: saving 496 bytes of data (583 total saved so far) 10: SSL[-1045307872]: sending 583 bytes of saved data selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 10: SSL[-1045253072]: SecureSend: returning 154 count 10: SSL3[-1045253072]: send alert record, level=1 desc=0 10: SSL3[-1045253072] SendRecord type: alert (21) nIn=2 10: SSL[-1045253072]: Send record (plain text) [Len: 2] 01 00 .. 10: TLS13[-1045253072]: spec=805338192 (application data) protect record 0x1 len=2 10: SSL: Nonce [Len: 12] f9 09 1c b6 89 7b 16 d1 1c f6 00 93 .....{...... 10: SSL[-1045253072]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 49 ac 3f dc 56 aa b3 59 30 77 01 .....I.?.V..Y0w. 3d 65 f5 1d 5d 54 bc 03 =e..]T.. SSL: destroy sid: sid=0x30007600 cached=0 10: SSL[-1045253072]: closing, rv=0 errno=0 10: TLS13[-1045307872]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=48 10: SSL: PRK [Len: 48] ff 11 60 f3 0f 20 a0 a6 9c 2b 00 e7 69 c1 17 39 ..`.. ...+..i..9 82 46 80 72 cc 66 fe b5 12 52 56 7a 75 ee ae 2c .F.r.f...RVzu.., 0d 23 33 19 c5 9f 24 62 75 15 45 bc 87 a0 92 2b .#3...$bu.E....+ 10: SSL: Hash [Len: 48] 26 a3 4d 44 a4 dc 6e 69 e6 5f 30 ff 6a cf 81 98 &.MD..ni._0.j... 18 de ed 55 5e a2 41 4c 2c 4c d1 b7 59 c0 a7 5e ...U^.AL,L..Y..^ 9a 76 7e a6 1f 5a a6 94 1a 48 47 5d d2 21 47 21 .v~..Z...HG].!G! 10: SSL: Info [Len: 94] 00 30 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 .0*TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 30 26 a3 raffic secret0&. 4d 44 a4 dc 6e 69 e6 5f 30 ff 6a cf 81 98 18 de MD..ni._0.j..... ed 55 5e a2 41 4c 2c 4c d1 b7 59 c0 a7 5e 9a 76 .U^.AL,L..Y..^.v 7e a6 1f 5a a6 94 1a 48 47 5d d2 21 47 21 ~..Z...HG].!G! 10: SSL: Derived key [Len: 48] 74 5f d4 22 26 ac 8b 69 b0 29 76 87 5d f7 fe 39 t_."&..i.)v.]..9 41 d3 f0 65 1c bd a3 6f 59 3e 79 b2 31 59 82 0b A..e...oY>y.1Y.. c7 50 48 a1 bb ff c9 a5 77 06 2e ee 65 c4 b6 f2 .PH.....w...e... 10: TLS13[-1045307872]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=48 10: SSL: PRK [Len: 48] ff 11 60 f3 0f 20 a0 a6 9c 2b 00 e7 69 c1 17 39 ..`.. ...+..i..9 82 46 80 72 cc 66 fe b5 12 52 56 7a 75 ee ae 2c .F.r.f...RVzu.., 0d 23 33 19 c5 9f 24 62 75 15 45 bc 87 a0 92 2b .#3...$bu.E....+ 10: SSL: Hash [Len: 48] 26 a3 4d 44 a4 dc 6e 69 e6 5f 30 ff 6a cf 81 98 &.MD..ni._0.j... 18 de ed 55 5e a2 41 4c 2c 4c d1 b7 59 c0 a7 5e ...U^.AL,L..Y..^ 9a 76 7e a6 1f 5a a6 94 1a 48 47 5d d2 21 47 21 .v~..Z...HG].!G! 10: SSL: Info [Len: 94] 00 30 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 .0*TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 30 26 a3 raffic secret0&. 4d 44 a4 dc 6e 69 e6 5f 30 ff 6a cf 81 98 18 de MD..ni._0.j..... ed 55 5e a2 41 4c 2c 4c d1 b7 59 c0 a7 5e 9a 76 .U^.AL,L..Y..^.v 7e a6 1f 5a a6 94 1a 48 47 5d d2 21 47 21 ~..Z...HG].!G! 10: SSL: Derived key [Len: 48] 2d 32 4f 40 3e df 9f 3b 40 e2 81 6e 4e e1 25 13 -2O@>..;@..nN.%. 5f 6e 9e f9 eb 8a e4 78 3f 5f e2 20 99 54 78 54 _n.....x?_. .TxT d5 97 fa 1a e8 6a fc 33 be 66 20 ee d5 50 a4 59 .....j.3.f ..P.Y 10: TLS13[-1045307872]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=48 10: SSL: PRK [Len: 48] ff 11 60 f3 0f 20 a0 a6 9c 2b 00 e7 69 c1 17 39 ..`.. ...+..i..9 82 46 80 72 cc 66 fe b5 12 52 56 7a 75 ee ae 2c .F.r.f...RVzu.., 0d 23 33 19 c5 9f 24 62 75 15 45 bc 87 a0 92 2b .#3...$bu.E....+ 10: SSL: Hash [Len: 48] 26 a3 4d 44 a4 dc 6e 69 e6 5f 30 ff 6a cf 81 98 &.MD..ni._0.j... 18 de ed 55 5e a2 41 4c 2c 4c d1 b7 59 c0 a7 5e ...U^.AL,L..Y..^ 9a 76 7e a6 1f 5a a6 94 1a 48 47 5d d2 21 47 21 .v~..Z...HG].!G! 10: SSL: Info [Len: 83] 00 30 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f .0.TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 30 26 a3 4d 44 a4 dc 6e 69 e6 5f 30 ff 6a et0&.MD..ni._0.j cf 81 98 18 de ed 55 5e a2 41 4c 2c 4c d1 b7 59 ......U^.AL,L..Y c0 a7 5e 9a 76 7e a6 1f 5a a6 94 1a 48 47 5d d2 ..^.v~..Z...HG]. 21 47 21 !G! 10: SSL: Derived key [Len: 48] e6 ac 0e d3 63 eb 37 ba d7 26 ab fe aa a2 6c 9a ....c.7..&....l. 09 4f 88 a7 a3 94 42 e8 9b 1f a7 fc a9 dc 32 ea .O....B.......2. 67 05 2b 8f 6c b7 a2 e0 5c fd 61 c3 93 25 ea df g.+.l...\.a..%.. 10: TLS13[-1045307872]: Set Pending Cipher Suite to 0x1302 10: TLS13[-1045307872]: Set record version to 0x0301 10: TLS13[-1045307872]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 10: SSL: PRK [Len: 48] 2d 32 4f 40 3e df 9f 3b 40 e2 81 6e 4e e1 25 13 -2O@>..;@..nN.%. 5f 6e 9e f9 eb 8a e4 78 3f 5f e2 20 99 54 78 54 _n.....x?_. .TxT d5 97 fa 1a e8 6a fc 33 be 66 20 ee d5 50 a4 59 .....j.3.f ..P.Y 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 10: SSL: Derived key [Len: 32] 60 23 59 9a 88 4c 44 e9 a1 e9 a7 13 b1 f4 84 2d `#Y..LD........- 75 e8 7c d2 97 2e f5 f0 d1 98 09 03 83 f2 dc d6 u.|............. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 48] 2d 32 4f 40 3e df 9f 3b 40 e2 81 6e 4e e1 25 13 -2O@>..;@..nN.%. 5f 6e 9e f9 eb 8a e4 78 3f 5f e2 20 99 54 78 54 _n.....x?_. .TxT d5 97 fa 1a e8 6a fc 33 be 66 20 ee d5 50 a4 59 .....j.3.f ..P.Y 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] a1 57 b9 75 ed 2c 43 5e 19 0b fa 8c .W.u.,C^.... 10: TLS13[-]: decrement refct for spec 604010752. phase=handshake data new ct = 0 10: TLS13[-]: Freeing spec 604010752. phase=handshake data 10: TLS13[-1045307872]: server installed key for phase='application data'.3 dir=write 10: TLS13[-1045307872]: Set Pending Cipher Suite to 0x1302 10: TLS13[-1045307872]: Set record version to 0x0301 10: TLS13[-1045307872]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 10: SSL: PRK [Len: 48] 3a f7 6c 20 0c 93 a7 3c aa c5 f1 d7 ab 7d 0a a6 :.l ...<.....}.. 11 cd ec 5d 1e f1 6e 3c 0a e2 55 bd 06 c1 53 b1 ...]..n<..U...S. a1 c2 d2 5b 19 53 e4 37 06 71 bf 9e 58 14 0b ee ...[.S.7.q..X... 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 10: SSL: Derived key [Len: 32] 5d f1 6e fc 5f 04 76 2e 4b fc d7 2f 92 a6 4f 00 ].n._.v.K../..O. be 0f e8 e6 01 fa c2 8e 34 37 d9 86 cb 47 d9 e1 ........47...G.. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 48] 3a f7 6c 20 0c 93 a7 3c aa c5 f1 d7 ab 7d 0a a6 :.l ...<.....}.. 11 cd ec 5d 1e f1 6e 3c 0a e2 55 bd 06 c1 53 b1 ...]..n<..U...S. a1 c2 d2 5b 19 53 e4 37 06 71 bf 9e 58 14 0b ee ...[.S.7.q..X... 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] 5c 27 22 8f 79 2f 9d 9c 9c 47 01 59 \'".y/...G.Y 10: TLS13[-]: decrement refct for spec -1045296424. phase=(null) new ct = 126 10: TLS13[-1045307872]: server installed key for phase='handshake data'.2 dir=read 10: TLS13[-1045307872]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 17 03 01 00 45 ....E 10: SSL3[-1045307872]: gather state 2 (need 69 more) 10: SSL[-1045307872]: raw gather data: [Len: 69] 25 9c b3 c6 4c 37 2e 0f 10 92 d5 3d 79 69 03 ed %...L7.....=yi.. 09 cf ad 3f 48 99 b6 88 32 a5 06 5e 46 2f ec 04 ...?H...2..^F/.. fa ce b5 c0 45 b4 c8 82 97 eb d8 d8 71 c0 aa 34 ....E.......q..4 7c 64 d8 a8 4d 79 36 53 5f c4 0c ce e8 84 48 b6 |d..My6S_.....H. 59 fe c7 d6 17 Y.... 10: SSL[-1045307872]: got record of 69 bytes 10: TLS13[-1045307872]: spec=604010752 (handshake data) unprotect record 0x0 len=69 10: SSL: Nonce [Len: 12] 5c 27 22 8f 79 2f 9d 9c 9c 47 01 59 \'".y/...G.Y 10: TLS13[-1045307872]: server received record of length=52 type=22 10: SSL3[-1045307872]: handle handshake message: finished (20) 10: SSL: handshake hash input: [Len: 4] 14 00 00 30 ...0 10: SSL: handshake hash input: [Len: 48] 34 96 3a 69 a5 03 0f 7e 12 00 e6 92 de bf af 50 4.:i...~.......P ce d0 c7 af 34 38 17 0b a6 7a db 5d a7 da 76 45 ....48...z.]..vE 5b 2f 7b dd 6a 82 6e e1 7c fa 3b ee a3 ba 61 e6 [/{.j.n.|.;...a. 10: TLS13[-1045307872]: server handle finished handshake 10: TLS13[-1045307872]: server calculate finished 10: SSL[-1045307872]: Handshake hash [Len: 48] 26 a3 4d 44 a4 dc 6e 69 e6 5f 30 ff 6a cf 81 98 &.MD..ni._0.j... 18 de ed 55 5e a2 41 4c 2c 4c d1 b7 59 c0 a7 5e ...U^.AL,L..Y..^ 9a 76 7e a6 1f 5a a6 94 1a 48 47 5d d2 21 47 21 .v~..Z...HG].!G! HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=48 10: SSL: PRK [Len: 48] 3a f7 6c 20 0c 93 a7 3c aa c5 f1 d7 ab 7d 0a a6 :.l ...<.....}.. 11 cd ec 5d 1e f1 6e 3c 0a e2 55 bd 06 c1 53 b1 ...]..n<..U...S. a1 c2 d2 5b 19 53 e4 37 06 71 bf 9e 58 14 0b ee ...[.S.7.q..X... 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 21] 00 30 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 .0.TLS 1.3, fini 73 68 65 64 00 shed. 10: SSL: Derived key [Len: 48] 13 5b 6e 74 23 3c 7b 08 5a 8d 0b b2 c6 47 0e a1 .[nt#<{.Z....G.. 68 af 5b 51 a2 fb d2 de d5 30 a1 58 5e 61 5f 60 h.[Q.....0.X^a_` 54 f5 09 fd 83 e3 8f 80 bf 4e 22 90 9e a7 ed 21 T........N"....! 10: TLS13[-1045307872]: Set Pending Cipher Suite to 0x1302 10: TLS13[-1045307872]: Set record version to 0x0301 10: TLS13[-1045307872]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 10: SSL: PRK [Len: 48] 74 5f d4 22 26 ac 8b 69 b0 29 76 87 5d f7 fe 39 t_."&..i.)v.]..9 41 d3 f0 65 1c bd a3 6f 59 3e 79 b2 31 59 82 0b A..e...oY>y.1Y.. c7 50 48 a1 bb ff c9 a5 77 06 2e ee 65 c4 b6 f2 .PH.....w...e... 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 10: SSL: Derived key [Len: 32] 76 b6 71 91 d3 4a dc 39 d8 06 38 38 2e 66 90 d8 v.q..J.9..88.f.. 98 72 ad 87 dd 85 a6 71 f4 8b 62 60 ba 42 9f 46 .r.....q..b`.B.F HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 10: SSL: PRK [Len: 48] 74 5f d4 22 26 ac 8b 69 b0 29 76 87 5d f7 fe 39 t_."&..i.)v.]..9 41 d3 f0 65 1c bd a3 6f 59 3e 79 b2 31 59 82 0b A..e...oY>y.1Y.. c7 50 48 a1 bb ff c9 a5 77 06 2e ee 65 c4 b6 f2 .PH.....w...e... 10: SSL: Hash [Len: 0] 10: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 10: SSL: Derived key [Len: 12] 32 29 34 d5 82 b1 d5 94 5f fb 58 17 2)4....._.X. 10: TLS13[-]: decrement refct for spec 604010752. phase=handshake data new ct = 0 10: TLS13[-]: Freeing spec 604010752. phase=handshake data 10: TLS13[-1045307872]: server installed key for phase='application data'.3 dir=read 10: TLS13[-1045307872]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=48 10: SSL: PRK [Len: 48] ff 11 60 f3 0f 20 a0 a6 9c 2b 00 e7 69 c1 17 39 ..`.. ...+..i..9 82 46 80 72 cc 66 fe b5 12 52 56 7a 75 ee ae 2c .F.r.f...RVzu.., 0d 23 33 19 c5 9f 24 62 75 15 45 bc 87 a0 92 2b .#3...$bu.E....+ 10: SSL: Hash [Len: 48] 63 a0 61 72 91 d3 28 23 1f 64 9e 6b 4b 0b f2 84 c.ar..(#.d.kK... bd fb e9 b4 b2 3b 28 7f 4d 64 d5 50 16 cd da 56 .....;(.Md.P...V de 5c 2e 6e 5c 58 62 f0 f7 e1 5c 26 c7 0c c2 54 .\.n\Xb...\&...T 10: SSL: Info [Len: 85] 00 30 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 .0!TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 30 63 a0 61 72 91 d3 28 23 1f 64 9e cret0c.ar..(#.d. 6b 4b 0b f2 84 bd fb e9 b4 b2 3b 28 7f 4d 64 d5 kK........;(.Md. 50 16 cd da 56 de 5c 2e 6e 5c 58 62 f0 f7 e1 5c P...V.\.n\Xb...\ 26 c7 0c c2 54 &...T 10: SSL: Derived key [Len: 48] 53 eb 03 e2 0d 9f 51 c5 53 ce 56 25 0b 42 92 a4 S.....Q.S.V%.B.. ae 4a 32 31 cf d0 67 50 88 69 b3 3e 20 11 9c 8f .J21..gP.i.> ... 93 a3 eb 28 a5 19 44 3c 11 c1 a8 42 05 fd dd 48 ...(..D<...B...H 10: TLS13[-1045307872]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 10: SSL[-1045307872]: handshake is completed 10: SSL[-1045307872]: handshake gathering, rv=1 10: SSL3[-1045307872]: ssl3_GatherCompleteHandshake 10: SSL3[-1045307872]: gather state 1 (need 5 more) 10: SSL[-1045307872]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 10: SSL3[-1045307872]: gather state 2 (need 52 more) 10: SSL[-1045307872]: raw gather data: [Len: 52] bd 06 cd 2d 54 8a aa 6f 11 e0 0c c7 38 49 87 49 ...-T..o....8I.I ef 88 a5 89 ab 1d 89 37 c1 e9 3d 1c 29 22 d1 ea .......7..=.)".. 47 9b 54 8a 30 0a 44 7b 6b b4 ae 73 71 12 6d 3c G.T.0.D{k..sq.m< eb a3 de b7 .... 10: SSL[-1045307872]: got record of 52 bytes 10: TLS13[-1045307872]: spec=604012448 (application data) unprotect record 0x0 len=52 10: SSL: Nonce [Len: 12] 32 29 34 d5 82 b1 d5 94 5f fb 58 17 2)4....._.X. 10: TLS13[-1045307872]: server received record of length=35 type=23 10: SSL[-1045307872]: partial data ready, available=35 10: SSL[-1045307872]: amount=35 available=35 10: SSL[-1045307872]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 10: SSL[-1045307872]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost,O=EC selfserv: issuer DN: CN=localhost,O=EC 10: SSL[-1045307872]: SecureSend: sending 154 bytes 10: SSL3[-1045307872] SendRecord type: application_data (23) nIn=154 10: SSL[-1045307872]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 10: TLS13[-1045307872]: spec=604011776 (application data) protect record 0x0 len=154 10: SSL: Nonce [Len: 12] a1 57 b9 75 ed 2c 43 5e 19 0b fa 8c .W.u.,C^.... 10: SSL[-1045307872]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab 2d e5 bb 06 9a 49 78 55 fd 4e 96 .....-....IxU.N. 2a ca 5d 49 2b 9d 1c 81 1a c6 76 c0 e0 22 dd d3 *.]I+.....v..".. cd 83 1b 10 b3 00 20 2b d3 32 18 be 60 90 39 eb ...... +.2..`.9. 3b 33 91 85 be 6c 6a a9 22 db b2 4f 60 42 19 99 ;3...lj."..O`B.. be dc 2f 00 36 9d 79 df 2d b0 59 44 72 49 89 ec ../.6.y.-.YDrI.. b4 a4 48 56 c7 c5 dd fd 4a 2b 85 17 d5 41 a7 e4 ..HV....J+...A.. c1 83 95 99 a8 a7 41 17 65 9b 03 48 a1 31 9e 10 ......A.e..H.1.. 8f f0 75 60 55 12 d2 22 77 fb e0 e8 e1 b6 a0 53 ..u`U.."w......S 20 df f0 5d 0a 62 a9 f0 21 9e 11 42 01 e5 b6 35 ..].b..!..B...5 ee 41 b2 32 cd 2e b7 1b 49 f5 83 a0 35 a3 17 30 .A.2....I...5..0 de d3 75 61 a0 ba 10 06 14 6d 7e 67 a1 76 6b bd ..ua.....m~g.vk. 10: SSL[-1045307872]: SecureSend: returning 154 count 10: SSL3[-1045307872]: send alert record, level=1 desc=0 10: SSL3[-1045307872] SendRecord type: alert (21) nIn=2 10: SSL[-1045307872]: Send record (plain text) [Len: 2] 01 00 .. 10: TLS13[-1045307872]: spec=604011776 (application data) protect record 0x1 len=2 10: SSL: Nonce [Len: 12] a1 57 b9 75 ed 2c 43 5e 19 0b fa 8d .W.u.,C^.... 10: SSL[-1045307872]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 17 b5 5d 0a a7 93 62 ae 25 38 8d .......]...b.%8. c9 5a d9 8c 62 80 d2 0c .Z..b... SSL: destroy sid: sid=0x24007640 cached=0 10: SSL[-1045307872]: closing, rv=0 errno=0 +docker kill tstclnt-localserver tstclnt-localserver +upload_logs +tar cz -C /home/travis/debugnss travis.keys travis.pcap +nc mitm.watch 1313 -w1 Hello %d The command "if [ -n "$SERVER" ]; then ./_dev/interop.sh RUN-CLIENT $SERVER; fi" exited with 1. $ if [ "$MODE" = "gotest" ]; then ./_dev/go.sh test -race crypto/tls; fi The command "if [ "$MODE" = "gotest" ]; then ./_dev/go.sh test -race crypto/tls; fi" exited with 0. $ if [ "$MODE" = "bogo" ]; then ./_dev/bogo.sh; fi The command "if [ "$MODE" = "bogo" ]; then ./_dev/bogo.sh; fi" exited with 0. store build cache /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/GOROOT: symlink creates cycle change detected (content changed, file is created, or file is deleted): /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/tris-localserver/tris-localserver /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/tris-testclient/docker-tcpdump/Dockerfile /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/tris-testclient/tris-testclient /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/output.txt changes detected, packing new archive . . . . . uploading archive $ if [ "$MODE" = "interop" ]; then docker ps -a; docker logs tris-localserver; fi CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES c7e93d78df18 tris-localserver "./tris-localserve..." 6 minutes ago Up 6 minutes 1443/tcp, 2443/tcp, 3443/tcp, 4443/tcp, 5443/tcp tris-localserver Done. Your build exited with 1.