travis_fold:start:worker_info Worker information hostname: 8b5c6056-c574-4c37-b17a-2bd943f5f62e@1.production-1-worker-org-a-2-gce version: v3.3.1 https://github.com/travis-ci/worker/tree/1153e5010ef9863bf96264b75fba506109633460 instance: travis-job-984312ad-a26e-4a70-b081-09e96f51f3ab travis-ci-garnet-trusty-1503972833 (via amqp) startup: 21.256925424s travis_fold:end:worker_info travis_fold:start:system_info Build system information Build language: go Build group: stable Build dist: trusty Build id: 311892076 Job id: 311892078 Runtime kernel version: 4.4.0-93-generic travis-build version: 97c4a12f8 Build image provisioning date and time Tue Aug 29 02:48:34 UTC 2017 Operating System Details Distributor ID: Ubuntu Description: Ubuntu 14.04.5 LTS Release: 14.04 Codename: trusty Cookbooks Version 4642454 https://github.com/travis-ci/travis-cookbooks/tree/4642454 git version git version 2.14.1 bash version GNU bash, version 4.3.11(1)-release (x86_64-pc-linux-gnu) gcc version gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4 Copyright (C) 2013 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. docker version Client: Version: 17.03.1-ce API version: 1.27 Go version: go1.7.5 Git commit: c6d412e Built: Mon Mar 27 17:10:36 2017 OS/Arch: linux/amd64 Server: Version: 17.03.1-ce API version: 1.27 (minimum version 1.12) Go version: go1.7.5 Git commit: c6d412e Built: Mon Mar 27 17:10:36 2017 OS/Arch: linux/amd64 Experimental: false clang version clang version 3.9.0 (tags/RELEASE_390/final) Target: x86_64-unknown-linux-gnu Thread model: posix InstalledDir: /usr/local/clang-3.9.0/bin jq version jq-1.5 bats version Bats 0.4.0 shellcheck version 0.4.6 shfmt version v1.3.1 ccache version ccache version 3.1.9 Copyright (C) 2002-2007 Andrew Tridgell Copyright (C) 2009-2011 Joel Rosdahl This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 3 of the License, or (at your option) any later version. cmake version cmake version 3.2.2 CMake suite maintained and supported by Kitware (kitware.com/cmake). heroku version heroku-cli/6.13.19-6cd27b3 (linux-x64) node-v8.3.0 imagemagick version Version: ImageMagick 6.7.7-10 2017-07-31 Q16 http://www.imagemagick.org md5deep version 4.2 mercurial version Mercurial Distributed SCM (version 4.2.2) (see https://mercurial-scm.org for more information) Copyright (C) 2005-2017 Matt Mackall and others This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. mysql version mysql Ver 14.14 Distrib 5.6.33, for debian-linux-gnu (x86_64) using EditLine wrapper openssl version OpenSSL 1.0.1f 6 Jan 2014 packer version Packer v1.0.2 Your version of Packer is out of date! The latest version is 1.0.4. You can update by downloading from www.packer.io postgresql client version psql (PostgreSQL) 9.6.4 ragel version Ragel State Machine Compiler version 6.8 Feb 2013 Copyright (c) 2001-2009 by Adrian Thurston subversion version svn, version 1.8.8 (r1568071) compiled Aug 10 2017, 17:20:39 on x86_64-pc-linux-gnu Copyright (C) 2013 The Apache Software Foundation. This software consists of contributions made by many people; see the NOTICE file for more information. Subversion is open source software, see http://subversion.apache.org/ The following repository access (RA) modules are available: * ra_svn : Module for accessing a repository using the svn network protocol. - with Cyrus SASL authentication - handles 'svn' scheme * ra_local : Module for accessing a repository on local disk. - handles 'file' scheme * ra_serf : Module for accessing a repository via WebDAV protocol using serf. - using serf 1.3.3 - handles 'http' scheme - handles 'https' scheme sudo version Sudo version 1.8.9p5 Configure options: --prefix=/usr -v --with-all-insults --with-pam --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt=[sudo] password for %p: --without-lecture --with-tty-tickets --disable-root-mailer --enable-admin-flag --with-sendmail=/usr/sbin/sendmail --with-timedir=/var/lib/sudo --mandir=/usr/share/man --libexecdir=/usr/lib/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --with-selinux Sudoers policy plugin version 1.8.9p5 Sudoers file grammar version 43 Sudoers path: /etc/sudoers Authentication methods: 'pam' Syslog facility if syslog is being used for logging: authpriv Syslog priority to use when user authenticates successfully: notice Syslog priority to use when user authenticates unsuccessfully: alert Send mail if the user is not in sudoers Use a separate timestamp for each user/tty combo Lecture user the first time they run sudo Root may run sudo Allow some information gathering to give useful error messages Require fully-qualified hostnames in the sudoers file Visudo will honor the EDITOR environment variable Set the LOGNAME and USER environment variables Length at which to wrap log file lines (0 for no wrap): 80 Authentication timestamp timeout: 15.0 minutes Password prompt timeout: 0.0 minutes Number of tries to enter a password: 3 Umask to use or 0777 to use user's: 022 Path to mail program: /usr/sbin/sendmail Flags for mail program: -t Address to send mail to: root Subject line for mail messages: *** SECURITY information for %h *** Incorrect password message: Sorry, try again. Path to authentication timestamp dir: /var/lib/sudo Default password prompt: [sudo] password for %p: Default user to run commands as: root Value to override user's $PATH with: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin Path to the editor for use by visudo: /usr/bin/editor When to require a password for 'list' pseudocommand: any When to require a password for 'verify' pseudocommand: all File descriptors >= 3 will be closed before executing a command Environment variables to check for sanity: TZ TERM LINGUAS LC_* LANGUAGE LANG COLORTERM Environment variables to remove: RUBYOPT RUBYLIB PYTHONUSERBASE PYTHONINSPECT PYTHONPATH PYTHONHOME TMPPREFIX ZDOTDIR READNULLCMD NULLCMD FPATH PERL5DB PERL5OPT PERL5LIB PERLLIB PERLIO_DEBUG JAVA_TOOL_OPTIONS SHELLOPTS GLOBIGNORE PS4 BASH_ENV ENV TERMCAP TERMPATH TERMINFO_DIRS TERMINFO _RLD* LD_* PATH_LOCALE NLSPATH HOSTALIASES RES_OPTIONS LOCALDOMAIN CDPATH IFS Environment variables to preserve: JAVA_HOME TRAVIS CI DEBIAN_FRONTEND XAUTHORIZATION XAUTHORITY PS2 PS1 PATH LS_COLORS KRB5CCNAME HOSTNAME HOME DISPLAY COLORS Locale to use while parsing sudoers: C Directory in which to store input/output logs: /var/log/sudo-io File in which to store the input/output log: %{seq} Add an entry to the utmp/utmpx file when allocating a pty PAM service name to use PAM service name to use for login shells Create a new PAM session for the command to run in Maximum I/O log sequence number: 0 Local IP address and netmask pairs: 10.240.0.10/255.255.255.255 172.17.0.1/255.255.0.0 Sudoers I/O plugin version 1.8.9p5 gzip version gzip 1.6 Copyright (C) 2007, 2010, 2011 Free Software Foundation, Inc. Copyright (C) 1993 Jean-loup Gailly. This is free software. You may redistribute copies of it under the terms of the GNU General Public License . There is NO WARRANTY, to the extent permitted by law. Written by Jean-loup Gailly. zip version Copyright (c) 1990-2008 Info-ZIP - Type 'zip "-L"' for software license. This is Zip 3.0 (July 5th 2008), by Info-ZIP. Currently maintained by E. Gordon. Please send bug reports to the authors using the web page at www.info-zip.org; see README for details. Latest sources and executables are at ftp://ftp.info-zip.org/pub/infozip, as of above date; see http://www.info-zip.org/ for other sites. Compiled with gcc 4.8.2 for Unix (Linux ELF) on Oct 21 2013. Zip special compilation options: USE_EF_UT_TIME (store Universal Time) BZIP2_SUPPORT (bzip2 library version 1.0.6, 6-Sept-2010) bzip2 code and library copyright (c) Julian R Seward (See the bzip2 license for terms of use) SYMLINK_SUPPORT (symbolic links supported) LARGE_FILE_SUPPORT (can read and write large files on file system) ZIP64_SUPPORT (use Zip64 to store large files in archives) UNICODE_SUPPORT (store and read UTF-8 Unicode paths) STORE_UNIX_UIDs_GIDs (store UID/GID sizes/values using new extra field) UIDGID_NOT_16BIT (old Unix 16-bit UID/GID extra field not used) [encryption, version 2.91 of 05 Jan 2007] (modified for Zip 3) Encryption notice: The encryption code of this program is not copyrighted and is put in the public domain. It was originally written in Europe and, to the best of our knowledge, can be freely distributed in both source and object forms from any country, including the USA under License Exception TSU of the U.S. Export Administration Regulations (section 740.13(e)) of 6 June 2002. Zip environment options: ZIP: [none] ZIPOPT: [none] vim version VIM - Vi IMproved 7.4 (2013 Aug 10, compiled Nov 24 2016 16:43:18) Included patches: 1-52 Extra patches: 8.0.0056 Modified by pkg-vim-maintainers@lists.alioth.debian.org Compiled by buildd@ Huge version without GUI. Features included (+) or not (-): +acl +farsi +mouse_netterm +syntax +arabic +file_in_path +mouse_sgr +tag_binary +autocmd +find_in_path -mouse_sysmouse +tag_old_static -balloon_eval +float +mouse_urxvt -tag_any_white -browse +folding +mouse_xterm -tcl ++builtin_terms -footer +multi_byte +terminfo +byte_offset +fork() +multi_lang +termresponse +cindent +gettext -mzscheme +textobjects -clientserver -hangul_input +netbeans_intg +title -clipboard +iconv +path_extra -toolbar +cmdline_compl +insert_expand -perl +user_commands +cmdline_hist +jumplist +persistent_undo +vertsplit +cmdline_info +keymap +postscript +virtualedit +comments +langmap +printer +visual +conceal +libcall +profile +visualextra +cryptv +linebreak +python +viminfo +cscope +lispindent -python3 +vreplace +cursorbind +listcmds +quickfix +wildignore +cursorshape +localmap +reltime +wildmenu +dialog_con -lua +rightleft +windows +diff +menu -ruby +writebackup +digraphs +mksession +scrollbind -X11 -dnd +modify_fname +signs -xfontset -ebcdic +mouse +smartindent -xim +emacs_tags -mouseshape -sniff -xsmp +eval +mouse_dec +startuptime -xterm_clipboard +ex_extra +mouse_gpm +statusline -xterm_save +extra_search -mouse_jsbterm -sun_workshop -xpm system vimrc file: "$VIM/vimrc" user vimrc file: "$HOME/.vimrc" 2nd user vimrc file: "~/.vim/vimrc" user exrc file: "$HOME/.exrc" fall-back for $VIM: "/usr/share/vim" Compilation: gcc -c -I. -Iproto -DHAVE_CONFIG_H -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=1 Linking: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -o vim -lm -ltinfo -lnsl -lselinux -lacl -lattr -lgpm -ldl -L/usr/lib/python2.7/config-x86_64-linux-gnu -lpython2.7 -lpthread -ldl -lutil -lm -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions iptables version iptables v1.4.21 curl version curl 7.35.0 (x86_64-pc-linux-gnu) libcurl/7.35.0 OpenSSL/1.0.1f zlib/1.2.8 libidn/1.28 librtmp/2.3 wget version GNU Wget 1.15 built on linux-gnu. rsync version rsync version 3.1.0 protocol version 31 gimme version v1.2.0 nvm version 0.33.2 perlbrew version /home/travis/perl5/perlbrew/bin/perlbrew - App::perlbrew/0.80 phpenv version rbenv 1.1.1-4-g4ebd1bd rvm version rvm 1.29.2 (latest) by Michal Papis, Piotr Kuczynski, Wayne E. Seguin [https://rvm.io/] default ruby version ruby 2.4.1p111 (2017-03-22 revision 58053) [x86_64-linux] CouchDB version couchdb 1.6.1 ElasticSearch version 5.5.0 Installed Firefox version firefox 55.0.2 MongoDB version MongoDB 3.2.16 Pre-installed PostgreSQL versions 9.2.22 9.3.18 9.4.13 9.5.8 9.6.4 RabbitMQ Version 3.6.11 Redis version redis-server 4.0.1 riak version 2.2.3 Pre-installed Go versions 1.7.4 ant version Apache Ant(TM) version 1.9.3 compiled on April 8 2014 mvn version Apache Maven 3.5.0 (ff8f5e7444045639af65f6095c62210b5713f426; 2017-04-03T19:39:06Z) Maven home: /usr/local/maven-3.5.0 Java version: 1.8.0_144, vendor: Oracle Corporation Java home: /usr/lib/jvm/java-8-oracle/jre Default locale: en_US, platform encoding: UTF-8 OS name: "linux", version: "4.4.0-81-generic", arch: "amd64", family: "unix" gradle version ------------------------------------------------------------ Gradle 4.0.1 ------------------------------------------------------------ Build time: 2017-07-07 14:02:41 UTC Revision: 38e5dc0f772daecca1d2681885d3d85414eb6826 Groovy: 2.4.11 Ant: Apache Ant(TM) version 1.9.6 compiled on June 29 2015 JVM: 1.8.0_144 (Oracle Corporation 25.144-b01) OS: Linux 4.4.0-81-generic amd64 lein version WARNING: You're currently running as root; probably by accident. Press control-C to abort or Enter to continue as root. Set LEIN_ROOT to disable this warning. Leiningen 2.7.1 on Java 1.8.0_144 Java HotSpot(TM) 64-Bit Server VM Pre-installed Node.js versions v4.8.4 v6.11.2 v6.9.4 v7.4.0 v8.4 phpenv versions system 5.6 * 5.6.31 (set by /home/travis/.phpenv/version) 7.0 7.0.22 hhvm hhvm-stable composer --version Composer version 1.4.2 2017-05-17 08:17:52 Pre-installed Ruby versions ruby-2.2.7 ruby-2.3.4 ruby-2.4.1 travis_fold:end:system_info  removed ‘/etc/apt/sources.list.d/basho_riak.list’ Executing: /tmp/tmp.yanoKlyFg4/gpg.1.sh --keyserver hkp://keyserver.ubuntu.com:80 --recv EA312927 gpg: requesting key EA312927 from hkp server keyserver.ubuntu.com gpg: key EA312927: "MongoDB 3.2 Release Signing Key " 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 W: http://ppa.launchpad.net/couchdb/stable/ubuntu/dists/trusty/Release.gpg: Signature by key 15866BAFD9BCC4F3C1E0DFC7D69548E1C17EAB57 uses weak digest algorithm (SHA1) 127.0.0.1 localhost nettuno travis vagrant 127.0.1.1 travis-job-984312ad-a26e-4a70-b081-09e96f51f3ab travis-job-984312ad-a26e-4a70-b081-09e96f51f3ab ip4-loopback trusty64 travis_fold:start:git.checkout travis_time:start:12de4387 $ git clone --depth=50 --branch=pwu/travis https://github.com/cloudflare/tls-tris.git cloudflare/tls-tris Cloning into 'cloudflare/tls-tris'... travis_time:end:12de4387:start=1512489075202129652,finish=1512489075928093537,duration=725963885 $ cd cloudflare/tls-tris $ git checkout -qf a8d4e4d27517c221e7261c384e925a61e541ab52 travis_fold:end:git.checkout travis_fold:start:services travis_time:start:1dbe75ed $ sudo service docker start start: Job is already running: docker travis_time:end:1dbe75ed:start=1512489075947553823,finish=1512489075964553799,duration=16999976 travis_fold:end:services Updating gimme Setting environment variables from repository settings $ export DOCKER_EMAIL=[secure] $ export DOCKER_USERNAME=[secure] $ export DOCKER_PASSWORD=[secure] Setting environment variables from .travis.yml $ export MODE=interop $ export CLIENT=tstclnt $ export SERVER=tstclnt travis_time:start:09184c06 $ GIMME_OUTPUT="$(gimme 1.7 | tee -a $HOME/.bashrc)" && eval "$GIMME_OUTPUT" go version go1.7 linux/amd64 travis_time:end:09184c06:start=1512489082321558502,finish=1512489085971508483,duration=3649949981 $ export GOPATH=$HOME/gopath $ export PATH=$HOME/gopath/bin:$PATH $ mkdir -p $HOME/gopath/src/github.com/cloudflare/tls-tris $ rsync -az ${TRAVIS_BUILD_DIR}/ $HOME/gopath/src/github.com/cloudflare/tls-tris/ $ export TRAVIS_BUILD_DIR=$HOME/gopath/src/github.com/cloudflare/tls-tris $ cd $HOME/gopath/src/github.com/cloudflare/tls-tris travis_time:start:17bb149b  travis_time:end:17bb149b:start=1512489086098439102,finish=1512489086103664670,duration=5225568 travis_fold:start:cache.1 Setting up build cache $ export CASHER_DIR=$HOME/.casher travis_time:start:0ec32608 $ Installing caching utilities travis_time:end:0ec32608:start=1512489091107166829,finish=1512489091267889188,duration=160722359 travis_time:start:2e364c87  travis_time:end:2e364c87:start=1512489091274371411,finish=1512489091278539493,duration=4168082 travis_time:start:05131c80 attempting to download cache archive fetching pwutravis/cache-linux-trusty-462cb5ee5fef1e60a75d25d2b9c2584f882af14d57bdec607e74c3ea3c62fccb--go-1.7.tgz found cache travis_time:end:05131c80:start=1512489091283731461,finish=1512489096353676030,duration=5069944569 travis_time:start:16dc4915  travis_time:end:16dc4915:start=1512489096358796715,finish=1512489096363085033,duration=4288318 travis_time:start:0c31330f adding /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT to cache creating directory /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT adding /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/go to cache creating directory /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/go /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/GOROOT: symlink creates cycle travis_time:end:0c31330f:start=1512489096368394301,finish=1512489104141702014,duration=7773307713 travis_fold:end:cache.1 $ gimme version v1.2.0 $ go version go version go1.7 linux/amd64 travis_fold:start:go.env $ go env GOARCH="amd64" GOBIN="" GOEXE="" GOHOSTARCH="amd64" GOHOSTOS="linux" GOOS="linux" GOPATH="/home/travis/gopath" GORACE="" GOROOT="/home/travis/.gimme/versions/go1.7.linux.amd64" GOTOOLDIR="/home/travis/.gimme/versions/go1.7.linux.amd64/pkg/tool/linux_amd64" CC="gcc" GOGCCFLAGS="-fPIC -m64 -pthread -fmessage-length=0 -fdebug-prefix-map=/tmp/go-build314230851=/tmp/go-build -gno-record-gcc-switches" CXX="g++" CGO_ENABLED="1" travis_fold:end:go.env travis_fold:start:install.1 travis_time:start:15de6c99 $ if [ "$MODE" = "interop" ]; then ./_dev/tris-localserver/start.sh -d && docker ps -a; fi crypto/tls net/http/httptrace net/http github.com/cloudflare/tls-tris/_dev/tris-localserver Sending build context to Docker daemon 6.448 MB Step 1/9 : FROM scratch ---> Step 2/9 : ENV TLSDEBUG error ---> Running in de10166dc6f0 ---> afc341487360 Removing intermediate container de10166dc6f0 Step 3/9 : EXPOSE 1443 ---> Running in ecc12be00a63 ---> 88f15e278dfd Removing intermediate container ecc12be00a63 Step 4/9 : EXPOSE 2443 ---> Running in 20fcef73d65f ---> 179346f27ddd Removing intermediate container 20fcef73d65f Step 5/9 : EXPOSE 3443 ---> Running in 994ea8d1de6d ---> 0a41bc9b8759 Removing intermediate container 994ea8d1de6d Step 6/9 : EXPOSE 4443 ---> Running in 9048dfce7464 ---> 8251f3580e33 Removing intermediate container 9048dfce7464 Step 7/9 : EXPOSE 5443 ---> Running in 563f01692a6f ---> 5c86346a2be4 Removing intermediate container 563f01692a6f Step 8/9 : ADD tris-localserver ./ ---> 6dc449fe230c Removing intermediate container b941a5edd01f Step 9/9 : CMD ./tris-localserver 0.0.0.0:1443 0.0.0.0:2443 0.0.0.0:3443 0.0.0.0:4443 0.0.0.0:5443 ---> Running in bbe7d607ec0e ---> 79cdc199183f Removing intermediate container bbe7d607ec0e Successfully built 79cdc199183f be2e8d4f49e4861edfb0cdc790ad642fcf64efebed4a2e0653775736981ea123 CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES be2e8d4f49e4 tris-localserver "./tris-localserve..." Less than a second ago Up Less than a second 1443/tcp, 2443/tcp, 3443/tcp, 4443/tcp, 5443/tcp tris-localserver travis_time:end:15de6c99:start=1512489104625777851,finish=1512489109503229964,duration=4877452113 travis_fold:end:install.1 travis_fold:start:install.2 travis_time:start:0c2be700 $ if [ "$MODE" = "interop" ]; then ./_dev/interop.sh INSTALL $CLIENT $REVISION; fi +'[' INSTALL = INSTALL ']' +'[' -n '' ']' +REVISION= +docker build -t tls-tris:tstclnt _dev/tstclnt Sending build context to Docker daemon 8.704 kB Step 1/19 : FROM buildpack-deps latest: Pulling from library/buildpack-deps 3e17c6eae66c: Pulling fs layer fdfb54153de7: Pulling fs layer a4ca6e73242a: Pulling fs layer 93bd198d0a5f: Pulling fs layer e0e31c186242: Pulling fs layer 93bd198d0a5f: Waiting e0e31c186242: Waiting a4ca6e73242a: Verifying Checksum a4ca6e73242a: Download complete fdfb54153de7: Verifying Checksum fdfb54153de7: Download complete 3e17c6eae66c: Verifying Checksum 3e17c6eae66c: Download complete 93bd198d0a5f: Verifying Checksum 93bd198d0a5f: Download complete e0e31c186242: Verifying Checksum e0e31c186242: Download complete 3e17c6eae66c: Pull complete fdfb54153de7: Pull complete a4ca6e73242a: Pull complete 93bd198d0a5f: Pull complete e0e31c186242: Pull complete Digest: sha256:e2520ede7164550818b6a3a86167a41e901f35160c4e96dabcce0beec1c39ab3 Status: Downloaded newer image for buildpack-deps:latest ---> 094baccb5c47 Step 2/19 : RUN hg clone https://hg.mozilla.org/projects/nspr ---> Running in a2cfdfc396d4 destination directory: nspr requesting all changes adding changesets adding manifests adding file changes added 4768 changesets with 14808 changes to 980 files (+400 heads) updating to branch default 652 files updated, 0 files merged, 0 files removed, 0 files unresolved ---> 07b552c6d40f Removing intermediate container a2cfdfc396d4 Step 3/19 : RUN hg clone https://hg.mozilla.org/projects/nss ---> Running in fd7011312b93 destination directory: nss requesting all changes adding changesets adding manifests adding file changes added 14188 changesets with 46280 changes to 7873 files (+36 heads) updating to branch default 3491 files updated, 0 files merged, 0 files removed, 0 files unresolved ---> cdcfd304ac68 Removing intermediate container fd7011312b93 Step 4/19 : ENV USE_64 1 NSS_ENABLE_TLS_1_3 1 ---> Running in cf33bb989941 ---> 4d68c2c11d4a Removing intermediate container cf33bb989941 Step 5/19 : ARG REVISION=e61c0f657100 ---> Running in 783c3692d442 ---> d4bd8ff37517 Removing intermediate container 783c3692d442 Step 6/19 : RUN cd nss && hg pull ---> Running in 07f1c2ae694a pulling from https://hg.mozilla.org/projects/nss searching for changes no changes found ---> a4c4f64c7f95 Removing intermediate container 07f1c2ae694a Step 7/19 : RUN cd nss && hg checkout -C $REVISION ---> Running in d9106a4d665a 181 files updated, 0 files merged, 31 files removed, 0 files unresolved ---> af0845995642 Removing intermediate container d9106a4d665a Step 8/19 : ADD *.patch ./ ---> 87672c8b7385 Removing intermediate container 68d0d1f83fb9 Step 9/19 : RUN for p in *.patch; do patch -p1 -d nss < $p; done ---> Running in 7c5fe43a1dfc patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 703 (offset -10 lines). Hunk #2 succeeded at 735 (offset -10 lines). Hunk #3 succeeded at 1290 with fuzz 1 (offset -253 lines). Hunk #4 succeeded at 1319 (offset -253 lines). ---> 5215b5c5c8d6 Removing intermediate container 7c5fe43a1dfc Step 10/19 : RUN cd nss && make nss_build_all ---> Running in ad198e1abd93 mkdir -p ./../nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ cd ./../nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; \ CC=cc CXX=g++ sh ../configure \ --enable-64bit \ --with-dist-prefix='/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ --with-dist-includedir='/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include' checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking target system type... x86_64-unknown-linux-gnu checking for whoami... /usr/bin/whoami checking for gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking for ranlib... ranlib checking for as... /usr/bin/as checking for ar... /usr/bin/ar checking for ld... /usr/bin/ld checking for strip... /usr/bin/strip checking for windres... no checking how to run the C preprocessor... cc -E checking for gcc -pipe support... no checking for pragma diagnostic... no checking whether C compiler supports -fprofile-generate... yes checking for visibility(hidden) attribute... yes checking for visibility pragma support... yes checking for perl5... no checking for perl... /usr/bin/perl checking for dlopen in -ldl... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking whether cc needs -traditional... no checking for dladdr... yes checking for gettid... no checking for lchown... yes checking for setpriority... yes checking for strerror... yes checking for syscall... yes checking for secure_getenv... yes checking for __secure_getenv... no checking for pthread_create in -lpthreads... no checking for pthread_create in -lpthread... yes checking whether cc accepts -pthread... yes configure: creating ./config.status config.status: creating Makefile config.status: creating config/Makefile config.status: creating config/autoconf.mk config.status: creating config/nsprincl.mk config.status: creating config/nsprincl.sh config.status: creating config/nspr-config config.status: creating config/nspr.pc config.status: creating lib/Makefile config.status: creating lib/ds/Makefile config.status: creating lib/libc/Makefile config.status: creating lib/libc/include/Makefile config.status: creating lib/libc/src/Makefile config.status: creating lib/tests/Makefile config.status: creating pkg/Makefile config.status: creating pr/Makefile config.status: creating pr/include/Makefile config.status: creating pr/include/md/Makefile config.status: creating pr/include/obsolete/Makefile config.status: creating pr/include/private/Makefile config.status: creating pr/src/Makefile config.status: creating pr/src/io/Makefile config.status: creating pr/src/linking/Makefile config.status: creating pr/src/malloc/Makefile config.status: creating pr/src/md/Makefile config.status: creating pr/src/md/unix/Makefile config.status: creating pr/src/memory/Makefile config.status: creating pr/src/misc/Makefile config.status: creating pr/src/threads/Makefile config.status: creating pr/tests/Makefile config.status: creating pr/tests/dll/Makefile config.status: creating pkg/linux/Makefile config.status: creating pr/src/pthreads/Makefile config.status: executing default commands make -C ./../nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ make[1]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' make -C config export make[2]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/config' cc -o now.o -c -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM ../../config/now.c cc now.o -o now cc -o nsinstall.o -c -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM ../../config/nsinstall.c cc nsinstall.o -o nsinstall rm -f nfspwd; cp ../../config/nfspwd.pl nfspwd; chmod +x nfspwd rm -f /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin/nspr-config make[2]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/config' make -C pr export make[2]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr' make -C include export make[3]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include' make -C md export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/md' ../../../config/./nsinstall -R -m 444 ../../../../pr/include/md/_openbsd.cfg ../../../../pr/include/md/_nto.cfg ../../../../pr/include/md/_riscos.cfg ../../../../pr/include/md/_dgux.cfg ../../../../pr/include/md/_aix32.cfg ../../../../pr/include/md/_hpux64.cfg ../../../../pr/include/md/_os2.cfg ../../../../pr/include/md/_linux.cfg ../../../../pr/include/md/_qnx.cfg ../../../../pr/include/md/_darwin.cfg ../../../../pr/include/md/_bsdi.cfg ../../../../pr/include/md/_beos.cfg ../../../../pr/include/md/_irix64.cfg ../../../../pr/include/md/_win95.cfg ../../../../pr/include/md/_netbsd.cfg ../../../../pr/include/md/_aix64.cfg ../../../../pr/include/md/_solaris.cfg ../../../../pr/include/md/_unixware.cfg ../../../../pr/include/md/_freebsd.cfg ../../../../pr/include/md/_scoos.cfg ../../../../pr/include/md/_winnt.cfg ../../../../pr/include/md/_osf1.cfg ../../../../pr/include/md/_irix32.cfg ../../../../pr/include/md/_unixware7.cfg ../../../../pr/include/md/_symbian.cfg ../../../../pr/include/md/_hpux32.cfg /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/md ../../../config/./nsinstall -R -m 444 ../../../../pr/include/md/_linux.cfg /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include mv -f /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/_linux.cfg /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/prcpucfg.h make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/md' make -C private export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/private' ../../../config/./nsinstall -R -m 444 ../../../../pr/include/private/pprio.h ../../../../pr/include/private/pprthred.h ../../../../pr/include/private/prpriv.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/private make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/private' make -C obsolete export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/obsolete' ../../../config/./nsinstall -R -m 444 ../../../../pr/include/obsolete/pralarm.h ../../../../pr/include/obsolete/probslet.h ../../../../pr/include/obsolete/protypes.h ../../../../pr/include/obsolete/prsem.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include/obsolete make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include/obsolete' ../../config/./nsinstall -R -m 444 ../../../pr/include/prcountr.h ../../../pr/include/prrng.h ../../../pr/include/prtypes.h ../../../pr/include/prrwlock.h ../../../pr/include/prlink.h ../../../pr/include/prdtoa.h ../../../pr/include/prwin16.h ../../../pr/include/prtrace.h ../../../pr/include/prlog.h ../../../pr/include/prprf.h ../../../pr/include/prmon.h ../../../pr/include/prshm.h ../../../pr/include/prinrval.h ../../../pr/include/prmem.h ../../../pr/include/prtime.h ../../../pr/include/prcmon.h ../../../pr/include/prerr.h ../../../pr/include/prinet.h ../../../pr/include/prenv.h ../../../pr/include/prtpool.h ../../../pr/include/prinit.h ../../../pr/include/prolock.h ../../../pr/include/prsystem.h ../../../pr/include/prerror.h ../../../pr/include/prio.h ../../../pr/include/prmwait.h ../../../pr/include/prproces.h ../../../pr/include/prlock.h ../../../pr/include/prlong.h ../../../pr/include/pratom.h ../../../pr/include/prpdce.h ../../../pr/include/prclist.h ../../../pr/include/prcvar.h ../../../pr/include/prshma.h ../../../pr/include/prvrsion.h ../../../pr/include/nspr.h ../../../pr/include/pripcsem.h ../../../pr/include/prnetdb.h ../../../pr/include/prthread.h ../../../pr/include/prbit.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include make[3]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/include' make -C src export make[3]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src' make -C io export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/io' cc -o prfdcach.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prfdcach.c cc -o prmwait.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prmwait.c cc -o priometh.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/priometh.c cc -o pripv6.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/pripv6.c cc -o prmapopt.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prmapopt.c cc -o prlayer.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prlayer.c cc -o prlog.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prlog.c cc -o prmmap.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prmmap.c cc -o prpolevt.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prpolevt.c cc -o prprf.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prprf.c cc -o prscanf.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prscanf.c cc -o prstdio.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/io/prstdio.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/io' make -C linking export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/linking' cc -o prlink.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/linking/prlink.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/linking' make -C malloc export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/malloc' cc -o prmalloc.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/malloc/prmalloc.c cc -o prmem.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/malloc/prmem.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/malloc' make -C md export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/md' make -C unix export make[5]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/md/unix' cc -o unix.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/unix.c cc -o unix_errors.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/unix_errors.c cc -o uxproces.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/uxproces.c cc -o uxrng.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/uxrng.c cc -o uxshm.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/uxshm.c cc -o uxwrap.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/uxwrap.c cc -o linux.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private ../../../../../pr/src/md/unix/linux.c cc -o os_Linux_x86_64.o -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../pr/include -I../../../../../pr/include/private -c ../../../../../pr/src/md/unix/os_Linux_x86_64.s make[5]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/md/unix' cc -o prosdep.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include ../../../../pr/src/md/prosdep.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/md' make -C memory export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/memory' cc -o prseg.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/memory/prseg.c cc -o prshm.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/memory/prshm.c cc -o prshma.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/memory/prshma.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/memory' make -C misc export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/misc' cc -o pralarm.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/pralarm.c cc -o pratom.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/pratom.c cc -o prcountr.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prcountr.c cc -o prdtoa.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prdtoa.c cc -o prenv.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prenv.c cc -o prerr.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prerr.c cc -o prerror.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prerror.c cc -o prerrortable.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prerrortable.c cc -o prinit.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prinit.c cc -o prinrval.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prinrval.c cc -o pripc.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/pripc.c cc -o prlog2.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prlog2.c cc -o prlong.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prlong.c cc -o prnetdb.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prnetdb.c cc -o praton.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/praton.c cc -o prolock.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prolock.c cc -o prrng.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prrng.c cc -o prsystem.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prsystem.c cc -o prtime.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prtime.c cc -o prthinfo.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prthinfo.c cc -o prtpool.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prtpool.c cc -o prtrace.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/misc/prtrace.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/misc' make -C threads export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/threads' cc -o prcmon.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/threads/prcmon.c cc -o prrwlock.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/threads/prrwlock.c cc -o prtpd.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/threads/prtpd.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/threads' make -C pthreads export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/pthreads' cc -o ptio.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/pthreads/ptio.c cc -o ptsynch.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/pthreads/ptsynch.c cc -o ptthread.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/pthreads/ptthread.c cc -o ptmisc.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../pr/include -I../../../../pr/include/private ../../../../pr/src/pthreads/ptmisc.c make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src/pthreads' make build make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src' cc -o prvrsion.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../pr/include -I../../../pr/include/private -I. ../../../pr/src/prvrsion.c ../../../pr/src/prvrsion.c: In function 'libVersionPoint': ../../../pr/src/prvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] const char *dummy; ^~~~~ rm -f libnspr4.a /usr/bin/ar cr libnspr4.a ./prvrsion.o io/./prfdcach.o io/./prmwait.o io/./prmapopt.o io/./priometh.o io/./pripv6.o io/./prlayer.o io/./prlog.o io/./prmmap.o io/./prpolevt.o io/./prprf.o io/./prscanf.o io/./prstdio.o threads/./prcmon.o threads/./prrwlock.o threads/./prtpd.o linking/./prlink.o malloc/./prmalloc.o malloc/./prmem.o md/./prosdep.o memory/./prshm.o memory/./prshma.o memory/./prseg.o misc/./pralarm.o misc/./pratom.o misc/./prcountr.o misc/./prdtoa.o misc/./prenv.o misc/./prerr.o misc/./prerror.o misc/./prerrortable.o misc/./prinit.o misc/./prinrval.o misc/./pripc.o misc/./prlog2.o misc/./prlong.o misc/./prnetdb.o misc/./praton.o misc/./prolock.o misc/./prrng.o misc/./prsystem.o misc/./prthinfo.o misc/./prtpool.o misc/./prtrace.o misc/./prtime.o pthreads/./ptsynch.o pthreads/./ptio.o pthreads/./ptthread.o pthreads/./ptmisc.o md/unix/./unix.o md/unix/./unix_errors.o md/unix/./uxproces.o md/unix/./uxrng.o md/unix/./uxshm.o md/unix/./uxwrap.o md/unix/./linux.o md/unix/./os_Linux_x86_64.o ranlib libnspr4.a rm -f libnspr4.so cc -shared -Wl,-soname -Wl,libnspr4.so -o libnspr4.so ./prvrsion.o io/./prfdcach.o io/./prmwait.o io/./prmapopt.o io/./priometh.o io/./pripv6.o io/./prlayer.o io/./prlog.o io/./prmmap.o io/./prpolevt.o io/./prprf.o io/./prscanf.o io/./prstdio.o threads/./prcmon.o threads/./prrwlock.o threads/./prtpd.o linking/./prlink.o malloc/./prmalloc.o malloc/./prmem.o md/./prosdep.o memory/./prshm.o memory/./prshma.o memory/./prseg.o misc/./pralarm.o misc/./pratom.o misc/./prcountr.o misc/./prdtoa.o misc/./prenv.o misc/./prerr.o misc/./prerror.o misc/./prerrortable.o misc/./prinit.o misc/./prinrval.o misc/./pripc.o misc/./prlog2.o misc/./prlong.o misc/./prnetdb.o misc/./praton.o misc/./prolock.o misc/./prrng.o misc/./prsystem.o misc/./prthinfo.o misc/./prtpool.o misc/./prtrace.o misc/./prtime.o pthreads/./ptsynch.o pthreads/./ptio.o pthreads/./ptthread.o pthreads/./ptmisc.o md/unix/./unix.o md/unix/./unix_errors.o md/unix/./uxproces.o md/unix/./uxrng.o md/unix/./uxshm.o md/unix/./uxwrap.o md/unix/./linux.o md/unix/./os_Linux_x86_64.o -lpthread -ldl -lrt ../../config/./nsinstall -R -m 444 ./libnspr4.a ./libnspr4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../config/./nsinstall -R -m 444 ./libnspr4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src' make[3]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr/src' make[2]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pr' make -C lib export make[2]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' make -C ds export make[3]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/ds' cc -o plarena.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../pr/include ../../../lib/ds/plarena.c cc -o plhash.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../pr/include ../../../lib/ds/plhash.c cc -o plvrsion.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../pr/include -I. ../../../lib/ds/plvrsion.c ../../../lib/ds/plvrsion.c: In function 'libVersionPoint': ../../../lib/ds/plvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] const char *dummy; ^~~~~ rm -f libplds4.a /usr/bin/ar cr libplds4.a ./plarena.o ./plhash.o ./plvrsion.o ranlib libplds4.a rm -f libplds4.so cc -shared -Wl,-soname -Wl,libplds4.so -o libplds4.so ./plarena.o ./plhash.o ./plvrsion.o -L/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnspr4 ../../config/./nsinstall -R -m 444 ../../../lib/ds/plarenas.h ../../../lib/ds/plarena.h ../../../lib/ds/plhash.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../config/./nsinstall -R -m 444 ./libplds4.a ./libplds4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../config/./nsinstall -R -m 444 ./libplds4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/ds' make -C libc export make[3]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc' make -C include export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc/include' ../../../config/./nsinstall -R -m 444 ../../../../lib/libc/include/plbase64.h ../../../../lib/libc/include/plstr.h ../../../../lib/libc/include/plgetopt.h ../../../../lib/libc/include/plerror.h /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc/include' make -C src export make[4]: Entering directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc/src' cc -o plvrsion.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I. ../../../../lib/libc/src/plvrsion.c ../../../../lib/libc/src/plvrsion.c: In function 'libVersionPoint': ../../../../lib/libc/src/plvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] const char *dummy; ^~~~~ cc -o strlen.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strlen.c cc -o strcpy.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strcpy.c cc -o strdup.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strdup.c cc -o strcase.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strcase.c cc -o strcat.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strcat.c cc -o strcmp.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strcmp.c cc -o strchr.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strchr.c cc -o strpbrk.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strpbrk.c cc -o strstr.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strstr.c cc -o strtok.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/strtok.c cc -o base64.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/base64.c cc -o plerror.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/plerror.c cc -o plgetopt.o -c -fvisibility=hidden -Wall -pthread -g -fno-inline -fPIC -UNDEBUG -DDEBUG_root -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include ../../../../lib/libc/src/plgetopt.c rm -f libplc4.a /usr/bin/ar cr libplc4.a ./plvrsion.o ./strlen.o ./strcpy.o ./strdup.o ./strcase.o ./strcat.o ./strcmp.o ./strchr.o ./strpbrk.o ./strstr.o ./strtok.o ./base64.o ./plerror.o ./plgetopt.o ranlib libplc4.a rm -f libplc4.so cc -shared -Wl,-soname -Wl,libplc4.so -o libplc4.so ./plvrsion.o ./strlen.o ./strcpy.o ./strdup.o ./strcase.o ./strcat.o ./strcmp.o ./strchr.o ./strpbrk.o ./strstr.o ./strtok.o ./base64.o ./plerror.o ./plgetopt.o -L/nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnspr4 ../../../config/./nsinstall -R -m 444 ./libplc4.a ./libplc4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../../config/./nsinstall -R -m 444 ./libplc4.so /nss/../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[4]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc/src' make[3]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libc' make[2]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' make[1]: Leaving directory '/nspr/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' cd coreconf; make export make[1]: Entering directory '/nss/coreconf' cd nsinstall; make export make[2]: Entering directory '/nss/coreconf/nsinstall' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/coreconf/nsinstall' cd nsinstall; make libs make[2]: Entering directory '/nss/coreconf/nsinstall' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf nsinstall.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pathsub.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf pathsub.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pathsub.o -m64 -z noexecstack -lpthread -ldl -lc true -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/coreconf/nsinstall' make[1]: Leaving directory '/nss/coreconf' cd lib; make export make[1]: Entering directory '/nss/lib' cd util; make export make[2]: Entering directory '/nss/lib/util' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 base64.h ciferfam.h eccutil.h hasht.h nssb64.h nssb64t.h nsslocks.h nssilock.h nssilckt.h nssrwlk.h nssrwlkt.h nssutil.h pkcs11.h pkcs11f.h pkcs11p.h pkcs11t.h pkcs11n.h pkcs11u.h pkcs1sig.h portreg.h secasn1.h secasn1t.h seccomon.h secder.h secdert.h secdig.h secdigt.h secitem.h secoid.h secoidt.h secport.h secerr.h utilmodt.h utilrename.h utilpars.h utilparst.h pkcs11uri.h ../../../dist/public/nss Creating ../../../dist/private/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 verref.h templates.c ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/util' cd freebl; make export make[2]: Entering directory '/nss/lib/freebl' Makefile:638: warning: overriding recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' Makefile:625: warning: ignoring old recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 blapit.h shsign.h ecl/ecl-exp.h nsslowhash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 alghmac.h blake2b.h blapi.h chacha20poly1305.h hmacct.h secmpi.h secrng.h ec.h ecl/ecl.h ecl/ecl-curve.h ecl/eclt.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/freebl' cd sqlite; make export make[2]: Entering directory '/nss/lib/sqlite' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 sqlite3.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/sqlite' cd dbm; make export make[2]: Entering directory '/nss/lib/dbm' cd include; make export make[3]: Entering directory '/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory '/nss/lib/dbm/include' cd src; make export make[3]: Entering directory '/nss/lib/dbm/src' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/nss/lib/dbm/src' make[2]: Leaving directory '/nss/lib/dbm' cd softoken; make export make[2]: Entering directory '/nss/lib/softoken' cd legacydb; make export make[3]: Entering directory '/nss/lib/softoken/legacydb' There are no private exports. make[3]: Leaving directory '/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 lowkeyi.h lowkeyti.h ../../../dist/public/nss cd legacydb; make private_export make[3]: Entering directory '/nss/lib/softoken/legacydb' There are no private exports. make[3]: Leaving directory '/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 lgglue.h pkcs11ni.h softoken.h softoknt.h softkver.h sdb.h sftkdbt.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/softoken' cd base; make export make[2]: Entering directory '/nss/lib/base' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/base' cd dev; make export make[2]: Entering directory '/nss/lib/dev' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/dev' cd pki; make export make[2]: Entering directory '/nss/lib/pki' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/pki' cd libpkix; make export make[2]: Entering directory '/nss/lib/libpkix' cd include; make export make[3]: Entering directory '/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/nss/lib/libpkix/include' cd pkix; make export make[3]: Entering directory '/nss/lib/libpkix/pkix' cd certsel; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make export make[4]: Entering directory '/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' cd certsel; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/nss/lib/libpkix/pkix' cd pkix_pl_nss; make export make[3]: Entering directory '/nss/lib/libpkix/pkix_pl_nss' cd pki; make export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' cd pki; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss' cd include; make private_export make[3]: Entering directory '/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/nss/lib/libpkix/include' cd pkix; make private_export make[3]: Entering directory '/nss/lib/libpkix/pkix' cd certsel; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/nss/lib/libpkix/pkix' cd pkix_pl_nss; make private_export make[3]: Entering directory '/nss/lib/libpkix/pkix_pl_nss' cd pki; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make private_export make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory '/nss/lib/libpkix' cd certdb; make export make[2]: Entering directory '/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/certdb' cd certhigh; make export make[2]: Entering directory '/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/certhigh' cd pk11wrap; make export make[2]: Entering directory '/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/pk11wrap' cd cryptohi; make export make[2]: Entering directory '/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/cryptohi' cd nss; make export make[2]: Entering directory '/nss/lib/nss' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/nss' cd ssl; make export make[2]: Entering directory '/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslexp.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory '/nss/lib/ssl' cd pkcs7; make export make[2]: Entering directory '/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory '/nss/lib/pkcs7' cd pkcs12; make export make[2]: Entering directory '/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory '/nss/lib/pkcs12' cd smime; make export make[2]: Entering directory '/nss/lib/smime' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory '/nss/lib/smime' cd crmf; make export make[2]: Entering directory '/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/crmf' cd jar; make export make[2]: Entering directory '/nss/lib/jar' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory '/nss/lib/jar' cd ckfw; make export make[2]: Entering directory '/nss/lib/ckfw' cd builtins; make export make[3]: Entering directory '/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory '/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; make private_export make[3]: Entering directory '/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory '/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory '/nss/lib/ckfw' cd sysinit; make export make[2]: Entering directory '/nss/lib/sysinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/lib/sysinit' make[1]: Leaving directory '/nss/lib' cd cmd; make export make[1]: Entering directory '/nss/cmd' cd lib; make export make[2]: Entering directory '/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory '/nss/cmd/lib' cd bltest; make export make[2]: Entering directory '/nss/cmd/bltest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/bltest' cd ecperf; make export make[2]: Entering directory '/nss/cmd/ecperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/ecperf' cd fbectest; make export make[2]: Entering directory '/nss/cmd/fbectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/fbectest' cd fipstest; make export make[2]: Entering directory '/nss/cmd/fipstest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/fipstest' cd lowhashtest; make export make[2]: Entering directory '/nss/cmd/lowhashtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/lowhashtest' cd shlibsign; make export make[2]: Entering directory '/nss/cmd/shlibsign' cd mangle; make export make[3]: Entering directory '/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/nss/cmd/shlibsign' cd addbuiltin; make export make[2]: Entering directory '/nss/cmd/addbuiltin' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/addbuiltin' cd atob; make export make[2]: Entering directory '/nss/cmd/atob' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/atob' cd btoa; make export make[2]: Entering directory '/nss/cmd/btoa' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/btoa' cd certcgi; make export make[2]: Entering directory '/nss/cmd/certcgi' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/certcgi' cd certutil; make export make[2]: Entering directory '/nss/cmd/certutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/certutil' cd chktest; make export make[2]: Entering directory '/nss/cmd/chktest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/chktest' cd crlutil; make export make[2]: Entering directory '/nss/cmd/crlutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/crlutil' cd crmftest; make export make[2]: Entering directory '/nss/cmd/crmftest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/crmftest' cd dbtest; make export make[2]: Entering directory '/nss/cmd/dbtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/dbtest' cd derdump; make export make[2]: Entering directory '/nss/cmd/derdump' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/derdump' cd digest; make export make[2]: Entering directory '/nss/cmd/digest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/digest' cd httpserv; make export make[2]: Entering directory '/nss/cmd/httpserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/httpserv' cd listsuites; make export make[2]: Entering directory '/nss/cmd/listsuites' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/listsuites' cd makepqg; make export make[2]: Entering directory '/nss/cmd/makepqg' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/makepqg' cd multinit; make export make[2]: Entering directory '/nss/cmd/multinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/multinit' cd ocspclnt; make export make[2]: Entering directory '/nss/cmd/ocspclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/ocspclnt' cd ocspresp; make export make[2]: Entering directory '/nss/cmd/ocspresp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/ocspresp' cd oidcalc; make export make[2]: Entering directory '/nss/cmd/oidcalc' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/oidcalc' cd p7content; make export make[2]: Entering directory '/nss/cmd/p7content' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/p7content' cd p7env; make export make[2]: Entering directory '/nss/cmd/p7env' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/p7env' cd p7sign; make export make[2]: Entering directory '/nss/cmd/p7sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/p7sign' cd p7verify; make export make[2]: Entering directory '/nss/cmd/p7verify' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/p7verify' cd pk12util; make export make[2]: Entering directory '/nss/cmd/pk12util' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk12util' cd pk11ectest; make export make[2]: Entering directory '/nss/cmd/pk11ectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk11ectest' cd pk11gcmtest; make export make[2]: Entering directory '/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk11gcmtest' cd pk11mode; make export make[2]: Entering directory '/nss/cmd/pk11mode' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk11mode' cd pk1sign; make export make[2]: Entering directory '/nss/cmd/pk1sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pk1sign' cd pp; make export make[2]: Entering directory '/nss/cmd/pp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pp' cd pwdecrypt; make export make[2]: Entering directory '/nss/cmd/pwdecrypt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pwdecrypt' cd rsaperf; make export make[2]: Entering directory '/nss/cmd/rsaperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/rsaperf' cd rsapoptst; make export make[2]: Entering directory '/nss/cmd/rsapoptst' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/rsapoptst' cd sdrtest; make export make[2]: Entering directory '/nss/cmd/sdrtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/sdrtest' cd selfserv; make export make[2]: Entering directory '/nss/cmd/selfserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/selfserv' cd signtool; make export make[2]: Entering directory '/nss/cmd/signtool' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/signtool' cd signver; make export make[2]: Entering directory '/nss/cmd/signver' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/signver' cd smimetools; make export make[2]: Entering directory '/nss/cmd/smimetools' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/smimetools' cd ssltap; make export make[2]: Entering directory '/nss/cmd/ssltap' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/ssltap' cd strsclnt; make export make[2]: Entering directory '/nss/cmd/strsclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/strsclnt' cd symkeyutil; make export make[2]: Entering directory '/nss/cmd/symkeyutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/symkeyutil' cd tests; make export make[2]: Entering directory '/nss/cmd/tests' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/tests' cd tstclnt; make export make[2]: Entering directory '/nss/cmd/tstclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/tstclnt' cd vfychain; make export make[2]: Entering directory '/nss/cmd/vfychain' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/vfychain' cd vfyserv; make export make[2]: Entering directory '/nss/cmd/vfyserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/vfyserv' cd modutil; make export make[2]: Entering directory '/nss/cmd/modutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/modutil' cd pkix-errcodes; make export make[2]: Entering directory '/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/nss/cmd' cd cpputil; make export make[1]: Entering directory '/nss/cpputil' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/nss/cpputil' cd gtests; make export make[1]: Entering directory '/nss/gtests' cd google_test; make export make[2]: Entering directory '/nss/gtests/google_test' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/google_test' cd common; make export make[2]: Entering directory '/nss/gtests/common' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/common' cd util_gtest; make export make[2]: Entering directory '/nss/gtests/util_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/util_gtest' cd certdb_gtest; make export make[2]: Entering directory '/nss/gtests/certdb_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/certdb_gtest' cd certhigh_gtest; make export make[2]: Entering directory '/nss/gtests/certhigh_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/certhigh_gtest' cd cryptohi_gtest; make export make[2]: Entering directory '/nss/gtests/cryptohi_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/cryptohi_gtest' cd der_gtest; make export make[2]: Entering directory '/nss/gtests/der_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/der_gtest' cd pk11_gtest; make export make[2]: Entering directory '/nss/gtests/pk11_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/pk11_gtest' cd softoken_gtest; make export make[2]: Entering directory '/nss/gtests/softoken_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/softoken_gtest' cd ssl_gtest; make export make[2]: Entering directory '/nss/gtests/ssl_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/ssl_gtest' cd nss_bogo_shim; make export make[2]: Entering directory '/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/nss/gtests' cd coreconf; make libs make[1]: Entering directory '/nss/coreconf' cd nsinstall; make libs make[2]: Entering directory '/nss/coreconf/nsinstall' true -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/coreconf/nsinstall' make[1]: Leaving directory '/nss/coreconf' cd lib; make libs make[1]: Entering directory '/nss/lib' cd util; make libs make[2]: Entering directory '/nss/lib/util' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/quickder.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss quickder.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secdig.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secdig.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derdec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derenc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derenc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dersubr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dersubr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertime.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dertime.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errstrs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss errstrs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64d.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssb64d.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64e.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssb64e.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssrwlk.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssrwlk.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssilock.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssilock.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidstring.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss oidstring.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs1sig.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/portreg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss portreg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secalgid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secalgid.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1d.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1d.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1e.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1e.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1u.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1u.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secitem.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secitem.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secload.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secload.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secoid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secoid.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sectime.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sectime.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secport.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secport.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/templates.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss templates.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utf8.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilmod.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilmod.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilpars.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilpars.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11uri.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/quickder.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secdig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derenc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dersubr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errstrs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64d.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssrwlk.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssilock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidstring.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/portreg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secalgid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1d.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1u.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secitem.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secload.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secoid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sectime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secport.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/templates.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilmod.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilpars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssutil.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssutil.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/quickder.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secdig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derenc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dersubr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errstrs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64d.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssb64e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssrwlk.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssilock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidstring.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/portreg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secalgid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1d.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secasn1u.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secitem.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secload.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secoid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sectime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secport.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/templates.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilmod.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilpars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/util' cd freebl; make libs make[2]: Entering directory '/nss/lib/freebl' Makefile:638: warning: overriding recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' Makefile:625: warning: ignoring old recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/loader.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified loader.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/loader.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib mkdir Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB make FREEBL_CHILD_BUILD=1 \ OBJDIR=Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB libs make[3]: Entering directory '/nss/lib/freebl' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 freeblver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ldvector.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sysrand.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sha_fast.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md2.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 md2.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md5.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 md5.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sha512.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 alghmac.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rawhash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alg2268.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 alg2268.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 arcfour.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 arcfive.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 crypto_primitives.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blake2b.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 blake2b.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fno-strict-aliasing desblapi.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/des.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 des.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 drbg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 chacha20poly1305.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/cts.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 cts.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ctr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 blinit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 fipsfreebl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 gcm.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 hmacct.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rijndael.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 aeskeywrap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 camellia.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dh.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 dh.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecdecode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 pqg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 dsa.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rsa.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rsapkcs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 shvfy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 tlsprfalg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/seed.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 seed.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 jpake.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpprime.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpmontg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mplogic.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpi.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mp_gf2m.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi_amd64.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpi_amd64.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_comba.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mp_comba.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpcpucache.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl_mult.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl_gf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_aff.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_jac.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_mont.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ec_naf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_jm.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_256.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_384.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_521.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_256_32.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_25519.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/curve25519_64.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/curve25519_64.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hacl_curve25519_64.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 verified/hacl_curve25519_64.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 stubs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 nsslowhash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm-x86.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -mpclmul -maes gcm-x86.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aes-x86.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -mpclmul -maes aes-x86.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-gcm-wrap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -mssse3 intel-gcm-wrap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/poly1305-donna-x64-sse2-incremental-source.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 poly1305-donna-x64-sse2-incremental-source.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20_vec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 chacha20_vec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour-amd64-gas.o -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fPIC -Wa,--noexecstack -c arcfour-amd64-gas.s cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi_amd64_gas.o -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fPIC -Wa,--noexecstack -c mpi/mpi_amd64_gas.s cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-aes.o -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fPIC -Wa,--noexecstack -c intel-aes.s cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-gcm.o -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -fPIC -Wa,--noexecstack -c intel-gcm.s grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md2.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md5.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alg2268.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blake2b.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/des.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/cts.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dh.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/seed.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi_amd64.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_comba.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/curve25519_64.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hacl_curve25519_64.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm-x86.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aes-x86.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-gcm-wrap.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/poly1305-donna-x64-sse2-incremental-source.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20_vec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour-amd64-gas.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi_amd64_gas.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-aes.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/intel-gcm.o -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/freebl' make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 \ OBJDIR=Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB libs make[3]: Entering directory '/nss/lib/freebl' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X64 -DNSS_BEVAND_ARCFOUR -DMPI_AMD64 -DMP_ASSEMBLY_MULTIPLY -DNSS_USE_COMBA -DMP_IS_LITTLE_ENDIAN -DUSE_HW_AES -DINTEL_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -std=gnu99 lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freebl.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/freebl' make[2]: Leaving directory '/nss/lib/freebl' cd sqlite; make libs make[2]: Entering directory '/nss/lib/sqlite' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite3.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSQLITE_THREADSAFE=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sqlite3.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite3.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a grep -v ';-' sqlite.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsqlite3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sqlite3.o -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/sqlite' cd dbm; make libs make[2]: Entering directory '/nss/lib/dbm' cd include; make libs make[3]: Entering directory '/nss/lib/dbm/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/nss/lib/dbm/include' cd src; make libs make[3]: Entering directory '/nss/lib/dbm/src' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/db.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm db.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_bigkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_bigkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_func.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_func.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_log2.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_log2.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_page.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_page.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm hash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash_buf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm hash_buf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mktemp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm mktemp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dirent.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm dirent.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/db.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_bigkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_func.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_log2.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/h_page.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash_buf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mktemp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dirent.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/dbm/src' make[2]: Leaving directory '/nss/lib/dbm' cd softoken; make libs make[2]: Entering directory '/nss/lib/softoken' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipsaudt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipsaudt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstokn.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstokn.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgglue.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lgglue.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lowkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowpbe.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lowpbe.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/padbuf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss padbuf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11c.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11c.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11u.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11u.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkhmac.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkhmac.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpars.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkpars.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpwd.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkpwd.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softkver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss softkver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tlsprf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tlsprf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jpakesftk.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jpakesftk.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipsaudt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstokn.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgglue.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowpbe.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/padbuf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11c.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11u.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkhmac.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpwd.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softkver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tlsprf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jpakesftk.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softokn.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softokn.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipsaudt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstokn.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgglue.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowpbe.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/padbuf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11c.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkcs11u.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkhmac.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sftkpwd.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softkver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tlsprf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jpakesftk.o ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib cd legacydb; make libs make[3]: Entering directory '/nss/lib/softoken/legacydb' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbmshim.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm dbmshim.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keydb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm keydb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgattr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgattr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgcreate.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgcreate.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgdestroy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgdestroy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfind.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgfind.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfips.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgfips.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lginit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lginit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowcert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lowcert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lowkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pcertdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm pcertdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11db.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm pk11db.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbmshim.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keydb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgattr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgcreate.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgdestroy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfind.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfips.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lginit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pcertdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11db.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssdbm.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssdbm.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbmshim.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keydb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgattr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgcreate.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgdestroy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfind.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgfips.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lginit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lgutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pcertdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11db.o ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/softoken/legacydb' make[2]: Leaving directory '/nss/lib/softoken' cd base; make libs make[2]: Entering directory '/nss/lib/base' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/arena.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr arena.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/error.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr error.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errorval.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr errorval.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hashops.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hashops.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr libc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tracker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr tracker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/item.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr item.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr utf8.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr list.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hash.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/arena.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/error.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errorval.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hashops.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tracker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/item.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/base' cd dev; make libs make[2]: Entering directory '/nss/lib/dev' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devslot.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devslot.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devtoken.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devtoken.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckhelper.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr ckhelper.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devslot.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devtoken.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckhelper.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/dev' cd pki; make libs make[2]: Entering directory '/nss/lib/pki' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asymmkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr asymmkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certificate.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr certificate.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptocontext.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr cryptocontext.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symmkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr symmkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/trustdomain.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr trustdomain.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tdcache.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr tdcache.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdecode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr certdecode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkistore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pkistore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkibase.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pkibase.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pki3hack.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pki3hack.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asymmkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certificate.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptocontext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symmkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/trustdomain.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tdcache.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdecode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkistore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkibase.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pki3hack.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pki' cd libpkix; make libs make[2]: Entering directory '/nss/lib/libpkix' cd include; make libs make[3]: Entering directory '/nss/lib/libpkix/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/nss/lib/libpkix/include' cd pkix; make libs make[3]: Entering directory '/nss/lib/libpkix/pkix' cd certsel; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_certselector.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_comcertselparams.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_crlselector.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_comcrlselparams.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_basicconstraintschecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_certchainchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_crlchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_ekuchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_expirationchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_namechainingchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_nameconstraintschecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_ocspchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_revocationmethod.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_revocationchecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_policychecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_signaturechecker.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_targetcertchecker.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/params' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_trustanchor.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_procparams.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_valparams.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_resourcelimits.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/results' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_buildresult.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_policynode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_valresult.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_verifynode.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/store' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_store.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_store.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_store.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/top' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_validate.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_validate.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_lifecycle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_build.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_build.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_validate.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_build.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix/util' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_tools.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_tools.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_error.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_error.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_logger.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_logger.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_list.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_list.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_errpaths.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_tools.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_error.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_logger.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_list.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/nss/lib/libpkix/pkix' cd pkix_pl_nss; make libs make[3]: Entering directory '/nss/lib/libpkix/pkix_pl_nss' cd pki; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_basicconstraints.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_cert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicyinfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicymap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicyqualifier.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crldp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crlentry.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_date.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_generalname.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_infoaccess.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_nameconstraints.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocsprequest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocspresponse.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_publickey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_x500name.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocspcertid.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_bigint.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_bytearray.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_common.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_error.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_hashtable.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_lifecycle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_mem.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_monitorlock.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_mutex.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_object.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_oid.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_primhash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_rwlock.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_string.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make libs make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_aiamgr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_colcertstore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_httpcertstore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_httpdefaultclient.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldaptemplates.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapcertstore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapresponse.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldaprequest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapdefaultclient.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_nsscontext.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_pk11certstore.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_socket.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/nss/lib/libpkix' cd certdb; make libs make[2]: Entering directory '/nss/lib/certdb' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss alg1485.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certv3.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certv3.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certxutl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certxutl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/genname.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss genname.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss stanpcertdb.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/polcyxtn.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss polcyxtn.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secname.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secname.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xauthkid.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xauthkid.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xbsconst.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xbsconst.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xconst.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xconst.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certv3.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certxutl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/genname.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/polcyxtn.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secname.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xauthkid.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xbsconst.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xconst.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/certdb' cd certhigh; make libs make[2]: Entering directory '/nss/lib/certhigh' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhtml.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certhtml.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certreq.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certreq.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlv2.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crlv2.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocsp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ocsp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspsig.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ocspsig.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certhigh.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certvfy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfypkix.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certvfypkix.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xcrldist.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xcrldist.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhtml.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certreq.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlv2.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocsp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspsig.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfypkix.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xcrldist.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/certhigh' cd pk11wrap; make libs make[2]: Entering directory '/nss/lib/pk11wrap' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dev3hack.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dev3hack.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11akey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11akey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11auth.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11auth.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11cert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cxt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11cxt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11err.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11err.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11kea.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11kea.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11list.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11list.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11load.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11load.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mech.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11mech.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11merge.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11merge.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11nobj.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11nobj.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11obj.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11obj.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pars.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pars.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pbe.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pbe.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pk12.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pk12.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pqg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pqg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11sdr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11sdr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11skey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11skey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11slot.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11slot.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11util.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11util.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dev3hack.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11akey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11auth.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cxt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11err.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11kea.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11list.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11load.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mech.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11merge.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11nobj.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11obj.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pars.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pbe.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pk12.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pqg.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11sdr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11skey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11slot.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11util.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pk11wrap' cd cryptohi; make libs make[2]: Entering directory '/nss/lib/cryptohi' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sechash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil sechash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/seckey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil seckey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secsign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil secsign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secvfy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil secvfy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dsautil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil dsautil.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sechash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/seckey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secsign.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secvfy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dsautil.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/cryptohi' cd nss; make libs make[2]: Entering directory '/nss/lib/nss' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssinit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssoptions.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssoptions.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilwrap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilwrap.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssoptions.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilwrap.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssoptions.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utilwrap.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhtml.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certreq.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlv2.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocsp.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspsig.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfy.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certvfypkix.o ../certhigh/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xcrldist.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sechash.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/seckey.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secsign.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secvfy.o ../cryptohi/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dsautil.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dev3hack.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11akey.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11auth.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cert.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11cxt.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11err.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11kea.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11list.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11load.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mech.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11merge.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11nobj.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11obj.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pars.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pbe.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pk12.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11pqg.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11sdr.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11skey.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11slot.o ../pk11wrap/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11util.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certv3.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certxutl.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crl.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/genname.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/polcyxtn.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secname.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xauthkid.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xbsconst.o ../certdb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/xconst.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asymmkey.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certificate.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptocontext.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symmkey.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/trustdomain.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tdcache.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdecode.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkistore.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkibase.o ../pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pki3hack.o ../dev/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devslot.o ../dev/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devtoken.o ../dev/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/devutil.o ../dev/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckhelper.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/arena.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/error.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/errorval.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hashops.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libc.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tracker.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/item.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/utf8.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o ../base/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/nss' cd ssl; make libs make[2]: Entering directory '/nss/lib/ssl' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dtlscon.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dtlscon.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/prelib.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss prelib.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3con.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3con.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3gthr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslauth.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslauth.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcon.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslcon.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssldef.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssldef.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3encode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3encode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslenum.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslenum.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslerr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslerrstrs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslinit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ext.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3ext.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3exthandle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslmutex.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslmutex.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslnonce.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslnonce.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslreveal.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslreveal.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsecur.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsecur.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsnce.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsnce.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsock.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsock.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltrace.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssltrace.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/authcert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss authcert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmpcert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmpcert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss selfencrypt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslinfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3ecc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13con.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13con.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13exthandle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13hkdf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcert.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslcert.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslgrp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslgrp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/unix_err.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_ALLOW_SSLKEYLOGFILE=1 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss unix_err.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dtlscon.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/prelib.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3con.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslauth.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcon.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssldef.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3encode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslenum.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslmutex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslnonce.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslreveal.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsecur.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsnce.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltrace.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/authcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmpcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13con.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslgrp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/unix_err.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dtlscon.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/prelib.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3con.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslauth.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcon.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssldef.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3encode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslenum.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinit.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslmutex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslnonce.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslreveal.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsecur.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsnce.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslsock.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltrace.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/authcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmpcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13con.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslcert.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sslgrp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/unix_err.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnss3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/ssl' cd pkcs7; make libs make[2]: Entering directory '/nss/lib/pkcs7' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certread.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certread.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7common.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7common.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7create.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7create.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7decode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7decode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7encode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7encode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7local.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7local.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmime.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secmime.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certread.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7common.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7create.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7decode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7encode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7local.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmime.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pkcs7' cd pkcs12; make libs make[2]: Entering directory '/nss/lib/pkcs12' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12local.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12local.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12creat.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12creat.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12dec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12dec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12plcy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12plcy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12tmpl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12tmpl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12e.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12e.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12d.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12d.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12local.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12creat.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12dec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12plcy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12tmpl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12e.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12d.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pkcs12' cd smime; make libs make[2]: Entering directory '/nss/lib/smime' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsarray.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsarray.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsasn1.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsasn1.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsattr.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsattr.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscinfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmscinfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscipher.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmscipher.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdecode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdecode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdigdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdigest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsencdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsencode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsenvdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsmessage.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsmessage.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmspubkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmspubkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsrecinfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsreclist.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsreclist.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssigdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmssigdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmssiginfo.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsudf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsudf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimemessage.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimemessage.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimeutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimeutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimever.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimever.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsarray.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsasn1.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsattr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscipher.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdecode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsmessage.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmspubkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsreclist.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssigdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsudf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimemessage.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimeutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimever.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smime.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smime.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsarray.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsasn1.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsattr.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmscipher.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdecode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsdigest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsencode.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsmessage.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmspubkey.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsreclist.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssigdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsudf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimemessage.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimeutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/smimever.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12local.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12creat.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12dec.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12plcy.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12tmpl.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12e.o ../pkcs12/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p12d.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certread.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7common.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7create.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7decode.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7encode.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7local.o ../pkcs7/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmime.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnss3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/smime' cd crmf; make libs make[2]: Entering directory '/nss/lib/crmf' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfenc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfenc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftmpl.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmftmpl.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfreq.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfreq.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfpop.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfpop.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfdec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfdec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfget.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfget.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfcont.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfcont.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfasn1.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfasn1.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfresp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfresp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfrec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfrec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfchal.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfchal.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/servget.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss servget.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss encutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/respcli.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss respcli.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/respcmn.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss respcmn.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/challcli.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss challcli.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asn1cmn.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss asn1cmn.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfenc.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftmpl.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfreq.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfpop.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfdec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfget.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmfcont.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfasn1.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfresp.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfrec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmmfchal.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/servget.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/respcli.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/respcmn.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/challcli.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/asn1cmn.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/crmf' cd jar; make libs make[2]: Entering directory '/nss/lib/jar' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarsign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarsign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jar.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jar.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jar-ds.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jar-ds.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarfile.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarfile.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarint.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarint.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarsign.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jar.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jar-ds.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarfile.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/jarint.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/jar' cd ckfw; make libs make[2]: Entering directory '/nss/lib/ckfw' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crypto.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr crypto.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/find.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr find.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hash.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/instance.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr instance.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mutex.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr mutex.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/object.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr object.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/session.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr session.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sessobj.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr sessobj.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/slot.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr slot.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/token.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr token.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/wrap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr wrap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mechanism.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr mechanism.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crypto.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/find.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/hash.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/instance.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mutex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/object.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/session.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sessobj.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/slot.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/token.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/wrap.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mechanism.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib cd builtins; make libs make[3]: Entering directory '/nss/lib/ckfw/builtins' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/anchor.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. anchor.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/constants.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. constants.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bfind.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bfind.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/binst.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. binst.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bobject.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bobject.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bsession.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bsession.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bslot.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bslot.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoken.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdata.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdata.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckbiver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssckbi.def rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nssckbi.def -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/anchor.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/constants.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bfind.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/binst.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bobject.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bsession.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bslot.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoken.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdata.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ckbiver.o ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/ckfw/builtins' make[2]: Leaving directory '/nss/lib/ckfw' cd sysinit; make libs make[2]: Entering directory '/nss/lib/sysinit' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsssysinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nsssysinit.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsssysinit.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnsssysinit.so -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsssysinit.o -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/sysinit' make[1]: Leaving directory '/nss/lib' cd cmd; make libs make[1]: Entering directory '/nss/cmd' cd lib; make libs make[2]: Entering directory '/nss/cmd/lib' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/basicutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss basicutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secpwd.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secpwd.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derprint.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derprint.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/moreoids.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss moreoids.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pppolicy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pppolicy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ffs.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ffs.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11table.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11table.c rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/basicutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secpwd.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derprint.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/moreoids.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pppolicy.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ffs.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11table.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/cmd/lib' cd bltest; make libs make[2]: Entering directory '/nss/cmd/bltest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/blapitest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken blapitest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bltest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/blapitest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bltest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/bltest' cd ecperf; make libs make[2]: Entering directory '/nss/cmd/ecperf' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ecperf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ecperf' cd fbectest; make libs make[2]: Entering directory '/nss/cmd/fbectest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fbectest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/fbectest' cd fipstest; make libs make[2]: Entering directory '/nss/cmd/fipstest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/fipstest' cd lowhashtest; make libs make[2]: Entering directory '/nss/cmd/lowhashtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken lowhashtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -lfreebl3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/lowhashtest' cd shlibsign; make libs make[2]: Entering directory '/nss/cmd/shlibsign' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss shlibsign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign.o -m64 -z noexecstack -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin cd mangle; make libs make[3]: Entering directory '/nss/cmd/shlibsign/mangle' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss mangle.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle.o -m64 -z noexecstack -L../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/nss/cmd/shlibsign/mangle' cd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; sh '/nss/cmd/shlibsign/.'/sign.sh '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ '/nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' Linux \ '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.so' /nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.so Library File: /nss/lib/softoken/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so 741584 bytes Check File: /nss/lib/softoken/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.chk Link: libsoftokn3.chk hash: 32 bytes 7d 4d 5e 6a cc ae bb a0 05 78 6e 76 9d 7f 46 7c 2f e8 ed fd 9e bf 6b 46 59 40 84 b0 6f b2 5b 12 signature: 64 bytes 65 25 b3 88 a8 53 cf 59 0c 42 d1 56 f0 1b d3 02 2f 18 5f 91 49 f6 c9 cd 37 44 e1 ef 5b ef 92 93 20 dd 46 92 4b 91 cf 79 32 ed 25 f7 80 30 3c 7c e0 7d 33 9e ee f5 0a 95 3c 2d 68 ef 5c 49 0f 11 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; sh '/nss/cmd/shlibsign/.'/sign.sh '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ '/nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' Linux \ '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.so' /nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.so moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; sh '/nss/cmd/shlibsign/.'/sign.sh '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ '/nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' Linux \ '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.so' /nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.so Library File: /nss/lib/freebl/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so 42080 bytes Check File: /nss/lib/freebl/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.chk Link: libfreebl3.chk hash: 32 bytes fd 25 57 3a f9 61 6a 5b 7e f3 3d 5e e7 e7 b7 6c 1e a8 8f 99 46 b0 a3 7f b3 e2 30 37 80 b6 71 6d signature: 64 bytes 63 99 f8 2b 17 ab 73 4e 5a 4d 13 6e fc 78 4c 33 75 83 50 a5 e4 34 da 6b a7 12 c3 1f ee 28 7d be 3e 60 ca 84 f8 91 c7 df ab 38 29 18 7f c4 06 ff 65 30 e1 d9 1a b8 83 90 6b 70 28 a7 fd a3 43 57 Library File: /nss/lib/freebl/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so 1385872 bytes Check File: /nss/lib/freebl/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.chk Link: libfreeblpriv3.chk hash: 32 bytes ea f1 3f 24 d6 20 2e 5c dc a1 0d 18 7c 7d ae a5 f6 54 cc 2d 52 a3 c0 21 25 92 7f c8 29 6f a9 ed signature: 64 bytes 7b 38 31 47 f9 1d e6 50 21 4c 70 f3 e2 b3 65 18 23 72 b1 b8 1a 8f 21 a1 54 f9 d9 c9 05 f7 39 20 2e 38 d6 1c 73 66 fc a7 52 ef 3f 3d c0 61 58 30 e0 46 08 99 c0 f4 59 e8 6f 4a 79 bc 7d a6 d6 40 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ ; sh '/nss/cmd/shlibsign/.'/sign.sh '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' \ '/nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ' Linux \ '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib' '/nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.so' /nss/cmd/shlibsign/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /nss/cmd/shlibsign/../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.so Library File: /nss/lib/softoken/legacydb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so 519704 bytes Check File: /nss/lib/softoken/legacydb/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.chk Link: libnssdbm3.chk hash: 32 bytes a9 9b 11 dc be 40 ac 2b 8f ca 05 fe 77 0d d2 c2 40 e6 60 a1 62 34 ce 6e 11 b0 44 74 0b 61 1b 5e signature: 64 bytes 70 ff b3 41 48 ab a0 3a 58 06 fd 8e 0b 85 45 48 8a 10 0c c7 d9 8c f1 dd ad 08 ea a4 1b f7 19 5b 66 a8 ff 88 da 48 69 9d 3f 6a f0 68 5a 31 c2 4c 88 2c fb 1c 4c 4a f9 6c c0 3b 4f bb 67 7e 72 5a moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... make[2]: Leaving directory '/nss/cmd/shlibsign' cd addbuiltin; make libs make[2]: Entering directory '/nss/cmd/addbuiltin' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd addbuiltin.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/addbuiltin' cd atob; make libs make[2]: Entering directory '/nss/cmd/atob' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm atob.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/atob' cd btoa; make libs make[2]: Entering directory '/nss/cmd/btoa' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm btoa.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/btoa' cd certcgi; make libs make[2]: Entering directory '/nss/cmd/certcgi' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm certcgi.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/certcgi' cd certutil; make libs make[2]: Entering directory '/nss/cmd/certutil' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certext.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd certext.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd certutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keystuff.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd keystuff.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certext.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/keystuff.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/certutil' cd chktest; make libs make[2]: Entering directory '/nss/cmd/chktest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm chktest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/chktest' cd crlutil; make libs make[2]: Entering directory '/nss/cmd/crlutil' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlgen_lex.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlgen_lex.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlgen.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlgen.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlgen_lex.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlgen.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/crlutil' cd crmftest; make libs make[2]: Entering directory '/nss/cmd/crmftest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/testcrmf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss testcrmf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/testcrmf.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcrmf.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/crmftest' cd dbtest; make libs make[2]: Entering directory '/nss/cmd/dbtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm dbtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/dbtest' cd derdump; make libs make[2]: Entering directory '/nss/cmd/derdump' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm derdump.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/derdump' cd digest; make libs make[2]: Entering directory '/nss/cmd/digest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm digest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/digest' cd httpserv; make libs make[2]: Entering directory '/nss/cmd/httpserv' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm httpserv.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/httpserv' cd listsuites; make libs make[2]: Entering directory '/nss/cmd/listsuites' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd listsuites.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/listsuites' cd makepqg; make libs make[2]: Entering directory '/nss/cmd/makepqg' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm makepqg.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/makepqg' cd multinit; make libs make[2]: Entering directory '/nss/cmd/multinit' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss multinit.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/multinit' cd ocspclnt; make libs make[2]: Entering directory '/nss/cmd/ocspclnt' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd ocspclnt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ocspclnt' cd ocspresp; make libs make[2]: Entering directory '/nss/cmd/ocspresp' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd ocspresp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ocspresp' cd oidcalc; make libs make[2]: Entering directory '/nss/cmd/oidcalc' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm oidcalc.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/oidcalc' cd p7content; make libs make[2]: Entering directory '/nss/cmd/p7content' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7content.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7content' cd p7env; make libs make[2]: Entering directory '/nss/cmd/p7env' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7env.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7env' cd p7sign; make libs make[2]: Entering directory '/nss/cmd/p7sign' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7sign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7sign' cd p7verify; make libs make[2]: Entering directory '/nss/cmd/p7verify' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7verify.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7verify' cd pk12util; make libs make[2]: Entering directory '/nss/cmd/pk12util' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pk12util.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk12util' cd pk11ectest; make libs make[2]: Entering directory '/nss/cmd/pk11ectest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11ectest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11ectest' cd pk11gcmtest; make libs make[2]: Entering directory '/nss/cmd/pk11gcmtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11gcmtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11gcmtest' cd pk11mode; make libs make[2]: Entering directory '/nss/cmd/pk11mode' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk11mode.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11mode' cd pk1sign; make libs make[2]: Entering directory '/nss/cmd/pk1sign' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk1sign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk1sign' cd pp; make libs make[2]: Entering directory '/nss/cmd/pp' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm pp.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pp' cd pwdecrypt; make libs make[2]: Entering directory '/nss/cmd/pwdecrypt' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pwdecrypt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pwdecrypt' cd rsaperf; make libs make[2]: Entering directory '/nss/cmd/rsaperf' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd rsaperf.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/defkey.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd defkey.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/defkey.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/rsaperf' cd rsapoptst; make libs make[2]: Entering directory '/nss/cmd/rsapoptst' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken rsapoptst.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/rsapoptst' cd sdrtest; make libs make[2]: Entering directory '/nss/cmd/sdrtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd sdrtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/sdrtest' cd selfserv; make libs make[2]: Entering directory '/nss/cmd/selfserv' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm selfserv.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/selfserv' cd signtool; make libs make[2]: Entering directory '/nss/cmd/signtool' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd signtool.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certgen.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd certgen.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/javascript.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd javascript.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd list.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sign.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd sign.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd util.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/verify.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd verify.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/zip.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd zip.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certgen.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/javascript.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/list.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sign.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/verify.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/zip.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libjar.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/signtool' cd signver; make libs make[2]: Entering directory '/nss/cmd/signver' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd signver.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk7print.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pk7print.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk7print.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/signver' cd smimetools; make libs make[2]: Entering directory '/nss/cmd/smimetools' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm cmsutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/smimetools' cd ssltap; make libs make[2]: Entering directory '/nss/cmd/ssltap' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm ssltap.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ssltap' cd strsclnt; make libs make[2]: Entering directory '/nss/cmd/strsclnt' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm strsclnt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/strsclnt' cd symkeyutil; make libs make[2]: Entering directory '/nss/cmd/symkeyutil' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd symkeyutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/symkeyutil' cd tests; make libs make[2]: Entering directory '/nss/cmd/tests' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm baddbdir.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm conflict.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm dertimetest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm encodeinttest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm nonspr10.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10 -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm remtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm secmodtest.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest.o \ -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/tests' cd tstclnt; make libs make[2]: Entering directory '/nss/cmd/tstclnt' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm tstclnt.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/tstclnt' cd vfychain; make libs make[2]: Entering directory '/nss/cmd/vfychain' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd vfychain.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/vfychain' cd vfyserv; make libs make[2]: Entering directory '/nss/cmd/vfyserv' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm vfyserv.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm vfyutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyutil.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/vfyserv' cd modutil; make libs make[2]: Entering directory '/nss/cmd/modutil' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm modutil.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm pk11.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/instsec.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm instsec.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/install.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm install.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/installparse.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm installparse.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/install-ds.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm install-ds.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lex.Pk11Install_yy.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm lex.Pk11Install_yy.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/instsec.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/install.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/installparse.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/install-ds.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lex.Pk11Install_yy.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libjar.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/modutil' cd pkix-errcodes; make libs make[2]: Entering directory '/nss/cmd/pkix-errcodes' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pkix-errcodes.c cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/nss/cmd' cd cpputil; make libs make[1]: Entering directory '/nss/cpputil' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/databuffer.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x databuffer.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dummy_io.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x dummy_io.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dummy_io_fwd.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x dummy_io_fwd.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_parser.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x tls_parser.cc rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/databuffer.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dummy_io.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dummy_io_fwd.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_parser.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a ../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[1]: Leaving directory '/nss/cpputil' cd gtests; make libs make[1]: Entering directory '/nss/gtests' cd google_test; make libs make[2]: Entering directory '/nss/gtests/google_test' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src/gtest-all.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src/gtest-all.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/gtests/google_test' cd common; make libs make[2]: Entering directory '/nss/gtests/common' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtests.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -std=c++0x gtests.cc rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ar cr Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtests.o echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a rm -f Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtests.o ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc chmod +x Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/gtests/common' cd util_gtest; make libs make[2]: Entering directory '/nss/gtests/util_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_utf8_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_utf8_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_b64_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_b64_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_pkcs11uri_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_pkcs11uri_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_aligned_malloc_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_aligned_malloc_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_memcmpzero_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_memcmpzero_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_utf8_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_b64_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_pkcs11uri_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_aligned_malloc_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_memcmpzero_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/util_gtest' cd certdb_gtest; make libs make[2]: Entering directory '/nss/gtests/certdb_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -std=c++0x alg1485_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/alg1485_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../common/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/gtests.o ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/certdb_gtest' cd certhigh_gtest; make libs make[2]: Entering directory '/nss/gtests/certhigh_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x certhigh_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/certhigh_gtest' cd cryptohi_gtest; make libs make[2]: Entering directory '/nss/gtests/cryptohi_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x cryptohi_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/cryptohi_gtest' cd der_gtest; make libs make[2]: Entering directory '/nss/gtests/der_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_getint_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x der_getint_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_quickder_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x der_quickder_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_getint_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_quickder_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/der_gtest' cd pk11_gtest; make libs make[2]: Entering directory '/nss/gtests/pk11_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrap_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_chacha20poly1305_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_curve25519_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_curve25519_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_ecdsa_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_ecdsa_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_export_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_pbkdf2_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_prf_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_prng_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_rsapss_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_rsapss_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_der_private_key_import_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrap_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_chacha20poly1305_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_curve25519_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_ecdsa_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_export_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_pbkdf2_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_prf_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_prng_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_rsapss_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_der_private_key_import_unittest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/pk11_gtest' cd softoken_gtest; make libs make[2]: Entering directory '/nss/gtests/softoken_gtest' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x softoken_gtest.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/softoken_gtest' cd ssl_gtest; make libs make[2]: Entering directory '/nss/gtests/ssl_gtest' cc -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl_internals.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl libssl_internals.c if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_0rtt_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_agent_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_alths_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_alths_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_auth_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_cert_ext_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ciphersuite_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_damage_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_dhe_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_drop_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ecdh_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ems_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_exporter_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_extension_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_fragment_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_fuzz_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gather_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_gtest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_hrr_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_keylog_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_keylog_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_loopback_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_misc_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_misc_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_record_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_resumption_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_renegotiation_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_renegotiation_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_skip_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_staticrsa_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_v2_client_hello_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_version_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_version_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_versionpolicy_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/test_io.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x test_io.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_agent.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_agent.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_connect.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_connect.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_hkdf_unittest.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_filter.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_filter.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_protect.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_protect.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl_internals.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_0rtt_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_agent_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_alths_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_auth_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_cert_ext_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ciphersuite_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_damage_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_dhe_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_drop_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ecdh_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_ems_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_exporter_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_extension_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_fragment_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_fuzz_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gather_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_hrr_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_keylog_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_loopback_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_misc_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_record_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_resumption_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_renegotiation_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_skip_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_staticrsa_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_v2_client_hello_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_version_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_versionpolicy_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfencrypt_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/test_io.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_agent.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_connect.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_hkdf_unittest.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_filter.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tls_protect.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/ssl_gtest' cd nss_bogo_shim; make libs make[2]: Entering directory '/nss/gtests/nss_bogo_shim' if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/config.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsskeys.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; then rm -rf Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -D Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ; fi g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim.o -c -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_root -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../lib/ssl Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/config.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsskeys.o Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim.o -m64 -z noexecstack ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/nss/gtests' echo Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ > ./../dist/latest ---> 5390ee4fea1b Removing intermediate container ad198e1abd93 Step 11/19 : RUN cd nss && make install ---> Running in e6668433b028 cd coreconf; make install make[1]: Entering directory '/nss/coreconf' cd nsinstall; make install make[2]: Entering directory '/nss/coreconf/nsinstall' true -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/coreconf/nsinstall' make[1]: Leaving directory '/nss/coreconf' cd lib; make install make[1]: Entering directory '/nss/lib' cd util; make install make[2]: Entering directory '/nss/lib/util' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssutil3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/util' cd freebl; make install make[2]: Entering directory '/nss/lib/freebl' Makefile:638: warning: overriding recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' Makefile:625: warning: ignoring old recipe for target 'Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libfreebl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/freebl' cd sqlite; make install make[2]: Entering directory '/nss/lib/sqlite' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsqlite3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/sqlite' cd dbm; make install make[2]: Entering directory '/nss/lib/dbm' cd include; make install make[3]: Entering directory '/nss/lib/dbm/include' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/nss/lib/dbm/include' cd src; make install make[3]: Entering directory '/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libdbm.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/dbm/src' make[2]: Leaving directory '/nss/lib/dbm' cd softoken; make install make[2]: Entering directory '/nss/lib/softoken' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib cd legacydb; make install make[3]: Entering directory '/nss/lib/softoken/legacydb' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/softoken/legacydb' make[2]: Leaving directory '/nss/lib/softoken' cd base; make install make[2]: Entering directory '/nss/lib/base' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/base' cd dev; make install make[2]: Entering directory '/nss/lib/dev' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssdev.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/dev' cd pki; make install make[2]: Entering directory '/nss/lib/pki' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsspki.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pki' cd libpkix; make install make[2]: Entering directory '/nss/lib/libpkix' cd include; make install make[3]: Entering directory '/nss/lib/libpkix/include' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/nss/lib/libpkix/include' cd pkix; make install make[3]: Entering directory '/nss/lib/libpkix/pkix' cd certsel; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/certsel' cd crlsel; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/crlsel' cd checker; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/checker' cd params; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/params' cd results; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/results' cd store; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/store' cd top; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/top' cd util; make install make[4]: Entering directory '/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/nss/lib/libpkix/pkix' cd pkix_pl_nss; make install make[3]: Entering directory '/nss/lib/libpkix/pkix_pl_nss' cd pki; make install make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/pki' cd system; make install make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/system' cd module; make install make[4]: Entering directory '/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ../../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/nss/lib/libpkix' cd certdb; make install make[2]: Entering directory '/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcertdb.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/certdb' cd certhigh; make install make[2]: Entering directory '/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcerthi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/certhigh' cd pk11wrap; make install make[2]: Entering directory '/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pk11wrap' cd cryptohi; make install make[2]: Entering directory '/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/cryptohi' cd nss; make install make[2]: Entering directory '/nss/lib/nss' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnss3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/nss' cd ssl; make install make[2]: Entering directory '/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libssl3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/ssl' cd pkcs7; make install make[2]: Entering directory '/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pkcs7' cd pkcs12; make install make[2]: Entering directory '/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/pkcs12' cd smime; make install make[2]: Entering directory '/nss/lib/smime' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsmime3.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/smime' cd crmf; make install make[2]: Entering directory '/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcrmf.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/crmf' cd jar; make install make[2]: Entering directory '/nss/lib/jar' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libjar.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/jar' cd ckfw; make install make[2]: Entering directory '/nss/lib/ckfw' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib cd builtins; make install make[3]: Entering directory '/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/nss/lib/ckfw/builtins' make[2]: Leaving directory '/nss/lib/ckfw' cd sysinit; make install make[2]: Entering directory '/nss/lib/sysinit' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/lib/sysinit' make[1]: Leaving directory '/nss/lib' cd cmd; make install make[1]: Entering directory '/nss/cmd' cd lib; make install make[2]: Entering directory '/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libsectool.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/cmd/lib' cd bltest; make install make[2]: Entering directory '/nss/cmd/bltest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bltest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/bltest' cd ecperf; make install make[2]: Entering directory '/nss/cmd/ecperf' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ecperf ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ecperf' cd fbectest; make install make[2]: Entering directory '/nss/cmd/fbectest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fbectest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/fbectest' cd fipstest; make install make[2]: Entering directory '/nss/cmd/fipstest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/fipstest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/fipstest' cd lowhashtest; make install make[2]: Entering directory '/nss/cmd/lowhashtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lowhashtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/lowhashtest' cd shlibsign; make install make[2]: Entering directory '/nss/cmd/shlibsign' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/shlibsign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin cd mangle; make install make[3]: Entering directory '/nss/cmd/shlibsign/mangle' ../../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/mangle ../../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/nss/cmd/shlibsign' cd addbuiltin; make install make[2]: Entering directory '/nss/cmd/addbuiltin' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/addbuiltin ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/addbuiltin' cd atob; make install make[2]: Entering directory '/nss/cmd/atob' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/atob ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/atob' cd btoa; make install make[2]: Entering directory '/nss/cmd/btoa' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/btoa ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/btoa' cd certcgi; make install make[2]: Entering directory '/nss/cmd/certcgi' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certcgi ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/certcgi' cd certutil; make install make[2]: Entering directory '/nss/cmd/certutil' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/certutil' cd chktest; make install make[2]: Entering directory '/nss/cmd/chktest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/chktest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/chktest' cd crlutil; make install make[2]: Entering directory '/nss/cmd/crlutil' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crlutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/crlutil' cd crmftest; make install make[2]: Entering directory '/nss/cmd/crmftest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/crmftest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/crmftest' cd dbtest; make install make[2]: Entering directory '/nss/cmd/dbtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dbtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/dbtest' cd derdump; make install make[2]: Entering directory '/nss/cmd/derdump' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/derdump ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/derdump' cd digest; make install make[2]: Entering directory '/nss/cmd/digest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/digest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/digest' cd httpserv; make install make[2]: Entering directory '/nss/cmd/httpserv' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/httpserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/httpserv' cd listsuites; make install make[2]: Entering directory '/nss/cmd/listsuites' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/listsuites ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/listsuites' cd makepqg; make install make[2]: Entering directory '/nss/cmd/makepqg' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/makepqg ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/makepqg' cd multinit; make install make[2]: Entering directory '/nss/cmd/multinit' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/multinit ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/multinit' cd ocspclnt; make install make[2]: Entering directory '/nss/cmd/ocspclnt' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ocspclnt' cd ocspresp; make install make[2]: Entering directory '/nss/cmd/ocspresp' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ocspresp ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ocspresp' cd oidcalc; make install make[2]: Entering directory '/nss/cmd/oidcalc' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/oidcalc ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/oidcalc' cd p7content; make install make[2]: Entering directory '/nss/cmd/p7content' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7content ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7content' cd p7env; make install make[2]: Entering directory '/nss/cmd/p7env' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7env ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7env' cd p7sign; make install make[2]: Entering directory '/nss/cmd/p7sign' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7sign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7sign' cd p7verify; make install make[2]: Entering directory '/nss/cmd/p7verify' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/p7verify ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/p7verify' cd pk12util; make install make[2]: Entering directory '/nss/cmd/pk12util' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk12util ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk12util' cd pk11ectest; make install make[2]: Entering directory '/nss/cmd/pk11ectest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11ectest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11ectest' cd pk11gcmtest; make install make[2]: Entering directory '/nss/cmd/pk11gcmtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11gcmtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11gcmtest' cd pk11mode; make install make[2]: Entering directory '/nss/cmd/pk11mode' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11mode ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk11mode' cd pk1sign; make install make[2]: Entering directory '/nss/cmd/pk1sign' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk1sign ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pk1sign' cd pp; make install make[2]: Entering directory '/nss/cmd/pp' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pp ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pp' cd pwdecrypt; make install make[2]: Entering directory '/nss/cmd/pwdecrypt' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pwdecrypt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pwdecrypt' cd rsaperf; make install make[2]: Entering directory '/nss/cmd/rsaperf' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsaperf ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/rsaperf' cd rsapoptst; make install make[2]: Entering directory '/nss/cmd/rsapoptst' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/rsapoptst ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/rsapoptst' cd sdrtest; make install make[2]: Entering directory '/nss/cmd/sdrtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/sdrtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/sdrtest' cd selfserv; make install make[2]: Entering directory '/nss/cmd/selfserv' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/selfserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/selfserv' cd signtool; make install make[2]: Entering directory '/nss/cmd/signtool' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signtool ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/signtool' cd signver; make install make[2]: Entering directory '/nss/cmd/signver' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/signver ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/signver' cd smimetools; make install make[2]: Entering directory '/nss/cmd/smimetools' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cmsutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 755 smime ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/smimetools' cd ssltap; make install make[2]: Entering directory '/nss/cmd/ssltap' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssltap ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/ssltap' cd strsclnt; make install make[2]: Entering directory '/nss/cmd/strsclnt' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/strsclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/strsclnt' cd symkeyutil; make install make[2]: Entering directory '/nss/cmd/symkeyutil' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/symkeyutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/symkeyutil' cd tests; make install make[2]: Entering directory '/nss/cmd/tests' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/baddbdir Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/conflict Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/dertimetest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/encodeinttest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nonspr10 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/remtest Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/secmodtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/tests' cd tstclnt; make install make[2]: Entering directory '/nss/cmd/tstclnt' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/tstclnt ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/tstclnt' cd vfychain; make install make[2]: Entering directory '/nss/cmd/vfychain' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfychain ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/vfychain' cd vfyserv; make install make[2]: Entering directory '/nss/cmd/vfyserv' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/vfyserv ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/vfyserv' cd modutil; make install make[2]: Entering directory '/nss/cmd/modutil' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/modutil ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/modutil' cd pkix-errcodes; make install make[2]: Entering directory '/nss/cmd/pkix-errcodes' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pkix-errcodes ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/nss/cmd' cd cpputil; make install make[1]: Entering directory '/nss/cpputil' ../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libcpputil.a ../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[1]: Leaving directory '/nss/cpputil' cd gtests; make install make[1]: Entering directory '/nss/gtests' cd google_test; make install make[2]: Entering directory '/nss/gtests/google_test' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtest1.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/gtests/google_test' cd common; make install make[2]: Entering directory '/nss/gtests/common' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 664 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/libgtestutil.so ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/lib make[2]: Leaving directory '/nss/gtests/common' cd util_gtest; make install make[2]: Entering directory '/nss/gtests/util_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/util_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/util_gtest' cd certdb_gtest; make install make[2]: Entering directory '/nss/gtests/certdb_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certdb_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/certdb_gtest' cd certhigh_gtest; make install make[2]: Entering directory '/nss/gtests/certhigh_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/certhigh_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/certhigh_gtest' cd cryptohi_gtest; make install make[2]: Entering directory '/nss/gtests/cryptohi_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/cryptohi_gtest' cd der_gtest; make install make[2]: Entering directory '/nss/gtests/der_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/der_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/der_gtest' cd pk11_gtest; make install make[2]: Entering directory '/nss/gtests/pk11_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/pk11_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/pk11_gtest' cd softoken_gtest; make install make[2]: Entering directory '/nss/gtests/softoken_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/softoken_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/softoken_gtest' cd ssl_gtest; make install make[2]: Entering directory '/nss/gtests/ssl_gtest' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/ssl_gtest ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/ssl_gtest' cd nss_bogo_shim; make install make[2]: Entering directory '/nss/gtests/nss_bogo_shim' ../../coreconf/nsinstall/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nsinstall -R -m 775 Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim ../../../dist/Linux4.4_x86_64_cc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/nss/gtests' ---> 8e2cd69a6ffd Removing intermediate container e6668433b028 Step 12/19 : RUN mv /dist/$(uname -s)$(uname -r | cut -f 1-2 -d . -)_$(uname -m)_${CC:-cc}_glibc_PTH_64_$([ -n "$BUILD_OPT" ] && echo OPT || echo DBG).OBJ /dist/OBJ-PATH ---> Running in 4f3d7f3f659d ---> 06bf941ce51f Removing intermediate container 4f3d7f3f659d Step 13/19 : ENV LD_LIBRARY_PATH /dist/OBJ-PATH/lib ---> Running in c4839b8b972c ---> f8fa49826f6b Removing intermediate container c4839b8b972c Step 14/19 : ENV SSLTRACE 100 SSLDEBUG 100 ---> Running in 58004fbe5c0e ---> 9821a9181e3d Removing intermediate container 58004fbe5c0e Step 15/19 : RUN mkdir /certdb && /dist/OBJ-PATH/bin/certutil -d /certdb -N --empty-password && /dist/OBJ-PATH/bin/certutil -d /certdb -S -n rsa-server -t u -x -s CN=localhost -k rsa -z /dev/null && /dist/OBJ-PATH/bin/certutil -d /certdb -S -n ecdsa-server -t u -x -s CN=localhost,O=EC -k ec -z /dev/null -q nistp256 ---> Running in f41d6ec826ab  Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present.  Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present.  ---> 33db44a6a29a Removing intermediate container f41d6ec826ab Step 16/19 : ADD httpreq.txt /httpreq.txt ---> 3f1ffc82a31a Removing intermediate container f14d6f1357fd Step 17/19 : ADD run.sh /run.sh ---> f7adbec16d1c Removing intermediate container a7bf3514a170 Step 18/19 : ADD server.sh /server.sh ---> cef3b84c2435 Removing intermediate container 42c4e059053b Step 19/19 : ENTRYPOINT /run.sh ---> Running in 12ee1cfd6c0c ---> 37ecf70cef5a Removing intermediate container 12ee1cfd6c0c Successfully built 37ecf70cef5a travis_time:end:0c2be700:start=1512489109510259869,finish=1512489390268288881,duration=280758029012 travis_fold:end:install.2 travis_fold:start:install.3 travis_time:start:25cfdc0e $ if [ -n "$SERVER" -a "$CLIENT" != "$SERVER" ]; then ./_dev/interop.sh INSTALL $SERVER $REVISION; fi travis_time:end:25cfdc0e:start=1512489390280027614,finish=1512489390287249157,duration=7221543 travis_fold:end:install.3 travis_fold:start:install.4 travis_time:start:0296f2b2 $ if [ -n "$SERVER" ]; then ./_dev/interop.sh INSTALL-CLIENT; fi +'[' INSTALL-CLIENT = INSTALL ']' +'[' INSTALL-CLIENT = RUN ']' +'[' INSTALL-CLIENT = 0-RTT ']' +'[' INSTALL-CLIENT = INSTALL-CLIENT ']' ++dirname ./_dev/interop.sh +cd ./_dev/tris-testclient +./build.sh crypto/tls github.com/cloudflare/tls-tris/_dev/tris-testclient Sending build context to Docker daemon 4.358 MB Step 1/4 : FROM scratch ---> Step 2/4 : ENV TLSDEBUG error ---> Using cache ---> afc341487360 Step 3/4 : ADD tris-testclient / ---> d8fda863207e Removing intermediate container 000922291b5a Step 4/4 : ENTRYPOINT /tris-testclient ---> Running in ea876612b5a7 ---> 6ae77a365ac5 Removing intermediate container ea876612b5a7 Successfully built 6ae77a365ac5 travis_time:end:0296f2b2:start=1512489390296633268,finish=1512489392349616051,duration=2052982783 travis_fold:end:install.4 travis_time:start:029f8638 $ if [ "$MODE" = "interop" ]; then ./_dev/interop.sh RUN $CLIENT; fi +'[' RUN = INSTALL ']' +'[' RUN = RUN ']' ++docker inspect -f '{{ .NetworkSettings.IPAddress }}' tris-localserver +IP=172.17.0.2 +docker run --rm tls-tris:tstclnt 172.17.0.2:1443 +tee output.txt tstclnt: connecting to 172.17.0.2:1443 (address=172.17.0.2) SSL: tracing set to 100 SSL: debugging set to 100 1: SSL: grow buffer from 0 to 18432 1: SSL: grow buffer from 0 to 18432 1: SSL[-321943760]: connect failed, errno=-5934 1: SSL[-321943760]: secure connect completed, rv == -1 tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Writing 53 bytes to server 1: SSL[-321943760]: SecureSend: sending 53 bytes 1: SSL[-321943760]: sending client-hello 1: SSL3[-321943760]: send initial ClientHello handshake 1: SSL[-]: disabling group 19 1: SSL[-]: disabling group 17 1: SSL[-]: disabling group 15 1: SSL[-]: disabling group 16 1: SSL[-]: disabling group 1 1: SSL[-]: disabling group 2 1: SSL[-]: disabling group 3 1: SSL[-]: disabling group 18 1: SSL[-]: disabling group 4 1: SSL[-]: disabling group 5 1: SSL[-]: disabling group 21 1: SSL[-]: disabling group 20 1: SSL[-]: disabling group 6 1: SSL[-]: disabling group 7 1: SSL[-]: disabling group 8 1: SSL[-]: disabling group 22 1: SSL[-]: disabling group 9 1: SSL[-]: disabling group 10 1: SSL[-]: disabling group 11 1: SSL[-]: disabling group 12 1: SSL[-]: disabling group 13 1: SSL[-]: disabling group 14 1: SSL3[-321943760]: reset handshake hashes SSL: destroy sid: sid=0xecd035c0 cached=0 1: SSL[-321943760]: Create ECDH ephemeral key 29 1: SSL[-321943760]: Public Key [Len: 32] 66 18 da fe 4a 3e 0a 82 b6 5e 25 79 94 59 6b 50 f...J>...^%y.YkP b8 3f 7a d7 14 5c 36 00 b9 cd 08 f1 ef a5 d2 18 .?z..\6......... 1: SSL[-321943760]: Private Key [Len: 32] 23 42 c5 32 bf 0f 43 4b f4 38 73 5c d3 1c c1 3d #B.2..CK.8s\...= bb 41 de e8 e4 e5 c4 bc 5f fc e2 0b 81 10 7f 39 .A......_......9 1: TLS13[-321943760]: send client key share xtn 1: TLS13[-321943760]: client send supported_versions extension 1: TLS13[-321943760]: send psk key exchange modes extension 1: SSL3[-321943760]: append handshake header: type client_hello (1) 1: number: 1: SSL: grow buffer from 0 to 18432 1: SSL[-321943760]: Append to Handshake [Len: 1] 01 . 1: SSL: grow buffer from 0 to 18432 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 3] 00 00 a7 ... 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 03 03 .. 1: SSL[-321943760]: Append to Handshake [Len: 32] 16 4c 05 20 3b d8 32 ab 1f 9e 9a 37 f3 5c 8c 3e .L. ;.2....7.\.> b7 13 3e 3d e3 3d d1 ed 3b e8 95 44 70 d0 89 0a ..>=.=..;..Dp... 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 06 .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 13 01 .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 13 03 .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 13 02 .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 78 .x 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] ff 01 .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 01 .. 1: append variable: 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 1] 00 . data: 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 0a .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 14 .. 1: append variable: 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 12 .. data: 1: SSL[-321943760]: Append to Handshake [Len: 18] 00 1d 00 17 00 18 00 19 01 00 01 01 01 02 01 03 ................ 01 04 .. 1: TLS13[-321943760]: send client key share xtn 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 28 .( 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 26 .& 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 24 .$ 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 1d .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 20 . 1: SSL[-321943760]: Append to Handshake [Len: 32] 66 18 da fe 4a 3e 0a 82 b6 5e 25 79 94 59 6b 50 f...J>...^%y.YkP b8 3f 7a d7 14 5c 36 00 b9 cd 08 f1 ef a5 d2 18 .?z..\6......... 1: TLS13[-321943760]: client send supported_versions extension 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 2b .+ 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 03 .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 1] 02 . 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 7f 12 .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 0d .. 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 20 . 1: append variable: 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 1e .. data: 1: SSL[-321943760]: Append to Handshake [Len: 30] 04 03 05 03 06 03 02 03 08 04 08 05 08 06 04 01 ................ 05 01 06 01 02 01 04 02 05 02 06 02 02 02 .............. 1: TLS13[-321943760]: send psk key exchange modes extension 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 2d .- 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 2] 00 02 .. 1: append variable: 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 1] 01 . data: 1: SSL[-321943760]: Append to Handshake [Len: 1] 01 . 1: SSL3[-321943760] SendRecord type: handshake (22) nIn=171 1: SSL[-321943760]: Send record (plain text) [Len: 171] 01 00 00 a7 03 03 16 4c 05 20 3b d8 32 ab 1f 9e .......L. ;.2... 9a 37 f3 5c 8c 3e b7 13 3e 3d e3 3d d1 ed 3b e8 .7.\.>..>=.=..;. 95 44 70 d0 89 0a 00 00 06 13 01 13 03 13 02 01 .Dp............. 00 00 78 ff 01 00 01 00 00 0a 00 14 00 12 00 1d ..x............. 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 66 18 da fe 4a 3e .(.&.$... f...J> 0a 82 b6 5e 25 79 94 59 6b 50 b8 3f 7a d7 14 5c ...^%y.YkP.?z..\ 36 00 b9 cd 08 f1 ef a5 d2 18 00 2b 00 03 02 7f 6..........+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 ......-.... 1: TLS13[-321943760]: spec=-321941512 ((null)) protect record 0x0 len=171 1: SSL[-321943760]: send (encrypted) record data: [Len: 176] 16 03 01 00 ab 01 00 00 a7 03 03 16 4c 05 20 3b ............L. ; d8 32 ab 1f 9e 9a 37 f3 5c 8c 3e b7 13 3e 3d e3 .2....7.\.>..>=. 3d d1 ed 3b e8 95 44 70 d0 89 0a 00 00 06 13 01 =..;..Dp........ 13 03 13 02 01 00 00 78 ff 01 00 01 00 00 0a 00 .......x........ 14 00 12 00 1d 00 17 00 18 00 19 01 00 01 01 01 ................ 02 01 03 01 04 00 28 00 26 00 24 00 1d 00 20 66 ......(.&.$... f 18 da fe 4a 3e 0a 82 b6 5e 25 79 94 59 6b 50 b8 ...J>...^%y.YkP. 3f 7a d7 14 5c 36 00 b9 cd 08 f1 ef a5 d2 18 00 ?z..\6.......... 2b 00 03 02 7f 12 00 0d 00 20 00 1e 04 03 05 03 +........ ...... 06 03 02 03 08 04 08 05 08 06 04 01 05 01 06 01 ................ 02 01 04 02 05 02 06 02 02 02 00 2d 00 02 01 01 ...........-.... 1: SSL3[-321943760]: ssl3_GatherCompleteHandshake 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL3[-321943760]: recv error -5998 1: SSL[-321943760]: handshake gathering, rv=-1 1: SSL[-321943760]: SecureSend: returning -1 count, error -5998 tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! 1: SSL[-321943760]: SecureSend: sending 53 bytes 1: SSL3[-321943760]: ssl3_GatherCompleteHandshake 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 16 03 01 00 52 ....R 1: SSL: grow buffer from 0 to 18432 1: SSL3[-321943760]: gather state 2 (need 82 more) 1: SSL[-321943760]: raw gather data: [Len: 82] 02 00 00 4e 7f 12 39 c0 13 e2 34 8e 60 73 34 0f ...N..9...4.`s4. f1 08 7a f3 8e 97 1e d0 31 ed 27 17 5f 00 15 bd ..z.....1.'._... 0c 3a 61 fc fd fa 13 01 00 28 00 28 00 24 00 1d .:a......(.(.$.. 00 20 23 39 68 e5 e9 f0 36 c6 b4 5b ee b5 54 e8 . #9h...6..[..T. 10 0c 0e e0 92 6e c3 4b c5 8d dd 1e 5c 84 cf 79 .....n.K....\..y 3c 24 <$ 1: SSL[-321943760]: got record of 82 bytes 1: SSL[-321943760]: ciphertext: [Len: 82] 02 00 00 4e 7f 12 39 c0 13 e2 34 8e 60 73 34 0f ...N..9...4.`s4. f1 08 7a f3 8e 97 1e d0 31 ed 27 17 5f 00 15 bd ..z.....1.'._... 0c 3a 61 fc fd fa 13 01 00 28 00 28 00 24 00 1d .:a......(.(.$.. 00 20 23 39 68 e5 e9 f0 36 c6 b4 5b ee b5 54 e8 . #9h...6..[..T. 10 0c 0e e0 92 6e c3 4b c5 8d dd 1e 5c 84 cf 79 .....n.K....\..y 3c 24 <$ 1: SSL[-321943760]: cleartext: [Len: 82] 02 00 00 4e 7f 12 39 c0 13 e2 34 8e 60 73 34 0f ...N..9...4.`s4. f1 08 7a f3 8e 97 1e d0 31 ed 27 17 5f 00 15 bd ..z.....1.'._... 0c 3a 61 fc fd fa 13 01 00 28 00 28 00 24 00 1d .:a......(.(.$.. 00 20 23 39 68 e5 e9 f0 36 c6 b4 5b ee b5 54 e8 . #9h...6..[..T. 10 0c 0e e0 92 6e c3 4b c5 8d dd 1e 5c 84 cf 79 .....n.K....\..y 3c 24 <$ 1: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 52 ............R 1: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 52 ............R 1: SSL: frag hash1: input [Len: 82] 02 00 00 4e 7f 12 39 c0 13 e2 34 8e 60 73 34 0f ...N..9...4.`s4. f1 08 7a f3 8e 97 1e d0 31 ed 27 17 5f 00 15 bd ..z.....1.'._... 0c 3a 61 fc fd fa 13 01 00 28 00 28 00 24 00 1d .:a......(.(.$.. 00 20 23 39 68 e5 e9 f0 36 c6 b4 5b ee b5 54 e8 . #9h...6..[..T. 10 0c 0e e0 92 6e c3 4b c5 8d dd 1e 5c 84 cf 79 .....n.K....\..y 3c 24 <$ 1: SSL3[-321943760]: handle handshake message: server_hello (2) 1: SSL3[-321943760]: handle server_hello handshake 1: SSL[-321943760]: consume bytes: [Len: 2] 7f 12 .. 1: SSL[-321943760]: consume bytes: [Len: 32] 39 c0 13 e2 34 8e 60 73 34 0f f1 08 7a f3 8e 97 9...4.`s4...z... 1e d0 31 ed 27 17 5f 00 15 bd 0c 3a 61 fc fd fa ..1.'._....:a... 1: SSL[-321943760]: consume bytes: [Len: 2] 13 01 .. 1: SSL[-321943760]: consume bytes: [Len: 2] 00 28 .( 1: SSL[-321943760]: consume bytes: [Len: 2] 00 28 .( 1: SSL3[-321943760]: parsing extension 40 1: SSL[-321943760]: consume bytes: [Len: 2] 00 24 .$ 1: TLS13[-321943760]: Set record version to 0x0301 1: SSL3[-321943760]: start handshake hashes 1: SSL: handshake hash input: [Len: 253] 01 00 00 a7 03 03 16 4c 05 20 3b d8 32 ab 1f 9e .......L. ;.2... 9a 37 f3 5c 8c 3e b7 13 3e 3d e3 3d d1 ed 3b e8 .7.\.>..>=.=..;. 95 44 70 d0 89 0a 00 00 06 13 01 13 03 13 02 01 .Dp............. 00 00 78 ff 01 00 01 00 00 0a 00 14 00 12 00 1d ..x............. 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 66 18 da fe 4a 3e .(.&.$... f...J> 0a 82 b6 5e 25 79 94 59 6b 50 b8 3f 7a d7 14 5c ...^%y.YkP.?z..\ 36 00 b9 cd 08 f1 ef a5 d2 18 00 2b 00 03 02 7f 6..........+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 02 00 00 4e 7f ......-.......N. 12 39 c0 13 e2 34 8e 60 73 34 0f f1 08 7a f3 8e .9...4.`s4...z.. 97 1e d0 31 ed 27 17 5f 00 15 bd 0c 3a 61 fc fd ...1.'._....:a.. fa 13 01 00 28 00 28 00 24 00 1d 00 20 23 39 68 ....(.(.$... #9h e5 e9 f0 36 c6 b4 5b ee b5 54 e8 10 0c 0e e0 92 ...6..[..T...... 6e c3 4b c5 8d dd 1e 5c 84 cf 79 3c 24 n.K....\..y<$ 1: SSL3[-321943760]: handle key_share extension 1: SSL[-321943760]: consume bytes: [Len: 2] 00 1d .. 1: SSL[-321943760]: consume bytes: [Len: 2] 00 20 . 1: TLS13[-321943760]: compute early secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 0] 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* SSL: destroy sid: sid=0xecd037d0 cached=0 1: TLS13[-321943760]: handle server_key_share handshake 1: TLS13[-321943760]: compute handshake secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 1: SSL: HKDF Extract: IKM2 [Len: 32] c6 23 f9 8f 55 5e 7b e4 11 00 d0 f4 58 32 e7 49 .#..U^{.....X2.I 7c 73 fd 02 ba 2b 7d 93 cf ef 56 77 33 4d 19 53 |s...+}...Vw3M.S 1: SSL: HKDF Extract [Len: 32] 3a 38 ce 3f 23 83 3d e9 a5 74 91 d4 5c 62 02 06 :8.?#.=..t..\b.. 29 61 4c a3 9e 11 7c 0e c3 52 ca aa b3 51 f3 b1 )aL...|..R...Q.. 1: TLS13[-321943760]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] 3a 38 ce 3f 23 83 3d e9 a5 74 91 d4 5c 62 02 06 :8.?#.=..t..\b.. 29 61 4c a3 9e 11 7c 0e c3 52 ca aa b3 51 f3 b1 )aL...|..R...Q.. 1: SSL: Hash [Len: 32] d5 7b 2f c7 04 c3 af fe 92 bc fc a3 a2 30 f3 5b .{/..........0.[ fc e2 8b d3 d9 de 1b fb 1c 2c d3 22 76 12 96 71 .........,."v..q 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 d5 7b 2f c7 ffic secret .{/. 04 c3 af fe 92 bc fc a3 a2 30 f3 5b fc e2 8b d3 .........0.[.... d9 de 1b fb 1c 2c d3 22 76 12 96 71 .....,."v..q 1: SSL: Derived key [Len: 32] db f6 93 ea 69 55 a7 28 fa 1d 74 9a 19 c0 ba 7f ....iU.(..t..... 9a be 55 f6 5b d8 84 87 50 6a 81 af 68 e8 5b 86 ..U.[...Pj..h.[. 1: TLS13[-321943760]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] 3a 38 ce 3f 23 83 3d e9 a5 74 91 d4 5c 62 02 06 :8.?#.=..t..\b.. 29 61 4c a3 9e 11 7c 0e c3 52 ca aa b3 51 f3 b1 )aL...|..R...Q.. 1: SSL: Hash [Len: 32] d5 7b 2f c7 04 c3 af fe 92 bc fc a3 a2 30 f3 5b .{/..........0.[ fc e2 8b d3 d9 de 1b fb 1c 2c d3 22 76 12 96 71 .........,."v..q 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 d5 7b 2f c7 ffic secret .{/. 04 c3 af fe 92 bc fc a3 a2 30 f3 5b fc e2 8b d3 .........0.[.... d9 de 1b fb 1c 2c d3 22 76 12 96 71 .....,."v..q 1: SSL: Derived key [Len: 32] be 92 2e a5 9d 06 7b 72 3f 4f 51 8d fe 4f 72 8f ......{r?OQ..Or. 24 53 e5 f4 f7 13 ee ce 96 ea 8b c4 67 ba 21 db $S..........g.!. 1: TLS13[-321943760]: compute master secret (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] 3a 38 ce 3f 23 83 3d e9 a5 74 91 d4 5c 62 02 06 :8.?#.=..t..\b.. 29 61 4c a3 9e 11 7c 0e c3 52 ca aa b3 51 f3 b1 )aL...|..R...Q.. 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] 25 42 78 09 68 e1 13 58 1b a7 b7 b9 1e 87 99 fe %Bx.h..X........ e5 dd a9 04 e8 ab 79 0e c4 85 71 5a 0e dd 0b d2 ......y...qZ.... 1: TLS13[-321943760]: Set Pending Cipher Suite to 0x1301 1: TLS13[-321943760]: Set record version to 0x0301 1: TLS13[-321943760]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] be 92 2e a5 9d 06 7b 72 3f 4f 51 8d fe 4f 72 8f ......{r?OQ..Or. 24 53 e5 f4 f7 13 ee ce 96 ea 8b c4 67 ba 21 db $S..........g.!. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 44 84 65 b9 c9 07 12 80 76 ef 53 0b 19 22 7d c0 D.e.....v.S.."}. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] be 92 2e a5 9d 06 7b 72 3f 4f 51 8d fe 4f 72 8f ......{r?OQ..Or. 24 53 e5 f4 f7 13 ee ce 96 ea 8b c4 67 ba 21 db $S..........g.!. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] e5 ec d1 cd 1c 5e 20 91 b3 a6 f0 db .....^ ..... 1: TLS13[-]: decrement refct for spec -321941512. phase=(null) new ct = 127 1: TLS13[-321943760]: client installed key for phase='handshake data'.2 dir=read 1: TLS13[-321943760]: client state change from wait_server_hello->wait_encrypted_extensions in tls13_HandleServerHelloPart2 (tls13con.c:2105) 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 17 03 01 00 17 ..... 1: SSL3[-321943760]: gather state 2 (need 23 more) 1: SSL[-321943760]: raw gather data: [Len: 23] ae ff fe 04 4a d1 be 1c 6d c9 2d 2a 9c 3f c2 5c ....J...m.-*.?.\ 4a 5c 57 37 e6 54 64 J\W7.Td 1: SSL[-321943760]: got record of 23 bytes 1: TLS13[-321943760]: spec=-321855728 (handshake data) unprotect record 0x0 len=23 1: SSL: Nonce [Len: 12] e5 ec d1 cd 1c 5e 20 91 b3 a6 f0 db .....^ ..... 1: TLS13[-321943760]: client received record of length=6 type=22 1: SSL3[-321943760]: handle handshake message: encrypted_extensions (8) 1: SSL: handshake hash input: [Len: 4] 08 00 00 02 .... 1: SSL: handshake hash input: [Len: 2] 00 00 .. 1: TLS13[-321943760]: handle encrypted extensions 1: SSL[-321943760]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[-321943760]: client state change from wait_encrypted_extensions->wait_cert_request in tls13_HandleEncryptedExtensions (tls13con.c:3159) 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 17 03 01 01 8f ..... 1: SSL3[-321943760]: gather state 2 (need 399 more) 1: SSL[-321943760]: raw gather data: [Len: 399] 12 24 57 ea 1b e3 fc b8 c2 20 19 e7 c7 c0 31 29 .$W...... ....1) 7c 6c 4a 84 be 22 35 27 34 cc 9d 96 55 2f da 45 |lJ.."5'4...U/.E e0 b7 11 3a d2 83 dd 01 06 ce 1b 93 31 8f 66 e8 ...:........1.f. 59 b2 53 3b a6 12 12 ce 57 17 fe 93 cc 88 56 98 Y.S;....W.....V. 97 b9 e6 05 13 27 31 92 e2 19 e9 7e dd 35 4c 81 .....'1....~.5L. 52 45 41 85 5f 6c fd 92 28 e6 f6 48 f4 95 46 d7 REA._l..(..H..F. 68 6c 51 c3 6a b7 d4 31 89 57 07 64 5b 95 37 3d hlQ.j..1.W.d[.7= 06 b7 a6 2e cf 99 d7 f2 62 1d 87 63 d2 10 01 2a ........b..c...* 12 f9 61 ea b9 6a 07 18 7d 3b ec 35 ef 39 b7 94 ..a..j..};.5.9.. 0e cc df c6 83 94 3d a2 b5 0f c1 2a 04 90 9a f5 ......=....*.... e9 83 2f 84 13 1c 1f 11 03 73 31 5d b2 51 b8 07 ../......s1].Q.. 9d be b6 ad a0 e6 ae f9 a9 e0 9c d2 86 9c cc 11 ................ ff 6a 50 17 f3 5d bd 5e 0b 1c 37 f9 53 de e7 53 .jP..].^..7.S..S d2 1e 60 6f 7f ac 66 61 9f dc cf b5 9a 87 f1 b9 ..`o..fa........ 44 14 8a e4 7d 78 a8 5b 28 0d 72 3a 34 45 a5 36 D...}x.[(.r:4E.6 b3 77 b9 92 2b a2 af 05 36 8e 61 e6 af 5b 67 3b .w..+...6.a..[g; e0 ca 15 83 83 21 fe 5c c5 ad 96 93 76 b6 21 a0 .....!.\....v.!. 6e 46 ce 61 4f c7 7a bd 4d b3 eb 1d 9d b5 f2 a9 nF.aO.z.M....... f7 d0 48 55 9e e6 d9 35 2f 66 ec f3 ff 18 68 b0 ..HU...5/f....h. 57 a9 49 4e 08 f1 fa 8e 73 1b 98 d9 d7 c1 d6 9b W.IN....s....... a9 19 4b 2c c7 37 b8 23 34 5e 75 f0 ec ef 13 7e ..K,.7.#4^u....~ 34 75 a0 ae db 20 92 e8 16 db e3 ab 1e 58 1a 1f 4u... .......X.. 94 d6 8d 00 79 8e 9e 34 5e 3b 75 3e 27 df e7 40 ....y..4^;u>'..@ c0 cc 2d 97 84 82 65 b7 7c f3 55 be 66 ca b9 20 ..-...e.|.U.f.. b3 eb 96 ad 5a 03 72 1d 76 2f 3b 92 d4 33 cd ....Z.r.v/;..3. 1: SSL[-321943760]: got record of 399 bytes 1: TLS13[-321943760]: spec=-321855728 (handshake data) unprotect record 0x1 len=399 1: SSL: Nonce [Len: 12] e5 ec d1 cd 1c 5e 20 91 b3 a6 f0 da .....^ ..... 1: TLS13[-321943760]: client received record of length=382 type=22 1: SSL3[-321943760]: handle handshake message: certificate (11) 1: SSL: handshake hash input: [Len: 4] 0b 00 01 7a ...z 1: SSL: handshake hash input: [Len: 378] 00 00 01 76 00 01 71 30 82 01 6d 30 82 01 13 a0 ...v..q0..m0.... 03 02 01 02 02 10 64 2b 07 65 cb 39 66 4c d5 fb ......d+.e.9fL.. 30 b6 13 a8 f9 47 30 0a 06 08 2a 86 48 ce 3d 04 0....G0...*.H.=. 03 02 30 12 31 10 30 0e 06 03 55 04 0a 13 07 41 ..0.1.0...U....A 63 6d 65 20 43 6f 30 1e 17 0d 31 36 30 39 32 34 cme Co0...160924 31 37 35 31 35 38 5a 17 0d 32 36 30 39 32 32 31 175158Z..2609221 37 35 31 35 38 5a 30 12 31 10 30 0e 06 03 55 04 75158Z0.1.0...U. 0a 13 07 41 63 6d 65 20 43 6f 30 59 30 13 06 07 ...Acme Co0Y0... 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 *.H.=....*.H.=.. 07 03 42 00 04 34 ce 07 72 32 ce 36 1f 28 2a 76 ..B..4..r2.6.(*v 1d 6c be 3f 74 07 c6 17 41 4f 80 14 19 88 30 4e .l.?t...AO....0N 24 84 8f 9a 61 ba 63 c8 6a 11 4d 70 e4 96 a6 d3 $...a.c.j.Mp.... 74 53 39 59 bc 97 4d 30 c8 d5 9a b1 58 2b f1 63 tS9Y..M0....X+.c 17 86 9b 90 d2 a3 4b 30 49 30 0e 06 03 55 1d 0f ......K0I0...U.. 01 01 ff 04 04 03 02 05 a0 30 13 06 03 55 1d 25 .........0...U.% 04 0c 30 0a 06 08 2b 06 01 05 05 07 03 01 30 0c ..0...+.......0. 06 03 55 1d 13 01 01 ff 04 02 30 00 30 14 06 03 ..U.......0.0... 55 1d 11 04 0d 30 0b 82 09 6c 6f 63 61 6c 68 6f U....0...localho 73 74 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 st0...*.H.=....H 00 30 45 02 21 00 a7 d5 b5 e7 b3 cc d4 86 9d 3c .0E.!..........< 17 37 dc 26 e3 ee f6 85 be 9f ab 5e cf e1 4a e3 .7.&.......^..J. 02 cc ff 29 81 5f 02 20 70 ac c2 8d 6a 88 2d 19 ...)._. p...j.-. 8d 09 96 b0 19 66 cf 96 5b a7 da ce a2 b2 33 05 .....f..[.....3. 89 86 46 14 5d 36 cd e3 00 00 ..F.]6.... 1: TLS13[-321943760]: handle certificate handshake 1: SSL[-321943760]: consume bytes: [Len: 1] 00 . 1: SSL[-321943760]: consume bytes: [Len: 3] 00 01 76 ..v 1: SSL[-321943760]: consume bytes: [Len: 3] 00 01 71 ..q 1: SSL[-321943760]: consume bytes: [Len: 2] 00 00 .. Bad server certificate: -8156, Issuer certificate is invalid. 1: TLS13[-321943760]: client state change from wait_cert_request->wait_cert_verify in ssl3_AuthCertificate (ssl3con.c:10978) 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 17 03 01 00 60 ....` 1: SSL3[-321943760]: gather state 2 (need 96 more) 1: SSL[-321943760]: raw gather data: [Len: 96] d2 9e 69 35 93 76 8c 06 7c 88 fc e6 38 bc 67 68 ..i5.v..|...8.gh a7 c8 ca 4f 28 97 2d 12 88 62 6f ff bb 6b 26 40 ...O(.-..bo..k&@ 07 1d e0 d7 3c 92 8c 8c df cb b3 6c b3 59 45 a5 ....<......l.YE. 7c ba ac 66 12 30 c8 2f 17 d0 5e bf b8 a6 25 90 |..f.0./..^...%. f6 1b bd ed 5e 82 28 f2 53 b7 fc ce 53 46 36 1f ....^.(.S...SF6. 20 b0 0b c2 85 d6 f2 23 ce 0b 1b 06 04 81 2b 70 ......#......+p 1: SSL[-321943760]: got record of 96 bytes 1: TLS13[-321943760]: spec=-321855728 (handshake data) unprotect record 0x2 len=96 1: SSL: Nonce [Len: 12] e5 ec d1 cd 1c 5e 20 91 b3 a6 f0 d9 .....^ ..... 1: TLS13[-321943760]: client received record of length=79 type=22 1: SSL3[-321943760]: handle handshake message: certificate_verify (15) 1: SSL: handshake hash input: [Len: 4] 0f 00 00 4b ...K 1: SSL: handshake hash input: [Len: 75] 04 03 00 47 30 45 02 21 00 8c af 01 a4 27 24 70 ...G0E.!.....'$p a3 29 9d 46 a4 da d5 4d 15 18 e5 88 89 84 e1 61 .).F...M.......a c9 b5 06 9e 16 9d 23 d9 f1 02 20 4a 1b d3 38 e8 ......#... J..8. 93 5d c4 d9 b9 fc bb 6e 6d ab f2 ea fd 1a 28 5c .].....nm.....(\ 58 16 48 61 67 81 32 0e 65 15 82 X.Hag.2.e.. 1: TLS13[-321943760]: handle certificate_verify handshake 1: SSL[-321943760]: consume bytes: [Len: 2] 04 03 .. 1: SSL[-321943760]: TLS 1.3 hash without context [Len: 32] 6e f4 30 a6 94 f0 88 38 f6 16 e8 09 f5 0b 3a a3 n.0....8......:. eb 40 75 51 c8 fa ce 68 f6 8b 7b b3 4b 88 26 68 .@uQ...h..{.K.&h 1: SSL[-321943760]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 1: SSL[-321943760]: TLS 1.3 hash with context [Len: 32] d4 26 9d 93 08 b9 7e 28 93 fb 9d 1a dc a8 89 85 .&....~(........ d3 b9 af be b8 86 84 3b 70 83 ca d6 e7 c9 5b 5b .......;p.....[[ 1: SSL[-321943760]: consume bytes: [Len: 2] 00 47 .G 1: SSL: check signed hashes [Len: 71] 30 45 02 21 00 8c af 01 a4 27 24 70 a3 29 9d 46 0E.!.....'$p.).F a4 da d5 4d 15 18 e5 88 89 84 e1 61 c9 b5 06 9e ...M.......a.... 16 9d 23 d9 f1 02 20 4a 1b d3 38 e8 93 5d c4 d9 ..#... J..8..].. b9 fc bb 6e 6d ab f2 ea fd 1a 28 5c 58 16 48 61 ...nm.....(\X.Ha 67 81 32 0e 65 15 82 g.2.e.. 1: SSL: hash(es) to be verified [Len: 32] d4 26 9d 93 08 b9 7e 28 93 fb 9d 1a dc a8 89 85 .&....~(........ d3 b9 af be b8 86 84 3b 70 83 ca d6 e7 c9 5b 5b .......;p.....[[ 1: TLS13[-321943760]: client state change from wait_cert_verify->wait_finished in tls13_HandleCertificateVerify (tls13con.c:3368) 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 1: SSL3[-321943760]: gather state 2 (need 53 more) 1: SSL[-321943760]: raw gather data: [Len: 53] bb 96 ed 2b 8e 13 77 cc de 02 a3 62 7e d2 0b b8 ...+..w....b~... d9 0a 85 66 7d af 9e f9 bc cc f4 b7 53 91 b9 90 ...f}.......S... b9 c1 c5 ae bc d5 4f cc 69 ce 82 59 1d 98 ec a6 ......O.i..Y.... d1 3c 54 28 4f . 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 0d 79 5e 4c 3e ce f5 d7 6a df 29 10 ce 76 db 72 .y^L>...j.)..v.r 6e e8 66 9b fc cd f9 f3 32 3e 9b 16 f0 c5 0a 5a n.f.....2>.....Z 1: TLS13[-321943760]: Set Pending Cipher Suite to 0x1301 1: TLS13[-321943760]: Set record version to 0x0301 1: TLS13[-321943760]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] db f6 93 ea 69 55 a7 28 fa 1d 74 9a 19 c0 ba 7f ....iU.(..t..... 9a be 55 f6 5b d8 84 87 50 6a 81 af 68 e8 5b 86 ..U.[...Pj..h.[. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] fe 4b 31 5c 06 17 21 1b a0 3e 10 f2 bb 09 ed 73 .K1\..!..>.....s HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] db f6 93 ea 69 55 a7 28 fa 1d 74 9a 19 c0 ba 7f ....iU.(..t..... 9a be 55 f6 5b d8 84 87 50 6a 81 af 68 e8 5b 86 ..U.[...Pj..h.[. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] dd 96 56 d1 a9 b2 34 14 e4 c3 22 b3 ..V...4...". 1: TLS13[-]: decrement refct for spec -321941512. phase=(null) new ct = 126 1: TLS13[-321943760]: client installed key for phase='handshake data'.2 dir=write 1: TLS13[-321943760]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 25 42 78 09 68 e1 13 58 1b a7 b7 b9 1e 87 99 fe %Bx.h..X........ e5 dd a9 04 e8 ab 79 0e c4 85 71 5a 0e dd 0b d2 ......y...qZ.... 1: SSL: Hash [Len: 32] 47 7c 09 c3 2a c0 e9 fa 46 34 07 f2 bf e9 f2 c0 G|..*...F4...... 74 6e 17 08 53 c4 62 ab a6 28 63 17 23 0b 29 56 tn..S.b..(c.#.)V 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 47 7c raffic secret G| 09 c3 2a c0 e9 fa 46 34 07 f2 bf e9 f2 c0 74 6e ..*...F4......tn 17 08 53 c4 62 ab a6 28 63 17 23 0b 29 56 ..S.b..(c.#.)V 1: SSL: Derived key [Len: 32] 68 23 e5 33 02 b4 37 05 63 f6 e7 30 73 28 e3 28 h#.3..7.c..0s(.( a1 a6 69 fb d9 9a 63 29 cf 69 a6 a6 46 b4 d3 fb ..i...c).i..F... 1: TLS13[-321943760]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 25 42 78 09 68 e1 13 58 1b a7 b7 b9 1e 87 99 fe %Bx.h..X........ e5 dd a9 04 e8 ab 79 0e c4 85 71 5a 0e dd 0b d2 ......y...qZ.... 1: SSL: Hash [Len: 32] 47 7c 09 c3 2a c0 e9 fa 46 34 07 f2 bf e9 f2 c0 G|..*...F4...... 74 6e 17 08 53 c4 62 ab a6 28 63 17 23 0b 29 56 tn..S.b..(c.#.)V 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 47 7c raffic secret G| 09 c3 2a c0 e9 fa 46 34 07 f2 bf e9 f2 c0 74 6e ..*...F4......tn 17 08 53 c4 62 ab a6 28 63 17 23 0b 29 56 ..S.b..(c.#.)V 1: SSL: Derived key [Len: 32] 6b 00 06 73 55 9a 6d 7a 92 4b 80 09 e4 c3 57 c5 k..sU.mz.K....W. e5 9f b8 72 1e f7 91 c2 a7 ca 0d e5 40 29 d1 94 ...r........@).. 1: TLS13[-321943760]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 1: SSL: PRK [Len: 32] 25 42 78 09 68 e1 13 58 1b a7 b7 b9 1e 87 99 fe %Bx.h..X........ e5 dd a9 04 e8 ab 79 0e c4 85 71 5a 0e dd 0b d2 ......y...qZ.... 1: SSL: Hash [Len: 32] 47 7c 09 c3 2a c0 e9 fa 46 34 07 f2 bf e9 f2 c0 G|..*...F4...... 74 6e 17 08 53 c4 62 ab a6 28 63 17 23 0b 29 56 tn..S.b..(c.#.)V 1: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 47 7c 09 c3 2a c0 e9 fa 46 34 07 f2 bf et G|..*...F4... e9 f2 c0 74 6e 17 08 53 c4 62 ab a6 28 63 17 23 ...tn..S.b..(c.# 0b 29 56 .)V 1: SSL: Derived key [Len: 32] ec ee 2e e0 96 61 b7 9c 5b 86 bd 4f ea 9e ae d5 .....a..[..O.... 5b 1d d7 da 7f c5 f1 d1 c2 fa 60 2b f9 cf 0a df [.........`+.... 1: TLS13[-321943760]: Set Pending Cipher Suite to 0x1301 1: TLS13[-321943760]: Set record version to 0x0301 1: TLS13[-321943760]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 6b 00 06 73 55 9a 6d 7a 92 4b 80 09 e4 c3 57 c5 k..sU.mz.K....W. e5 9f b8 72 1e f7 91 c2 a7 ca 0d e5 40 29 d1 94 ...r........@).. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 6e be 79 75 c5 80 79 d5 f7 ab 77 1d ab 76 42 9f n.yu..y...w..vB. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 6b 00 06 73 55 9a 6d 7a 92 4b 80 09 e4 c3 57 c5 k..sU.mz.K....W. e5 9f b8 72 1e f7 91 c2 a7 ca 0d e5 40 29 d1 94 ...r........@).. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 1a b6 da a6 bb 54 79 23 47 1c a1 d9 .....Ty#G... 1: TLS13[-]: decrement refct for spec -321855728. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -321855728. phase=handshake data 1: TLS13[-321943760]: client installed key for phase='application data'.3 dir=read 1: TLS13[-321943760]: send finished handshake 1: TLS13[-321943760]: client calculate finished 1: SSL[-321943760]: Handshake hash [Len: 32] 47 7c 09 c3 2a c0 e9 fa 46 34 07 f2 bf e9 f2 c0 G|..*...F4...... 74 6e 17 08 53 c4 62 ab a6 28 63 17 23 0b 29 56 tn..S.b..(c.#.)V HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] db f6 93 ea 69 55 a7 28 fa 1d 74 9a 19 c0 ba 7f ....iU.(..t..... 9a be 55 f6 5b d8 84 87 50 6a 81 af 68 e8 5b 86 ..U.[...Pj..h.[. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 80 ef c3 cc 2b 47 5a ff 83 4b 01 0e 6d 59 76 ae ....+GZ..K..mYv. 2c 2f dc d2 04 d9 90 84 9b 39 33 06 3c f0 5f 06 ,/.......93.<._. 1: SSL3[-321943760]: append handshake header: type finished (20) 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 1] 14 . 1: SSL: handshake hash input: [Len: 1] 14 . 1: number: 1: SSL[-321943760]: Append to Handshake [Len: 3] 00 00 20 .. 1: SSL: handshake hash input: [Len: 3] 00 00 20 .. 1: SSL[-321943760]: Append to Handshake [Len: 32] 31 26 34 6b 4b fd 8a 80 af ad cc a8 e5 43 0f 0f 1&4kK........C.. 92 3c b0 2d dc ee 7a cb a2 8e 2c 29 f3 1f bb ef .<.-..z...,).... 1: SSL: handshake hash input: [Len: 32] 31 26 34 6b 4b fd 8a 80 af ad cc a8 e5 43 0f 0f 1&4kK........C.. 92 3c b0 2d dc ee 7a cb a2 8e 2c 29 f3 1f bb ef .<.-..z...,).... 1: SSL3[-321943760] SendRecord type: handshake (22) nIn=36 1: SSL[-321943760]: Send record (plain text) [Len: 36] 14 00 00 20 31 26 34 6b 4b fd 8a 80 af ad cc a8 ... 1&4kK....... e5 43 0f 0f 92 3c b0 2d dc ee 7a cb a2 8e 2c 29 .C...<.-..z...,) f3 1f bb ef .... 1: TLS13[-321943760]: spec=-321811376 (handshake data) protect record 0x0 len=36 1: SSL: Nonce [Len: 12] dd 96 56 d1 a9 b2 34 14 e4 c3 22 b3 ..V...4...". 1: SSL[-321943760]: send (encrypted) record data: [Len: 58] 17 03 01 00 35 52 30 79 7b bc 9f fa 89 e6 ba 17 ....5R0y{....... 76 4b 20 f6 15 7e b8 cd c8 b8 b3 71 fd 1b ed 4a vK ..~.....q...J 18 5b 2a 5e cf bc b6 05 5c 2f c6 c5 fa 4b b3 76 .[*^....\/...K.v d1 34 b4 8f 22 bd 11 9b 72 1b .4.."...r. 1: TLS13[-321943760]: Set Pending Cipher Suite to 0x1301 1: TLS13[-321943760]: Set record version to 0x0301 1: TLS13[-321943760]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 68 23 e5 33 02 b4 37 05 63 f6 e7 30 73 28 e3 28 h#.3..7.c..0s(.( a1 a6 69 fb d9 9a 63 29 cf 69 a6 a6 46 b4 d3 fb ..i...c).i..F... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] c9 46 d5 84 f5 77 2d dc 0d bd 12 7d ac 80 09 17 .F...w-....}.... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 68 23 e5 33 02 b4 37 05 63 f6 e7 30 73 28 e3 28 h#.3..7.c..0s(.( a1 a6 69 fb d9 9a 63 29 cf 69 a6 a6 46 b4 d3 fb ..i...c).i..F... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 2b e7 59 2e 71 f0 75 76 bb ec 03 a2 +.Y.q.uv.... 1: TLS13[-]: decrement refct for spec -321811376. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -321811376. phase=handshake data 1: TLS13[-321943760]: client installed key for phase='application data'.3 dir=write 1: TLS13[-321943760]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 1: SSL: PRK [Len: 32] 25 42 78 09 68 e1 13 58 1b a7 b7 b9 1e 87 99 fe %Bx.h..X........ e5 dd a9 04 e8 ab 79 0e c4 85 71 5a 0e dd 0b d2 ......y...qZ.... 1: SSL: Hash [Len: 32] 11 32 a1 ed 35 a3 2d 37 7a eb 68 e9 93 8e b8 dd .2..5.-7z.h..... f7 ea 4a 25 fb dd 43 bb 7a be 65 a3 c6 eb bd 4a ..J%..C.z.e....J 1: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 11 32 a1 ed 35 a3 2d 37 7a eb 68 cret .2..5.-7z.h e9 93 8e b8 dd f7 ea 4a 25 fb dd 43 bb 7a be 65 .......J%..C.z.e a3 c6 eb bd 4a ....J 1: SSL: Derived key [Len: 32] 00 3a f5 d2 a7 13 08 32 9e ff d0 9e ae 52 6c 8c .:.....2.....Rl. 0f 95 70 1d a1 8d 35 40 8f 77 85 1a 71 b7 25 8e ..p...5@.w..q.%. 1: TLS13[-321943760]: client state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 1: SSL[-321943760]: handshake is completed tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes subject DN: O=Acme Co issuer DN: O=Acme Co 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) 1: SSL[-321943760]: handshake gathering, rv=1 1: SSL3[-321943760] SendRecord type: application_data (23) nIn=53 1: SSL[-321943760]: Send record (plain text) [Len: 53] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0a 48 GET / HTTP/1.1.H 6f 73 74 3a 20 65 78 61 6d 70 6c 65 2e 63 6f 6d ost: example.com 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f .Connection: clo 73 65 0a 0a 0a se... 1: TLS13[-321943760]: spec=-321821376 (application data) protect record 0x0 len=53 1: SSL: Nonce [Len: 12] 2b e7 59 2e 71 f0 75 76 bb ec 03 a2 +.Y.q.uv.... 1: SSL[-321943760]: send (encrypted) record data: [Len: 75] 17 03 01 00 46 7f 94 ca 14 8d 9c 83 7a f8 59 ce ....F.......z.Y. 64 87 05 db ff 5b 82 21 ad fe 75 28 10 73 50 e1 d....[.!..u(.sP. ef 26 a6 c8 ba dd c4 c9 1d ac 15 d6 22 e2 81 30 .&.........."..0 53 ad 30 0e 0a 14 2a c1 03 d7 81 a1 20 5b 51 cf S.0...*..... [Q. 82 51 a9 4a 00 b1 48 32 ac de 0d .Q.J..H2... 1: SSL[-321943760]: SecureSend: returning 53 count tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-321943760]: ssl3_GatherCompleteHandshake 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-321943760]: gather state 2 (need 155 more) 1: SSL[-321943760]: raw gather data: [Len: 155] 22 bb 71 83 72 0c 82 e0 b5 97 46 2b 72 68 62 58 ".q.r.....F+rhbX b8 76 d6 dc 17 89 ca e9 f8 1d 20 8a 49 3f 1d a7 .v........ .I?.. 2a 85 ce 0f 8b 99 f5 18 ee 8e 90 95 c4 c1 f4 65 *..............e ce f0 f5 f7 fd 29 13 de e6 65 a3 a7 0e 0a f5 2f .....)...e...../ 73 5d 7e e6 81 a2 fd 0b cb 86 14 cb 37 0c 9e bd s]~.........7... 21 bc 80 d5 f6 d0 2c b2 9e 89 45 27 44 c7 9c 1f !.....,...E'D... 87 1d 91 81 f3 5b ad b5 9e 8a 67 e1 2d ba c1 8f .....[....g.-... a9 38 3c 9a 05 73 0c 4c 64 72 70 ba 7f 55 47 2c .8<..s.Ldrp..UG, c4 e7 57 2c 78 11 d9 e9 16 88 26 7c 78 1f e1 8b ..W,x.....&|x... 51 9a 32 07 65 e6 a1 a7 a6 fa 39 Q.2.e.....9 1: SSL[-321943760]: got record of 155 bytes 1: TLS13[-321943760]: spec=-321779440 (application data) unprotect record 0x0 len=155 1: SSL: Nonce [Len: 12] 1a b6 da a6 bb 54 79 23 47 1c a1 d9 .....Ty#G... 1: TLS13[-321943760]: client received record of length=138 type=22 1: SSL3[-321943760]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 d2 bf 42 7e 00 7a b9 69 65 03 fd 2f ..Q...B~.z.ie../ be be 04 fe 37 91 00 a9 aa 43 77 77 77 4c b4 93 ....7....CwwwL.. d6 d1 4b 7d ad dd be a1 ee a6 53 f0 ae d4 af 47 ..K}......S....G 87 d3 93 47 3c 2b 8c 76 4c f3 09 37 df 1f 9c 9c ...G<+.vL..7.... 8f e0 7b a1 5a 91 8a 94 3b fd 13 db 38 d6 7c 1c ..{.Z...;...8.|. e1 48 fe fe 29 a4 25 04 c7 be 50 46 d9 ea 59 a3 .H..).%...PF..Y. bc 49 29 7b 96 67 c7 f1 f3 70 47 29 ee 27 54 39 .I){.g...pG).'T9 d5 5e 16 04 08 94 d7 e8 d8 07 60 cf 95 30 b2 1d .^........`..0.. 59 84 6f c1 00 00 Y.o... 1: TLS13[-321943760]: handle new session ticket message 1: SSL[-321943760]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-321943760]: consume bytes: [Len: 4] d2 bf 42 7e ..B~ 1: SSL[-321943760]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-321943760]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-321943760]: Caching session ticket [Len: 122] b9 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 .ie../....7....C 77 77 77 4c b4 93 d6 d1 4b 7d ad dd be a1 ee a6 wwwL....K}...... 53 f0 ae d4 af 47 87 d3 93 47 3c 2b 8c 76 4c f3 S....G...G<+.vL. 09 37 df 1f 9c 9c 8f e0 7b a1 5a 91 8a 94 3b fd .7......{.Z...;. 13 db 38 d6 7c 1c e1 48 fe fe 29 a4 25 04 c7 be ..8.|..H..).%... 50 46 d9 ea 59 a3 bc 49 29 7b 96 67 c7 f1 f3 70 PF..Y..I){.g...p 47 29 ee 27 54 39 d5 5e 16 04 08 94 d7 e8 d8 07 G).'T9.^........ 60 cf 95 30 b2 1d 59 84 6f c1 `..0..Y.o. SSL: Cache: sid=0xecd037d0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26c1b1 cached=0 1: SSL: sessionID: [Len: 32] 88 13 74 2a 67 ce 36 ef a6 21 20 65 b2 df 58 31 ..t*g.6..! e..X1 c4 91 20 f3 6c dc a9 e0 b7 d7 1e 99 c7 9b 3e 9a .. .l.........>. 1: SSL3[-321943760]: ssl3_GatherCompleteHandshake 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-321943760]: gather state 2 (need 155 more) 1: SSL[-321943760]: raw gather data: [Len: 155] fc db 15 c9 1f 47 f4 e3 fb 73 a4 94 32 2b 12 40 .....G...s..2+.@ 0d f4 41 16 21 b7 c8 40 bc 09 50 61 d3 93 65 ab ..A.!..@..Pa..e. c4 2e f1 44 c8 9f 03 cf 18 43 de 4d cc bb 56 83 ...D.....C.M..V. 76 22 c8 5a dd b3 5f 7a 6f 9a ec 07 22 7c b8 12 v".Z.._zo..."|.. 36 ef 8b 7d 86 1e a9 6a 30 3d 6d 04 d7 3a 00 6b 6..}...j0=m..:.k 1e eb 6b 9f a0 50 ee d8 67 9a e0 d5 9d a2 b6 eb ..k..P..g....... 86 29 e3 ab aa e7 8d c9 da 09 6e e3 a2 73 ed 0e .)........n..s.. 40 76 0d 3f 79 1b 67 9d 65 44 5a 32 8b 1b ff f0 @v.?y.g.eDZ2.... 4f 1c aa e6 0d 01 ff dc 2c a7 5b ed 5e bc 67 83 O.......,.[.^.g. 31 09 d4 43 b0 ca 87 b0 9b 9a 36 1..C......6 1: SSL[-321943760]: got record of 155 bytes 1: TLS13[-321943760]: spec=-321779440 (application data) unprotect record 0x1 len=155 1: SSL: Nonce [Len: 12] 1a b6 da a6 bb 54 79 23 47 1c a1 d8 .....Ty#G... 1: TLS13[-321943760]: client received record of length=138 type=22 1: SSL3[-321943760]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 61 0d d5 6a 00 7a b9 69 65 03 fd 2f ..Q.a..j.z.ie../ be be 04 fe 37 91 00 a9 aa 43 75 de 35 ea 15 cd ....7....Cu.5... 4a bf ae d3 51 21 75 75 dd fb c2 56 8c 20 3b 68 J...Q!uu...V. ;h 2e 36 ab 1c 6d b0 d7 c6 46 86 9e 09 be 3f 62 e4 .6..m...F....?b. 6d 8b 0b 17 9f e7 be 95 72 1d 6a 62 44 36 d1 f3 m.......r.jbD6.. a9 78 bb 74 b1 38 17 25 ac 27 af 26 37 bb 44 a7 .x.t.8.%.'.&7.D. c4 9d 3c 06 07 f4 e7 a1 fe fb 9d 28 72 0f 50 28 ..<........(r.P( b7 7e e2 a8 58 06 0a 2a bd 56 41 ad b0 36 4e bf .~..X..*.VA..6N. 76 d6 e7 39 00 00 v..9.. 1: TLS13[-321943760]: handle new session ticket message 1: SSL[-321943760]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-321943760]: consume bytes: [Len: 4] 61 0d d5 6a a..j 1: SSL[-321943760]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-321943760]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-321943760]: Caching session ticket [Len: 122] b9 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 .ie../....7....C 75 de 35 ea 15 cd 4a bf ae d3 51 21 75 75 dd fb u.5...J...Q!uu.. c2 56 8c 20 3b 68 2e 36 ab 1c 6d b0 d7 c6 46 86 .V. ;h.6..m...F. 9e 09 be 3f 62 e4 6d 8b 0b 17 9f e7 be 95 72 1d ...?b.m.......r. 6a 62 44 36 d1 f3 a9 78 bb 74 b1 38 17 25 ac 27 jbD6...x.t.8.%.' af 26 37 bb 44 a7 c4 9d 3c 06 07 f4 e7 a1 fe fb .&7.D...<....... 9d 28 72 0f 50 28 b7 7e e2 a8 58 06 0a 2a bd 56 .(r.P(.~..X..*.V 41 ad b0 36 4e bf 76 d6 e7 39 A..6N.v..9 SSL: Uncache: zap=0xecd037d0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26c1b1 cipherSuite=4865 SSL: destroy sid: sid=0xecd037d0 cached=3 SSL: Cache: sid=0xecd035c0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26c1b1 cached=0 1: SSL: sessionID: [Len: 32] a9 03 6d 66 85 b6 72 12 00 71 25 70 5c b9 f6 b2 ..mf..r..q%p\... 24 4d bf 06 1a 79 7f 7e b7 ee 05 57 d2 b6 f1 a2 $M...y.~...W.... 1: SSL3[-321943760]: ssl3_GatherCompleteHandshake 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 17 03 01 00 c7 ..... 1: SSL3[-321943760]: gather state 2 (need 199 more) 1: SSL[-321943760]: raw gather data: [Len: 199] a0 1f c7 2b 19 3c e8 6d 72 52 62 28 a2 1f ef 3e ...+.<.mrRb(...> 76 ca 7f aa be cd 8c 75 d7 b1 ad 87 5d 47 b1 4f v......u....]G.O 68 35 5c ab 68 0c 49 fb 48 96 81 f8 4b ce b7 90 h5\.h.I.H...K... 76 d3 ab 11 2b be f0 06 1d da 14 ed 9d 30 28 3a v...+........0(: ea 19 75 d3 76 d9 1c 8e f2 eb c7 16 a0 04 48 d1 ..u.v.........H. 09 bf e7 3d 5a 9f f4 2f 60 74 4d b2 44 ec b6 f8 ...=Z../`tM.D... 4c f6 2c 0a 16 58 24 51 44 03 10 75 bc e7 4a b2 L.,..X$QD..u..J. 32 bf 88 9e 0c 96 bf e7 c8 f1 0a 32 d4 c6 0c c3 2..........2.... da f9 ac 58 0d 9b 51 ff 16 93 c3 03 b4 ef ba 36 ...X..Q........6 33 cc 40 83 18 b4 03 78 73 25 8f 23 a6 ec 90 42 3.@....xs%.#...B b1 67 0a df bd b0 d4 17 b0 dc df aa 3a 31 4d 85 .g..........:1M. c5 cb b8 f1 de a7 64 fe 58 00 14 1d 6b 9f d2 cb ......d.X...k... 49 39 2c cd 49 7c 31 I9,.I|1 1: SSL[-321943760]: got record of 199 bytes 1: TLS13[-321943760]: spec=-321779440 (application data) unprotect record 0x2 len=199 1: SSL: Nonce [Len: 12] 1a b6 da a6 bb 54 79 23 47 1c a1 db .....Ty#G... 1: TLS13[-321943760]: client received record of length=182 type=23 1: SSL[-321943760]: partial data ready, available=182 1: SSL[-321943760]: amount=182 available=182 1: SSL[-321943760]: DoRecv receiving plaintext: [Len: 182] 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d HTTP/1.1 200 OK. 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 35 20 44 .Date: Tue, 05 D 65 63 20 32 30 31 37 20 31 35 3a 35 36 3a 33 33 ec 2017 15:56:33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 GMT..Content-Le 6e 67 74 68 3a 20 34 37 0d 0a 43 6f 6e 74 65 6e ngth: 47..Conten 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d t-Type: text/htm 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 l; charset=utf-8 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c ..Connection: cl 6f 73 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 ose....

Hello T 4c 53 20 31 2e 33 20 28 64 72 61 66 74 20 31 38 LS 1.3 (draft 18 29 20 5f 6f 2f 0a ) _o/. 1: SSL[-321943760]: recving 182 bytes securely (errno=0) tstclnt: Read from server 182 bytes tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-321943760]: ssl3_GatherCompleteHandshake 1: SSL3[-321943760]: gather state 1 (need 5 more) 1: SSL[-321943760]: raw gather data: [Len: 5] 17 03 01 00 13 ..... 1: SSL3[-321943760]: gather state 2 (need 19 more) 1: SSL[-321943760]: raw gather data: [Len: 19] 57 0f 5d 71 f4 90 20 2c 1c dc 9d 87 e5 e7 39 7d W.]q.. ,......9} 01 f0 72 ..r 1: SSL[-321943760]: got record of 19 bytes 1: TLS13[-321943760]: spec=-321779440 (application data) unprotect record 0x3 len=19 1: SSL: Nonce [Len: 12] 1a b6 da a6 bb 54 79 23 47 1c a1 da .....Ty#G... 1: TLS13[-321943760]: client received record of length=2 type=21 1: SSL3[-321943760]: handle alert record 1: SSL3[-321943760] received alert, level = 1, description = 0 1: SSL3[-321943760]: ssl3_GatherCompleteHandshake 1: SSL[-321943760]: ssl_recv EOF 1: SSL[-321943760]: recving 0 bytes securely (errno=0) tstclnt: Read from server 0 bytes 1: SSL[-321943760]: closing, rv=0 errno=0 1: SSL: grow buffer from 0 to 18432 1: SSL: grow buffer from 0 to 18432 1: SSL[-321900320]: connect failed, errno=-5934 1: SSL[-321900320]: secure connect completed, rv == -1 tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Writing 53 bytes to server 1: SSL[-321900320]: SecureSend: sending 53 bytes 1: SSL[-321900320]: sending client-hello SSL: Lookup1: sid=0xecd035c0 1: SSL3[-321900320]: send initial ClientHello handshake 1: SSL3[-321900320]: reset handshake hashes SSL: Lookup1: sid=0xecd035c0 1: SSL[-321900320]: client, found session-id: [Len: 32] a9 03 6d 66 85 b6 72 12 00 71 25 70 5c b9 f6 b2 ..mf..r..q%p\... 24 4d bf 06 1a 79 7f 7e b7 ee 05 57 d2 b6 f1 a2 $M...y.~...W.... 1: SSL[-321900320]: Create ECDH ephemeral key 29 1: SSL[-321900320]: Public Key [Len: 32] 8b a1 e7 d4 af 7e c5 20 66 c8 48 43 cf ed 5b 07 .....~. f.HC..[. ab ac e1 49 74 e2 1c e3 aa 1d 54 02 88 90 e2 03 ...It.....T..... 1: SSL[-321900320]: Private Key [Len: 32] 1e 63 02 4d a1 d5 17 82 15 11 ae 16 80 95 35 33 .c.M..........53 76 57 a0 dc 37 3b 62 b4 56 5a 83 ed 84 01 a8 48 vW..7;b.VZ.....H 1: TLS13[-321900320]: recovering static secret (client) 1: SSL[-321900320]: Recovered RMS [Len: 32] 00 3a f5 d2 a7 13 08 32 9e ff d0 9e ae 52 6c 8c .:.....2.....Rl. 0f 95 70 1d a1 8d 35 40 8f 77 85 1a 71 b7 25 8e ..p...5@.w..q.%. 1: TLS13[-321900320]: compute early secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 0] 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 3a f5 d2 a7 13 08 32 9e ff d0 9e ae 52 6c 8c .:.....2.....Rl. 0f 95 70 1d a1 8d 35 40 8f 77 85 1a 71 b7 25 8e ..p...5@.w..q.%. 1: SSL: HKDF Extract [Len: 32] 3e 36 3a 4c ac c8 ed f3 c4 6c 70 7c 47 42 c6 77 >6:L.....lp|GB.w 12 83 fe 2e fe 9a 09 46 d2 26 7d c6 fa 71 77 c1 .......F.&}..qw. 1: TLS13[-321900320]: deriving secret 'resumption psk binder key' HKDF Expand: label=[TLS 1.3, ] + 'resumption psk binder key',requested length=32 1: SSL: PRK [Len: 32] 3e 36 3a 4c ac c8 ed f3 c4 6c 70 7c 47 42 c6 77 >6:L.....lp|GB.w 12 83 fe 2e fe 9a 09 46 d2 26 7d c6 fa 71 77 c1 .......F.&}..qw. 1: SSL: Hash [Len: 32] e3 b0 c4 42 98 fc 1c 14 9a fb f4 c8 99 6f b9 24 ...B.........o.$ 27 ae 41 e4 64 9b 93 4c a4 95 99 1b 78 52 b8 55 '.A.d..L....xR.U 1: SSL: Info [Len: 70] 00 20 22 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . "TLS 1.3, resu 6d 70 74 69 6f 6e 20 70 73 6b 20 62 69 6e 64 65 mption psk binde 72 20 6b 65 79 20 e3 b0 c4 42 98 fc 1c 14 9a fb r key ...B...... f4 c8 99 6f b9 24 27 ae 41 e4 64 9b 93 4c a4 95 ...o.$'.A.d..L.. 99 1b 78 52 b8 55 ..xR.U 1: SSL: Derived key [Len: 32] cf 1b 8c 90 66 a3 97 c5 2e f3 0f 8a 66 15 9a 15 ....f.......f... d8 84 39 d5 5e 8f d7 85 4a 19 42 d0 0d fa 18 4c ..9.^...J.B....L 1: TLS13[-321900320]: deriving secret 'early exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'early exporter master secret',requested length=32 1: SSL: PRK [Len: 32] 3e 36 3a 4c ac c8 ed f3 c4 6c 70 7c 47 42 c6 77 >6:L.....lp|GB.w 12 83 fe 2e fe 9a 09 46 d2 26 7d c6 fa 71 77 c1 .......F.&}..qw. 1: SSL: Hash [Len: 32] e3 b0 c4 42 98 fc 1c 14 9a fb f4 c8 99 6f b9 24 ...B.........o.$ 27 ae 41 e4 64 9b 93 4c a4 95 99 1b 78 52 b8 55 '.A.d..L....xR.U 1: SSL: Info [Len: 73] 00 20 25 54 4c 53 20 31 2e 33 2c 20 65 61 72 6c . %TLS 1.3, earl 79 20 65 78 70 6f 72 74 65 72 20 6d 61 73 74 65 y exporter maste 72 20 73 65 63 72 65 74 20 e3 b0 c4 42 98 fc 1c r secret ...B... 14 9a fb f4 c8 99 6f b9 24 27 ae 41 e4 64 9b 93 ......o.$'.A.d.. 4c a4 95 99 1b 78 52 b8 55 L....xR.U 1: SSL: Derived key [Len: 32] cd 74 5c 79 17 f5 90 6b 0b 26 37 cd cb 75 b3 dc .t\y...k.&7..u.. ef b1 bb 08 31 cb 7b 28 51 8e 71 d2 44 4d 5c 6b ....1.{(Q.q.DM\k 1: TLS13[-321900320]: send client key share xtn 1: TLS13[-321900320]: client send supported_versions extension 1: TLS13[-321900320]: send psk key exchange modes extension 1: SSL3[-321900320]: append handshake header: type client_hello (1) 1: number: 1: SSL: grow buffer from 0 to 18432 1: SSL[-321900320]: Append to Handshake [Len: 1] 01 . 1: SSL: grow buffer from 0 to 18432 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 3] 00 01 fc ... 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 03 03 .. 1: SSL[-321900320]: Append to Handshake [Len: 32] ab eb 8f cf 4d f9 de 90 28 0a 18 b2 2d 3e 3c cc ....M...(...-><. 84 96 00 be 10 cf b0 a3 ca 99 9a 45 ca dc 1e 26 ...........E...& 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 06 .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 13 01 .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 13 03 .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 13 02 .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 01 cd .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] ff 01 .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 01 .. 1: append variable: 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 1] 00 . data: 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 0a .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 14 .. 1: append variable: 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 12 .. data: 1: SSL[-321900320]: Append to Handshake [Len: 18] 00 1d 00 17 00 18 00 19 01 00 01 01 01 02 01 03 ................ 01 04 .. 1: TLS13[-321900320]: send client key share xtn 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 28 .( 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 26 .& 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 24 .$ 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 1d .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 20 . 1: SSL[-321900320]: Append to Handshake [Len: 32] 8b a1 e7 d4 af 7e c5 20 66 c8 48 43 cf ed 5b 07 .....~. f.HC..[. ab ac e1 49 74 e2 1c e3 aa 1d 54 02 88 90 e2 03 ...It.....T..... 1: TLS13[-321900320]: client send supported_versions extension 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 2b .+ 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 03 .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 1] 02 . 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 7f 12 .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 0d .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 20 . 1: append variable: 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 1e .. data: 1: SSL[-321900320]: Append to Handshake [Len: 30] 04 03 05 03 06 03 02 03 08 04 08 05 08 06 04 01 ................ 05 01 06 01 02 01 04 02 05 02 06 02 02 02 .............. 1: TLS13[-321900320]: send psk key exchange modes extension 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 2d .- 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 02 .. 1: append variable: 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 1] 01 . data: 1: SSL[-321900320]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 15 .. 1: append variable: 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 a8 .. data: 1: SSL[-321900320]: Append to Handshake [Len: 168] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 ........ 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 29 .) 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 a5 .. 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 80 .. 1: append variable: 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 7a .z data: 1: SSL[-321900320]: Append to Handshake [Len: 122] b9 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 .ie../....7....C 75 de 35 ea 15 cd 4a bf ae d3 51 21 75 75 dd fb u.5...J...Q!uu.. c2 56 8c 20 3b 68 2e 36 ab 1c 6d b0 d7 c6 46 86 .V. ;h.6..m...F. 9e 09 be 3f 62 e4 6d 8b 0b 17 9f e7 be 95 72 1d ...?b.m.......r. 6a 62 44 36 d1 f3 a9 78 bb 74 b1 38 17 25 ac 27 jbD6...x.t.8.%.' af 26 37 bb 44 a7 c4 9d 3c 06 07 f4 e7 a1 fe fb .&7.D...<....... 9d 28 72 0f 50 28 b7 7e e2 a8 58 06 0a 2a bd 56 .(r.P(.~..X..*.V 41 ad b0 36 4e bf 76 d6 e7 39 A..6N.v..9 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 4] 61 0d d5 77 a..w 1: SSL: Handshake hash computed over ClientHello prefix [Len: 477] 01 00 01 fc 03 03 ab eb 8f cf 4d f9 de 90 28 0a ..........M...(. 18 b2 2d 3e 3c cc 84 96 00 be 10 cf b0 a3 ca 99 ..-><........... 9a 45 ca dc 1e 26 00 00 06 13 01 13 03 13 02 01 .E...&.......... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 8b a1 e7 d4 af 7e .(.&.$... .....~ c5 20 66 c8 48 43 cf ed 5b 07 ab ac e1 49 74 e2 . f.HC..[....It. 1c e3 aa 1d 54 02 88 90 e2 03 00 2b 00 03 02 7f ....T......+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a b9 ........).....z. 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 75 ie../....7....Cu de 35 ea 15 cd 4a bf ae d3 51 21 75 75 dd fb c2 .5...J...Q!uu... 56 8c 20 3b 68 2e 36 ab 1c 6d b0 d7 c6 46 86 9e V. ;h.6..m...F.. 09 be 3f 62 e4 6d 8b 0b 17 9f e7 be 95 72 1d 6a ..?b.m.......r.j 62 44 36 d1 f3 a9 78 bb 74 b1 38 17 25 ac 27 af bD6...x.t.8.%.'. 26 37 bb 44 a7 c4 9d 3c 06 07 f4 e7 a1 fe fb 9d &7.D...<........ 28 72 0f 50 28 b7 7e e2 a8 58 06 0a 2a bd 56 41 (r.P(.~..X..*.VA ad b0 36 4e bf 76 d6 e7 39 61 0d d5 77 ..6N.v..9a..w 1: SSL: PSK Binder hash [Len: 32] 63 e9 d3 b1 e1 d0 ba 45 52 ee d5 00 ea c1 69 db c......ER.....i. 40 3f 2d 5b 68 32 ca 9f e1 ad 89 a2 65 17 78 1a @?-[h2......e.x. 1: TLS13[-321900320]: client calculate finished 1: SSL[-321900320]: Handshake hash [Len: 32] 63 e9 d3 b1 e1 d0 ba 45 52 ee d5 00 ea c1 69 db c......ER.....i. 40 3f 2d 5b 68 32 ca 9f e1 ad 89 a2 65 17 78 1a @?-[h2......e.x. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] cf 1b 8c 90 66 a3 97 c5 2e f3 0f 8a 66 15 9a 15 ....f.......f... d8 84 39 d5 5e 8f d7 85 4a 19 42 d0 0d fa 18 4c ..9.^...J.B....L 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 31 a7 72 d3 18 a5 86 6a b4 0a e6 a4 c5 dd ba 8f 1.r....j........ 91 d6 3f 59 51 6e f1 d4 04 39 76 2d e4 cf 29 13 ..?YQn...9v-..). 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 2] 00 21 .! 1: append variable: 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 1] 20 data: 1: SSL[-321900320]: Append to Handshake [Len: 32] 20 c2 37 c9 3a d5 00 ae f1 34 25 8c 70 47 b1 6d .7.:....4%.pG.m 56 71 ee 28 7f 3e 3d a9 6d 98 96 90 5b 11 74 7b Vq.(.>=.m...[.t{ 1: SSL[-321900320]: Sending PreSharedKey value [Len: 122] b9 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 .ie../....7....C 75 de 35 ea 15 cd 4a bf ae d3 51 21 75 75 dd fb u.5...J...Q!uu.. c2 56 8c 20 3b 68 2e 36 ab 1c 6d b0 d7 c6 46 86 .V. ;h.6..m...F. 9e 09 be 3f 62 e4 6d 8b 0b 17 9f e7 be 95 72 1d ...?b.m.......r. 6a 62 44 36 d1 f3 a9 78 bb 74 b1 38 17 25 ac 27 jbD6...x.t.8.%.' af 26 37 bb 44 a7 c4 9d 3c 06 07 f4 e7 a1 fe fb .&7.D...<....... 9d 28 72 0f 50 28 b7 7e e2 a8 58 06 0a 2a bd 56 .(r.P(.~..X..*.V 41 ad b0 36 4e bf 76 d6 e7 39 A..6N.v..9 1: SSL3[-321900320] SendRecord type: handshake (22) nIn=512 1: SSL[-321900320]: Send record (plain text) [Len: 512] 01 00 01 fc 03 03 ab eb 8f cf 4d f9 de 90 28 0a ..........M...(. 18 b2 2d 3e 3c cc 84 96 00 be 10 cf b0 a3 ca 99 ..-><........... 9a 45 ca dc 1e 26 00 00 06 13 01 13 03 13 02 01 .E...&.......... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 8b a1 e7 d4 af 7e .(.&.$... .....~ c5 20 66 c8 48 43 cf ed 5b 07 ab ac e1 49 74 e2 . f.HC..[....It. 1c e3 aa 1d 54 02 88 90 e2 03 00 2b 00 03 02 7f ....T......+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a b9 ........).....z. 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 75 ie../....7....Cu de 35 ea 15 cd 4a bf ae d3 51 21 75 75 dd fb c2 .5...J...Q!uu... 56 8c 20 3b 68 2e 36 ab 1c 6d b0 d7 c6 46 86 9e V. ;h.6..m...F.. 09 be 3f 62 e4 6d 8b 0b 17 9f e7 be 95 72 1d 6a ..?b.m.......r.j 62 44 36 d1 f3 a9 78 bb 74 b1 38 17 25 ac 27 af bD6...x.t.8.%.'. 26 37 bb 44 a7 c4 9d 3c 06 07 f4 e7 a1 fe fb 9d &7.D...<........ 28 72 0f 50 28 b7 7e e2 a8 58 06 0a 2a bd 56 41 (r.P(.~..X..*.VA ad b0 36 4e bf 76 d6 e7 39 61 0d d5 77 00 21 20 ..6N.v..9a..w.! 20 c2 37 c9 3a d5 00 ae f1 34 25 8c 70 47 b1 6d .7.:....4%.pG.m 56 71 ee 28 7f 3e 3d a9 6d 98 96 90 5b 11 74 7b Vq.(.>=.m...[.t{ 1: TLS13[-321900320]: spec=-321819368 ((null)) protect record 0x0 len=512 1: SSL[-321900320]: send (encrypted) record data: [Len: 517] 16 03 01 02 00 01 00 01 fc 03 03 ab eb 8f cf 4d ...............M f9 de 90 28 0a 18 b2 2d 3e 3c cc 84 96 00 be 10 ...(...-><...... cf b0 a3 ca 99 9a 45 ca dc 1e 26 00 00 06 13 01 ......E...&..... 13 03 13 02 01 00 01 cd ff 01 00 01 00 00 0a 00 ................ 14 00 12 00 1d 00 17 00 18 00 19 01 00 01 01 01 ................ 02 01 03 01 04 00 28 00 26 00 24 00 1d 00 20 8b ......(.&.$... . a1 e7 d4 af 7e c5 20 66 c8 48 43 cf ed 5b 07 ab ....~. f.HC..[.. ac e1 49 74 e2 1c e3 aa 1d 54 02 88 90 e2 03 00 ..It.....T...... 2b 00 03 02 7f 12 00 0d 00 20 00 1e 04 03 05 03 +........ ...... 06 03 02 03 08 04 08 05 08 06 04 01 05 01 06 01 ................ 02 01 04 02 05 02 06 02 02 02 00 2d 00 02 01 01 ...........-.... 00 15 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 29 00 a5 .............).. 00 80 00 7a b9 69 65 03 fd 2f be be 04 fe 37 91 ...z.ie../....7. 00 a9 aa 43 75 de 35 ea 15 cd 4a bf ae d3 51 21 ...Cu.5...J...Q! 75 75 dd fb c2 56 8c 20 3b 68 2e 36 ab 1c 6d b0 uu...V. ;h.6..m. d7 c6 46 86 9e 09 be 3f 62 e4 6d 8b 0b 17 9f e7 ..F....?b.m..... be 95 72 1d 6a 62 44 36 d1 f3 a9 78 bb 74 b1 38 ..r.jbD6...x.t.8 17 25 ac 27 af 26 37 bb 44 a7 c4 9d 3c 06 07 f4 .%.'.&7.D...<... e7 a1 fe fb 9d 28 72 0f 50 28 b7 7e e2 a8 58 06 .....(r.P(.~..X. 0a 2a bd 56 41 ad b0 36 4e bf 76 d6 e7 39 61 0d .*.VA..6N.v..9a. d5 77 00 21 20 20 c2 37 c9 3a d5 00 ae f1 34 25 .w.! .7.:....4% HTTP/1.1 200 OK Date: Tue, 05 Dec 2017 15:56:33 GMT Content-Length: 47 Content-Type: text/html; charset=utf-8 Connection: close

Hello TLS 1.3 (draft 18) _o/ 8c 70 47 b1 6d 56 71 ee 28 7f 3e 3d a9 6d 98 96 .pG.mVq.(.>=.m.. 90 5b 11 74 7b .[.t{ 1: SSL3[-321900320]: ssl3_GatherCompleteHandshake 1: SSL3[-321900320]: gather state 1 (need 5 more) 1: SSL3[-321900320]: recv error -5998 1: SSL[-321900320]: handshake gathering, rv=-1 1: SSL[-321900320]: SecureSend: returning -1 count, error -5998 tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! 1: SSL[-321900320]: SecureSend: sending 53 bytes 1: SSL3[-321900320]: ssl3_GatherCompleteHandshake 1: SSL3[-321900320]: gather state 1 (need 5 more) 1: SSL[-321900320]: raw gather data: [Len: 5] 16 03 01 00 58 ....X 1: SSL: grow buffer from 0 to 18432 1: SSL3[-321900320]: gather state 2 (need 88 more) 1: SSL[-321900320]: raw gather data: [Len: 88] 02 00 00 54 7f 12 f9 87 f3 6e a4 6a 83 05 8f b2 ...T.....n.j.... 9c 23 cc a9 c6 11 fa 35 6b 60 47 c2 56 6c fa 9d .#.....5k`G.Vl.. 29 6a ce d0 e5 37 13 01 00 2e 00 28 00 24 00 1d )j...7.....(.$.. 00 20 db dc 91 e0 aa 75 5f 21 a8 03 63 9d eb 65 . .....u_!..c..e a0 bb 06 38 d9 28 e6 e0 9f 19 26 0c 7f d0 cf 4d ...8.(....&....M 7f 65 00 29 00 02 00 00 .e.).... 1: SSL[-321900320]: got record of 88 bytes 1: SSL[-321900320]: ciphertext: [Len: 88] 02 00 00 54 7f 12 f9 87 f3 6e a4 6a 83 05 8f b2 ...T.....n.j.... 9c 23 cc a9 c6 11 fa 35 6b 60 47 c2 56 6c fa 9d .#.....5k`G.Vl.. 29 6a ce d0 e5 37 13 01 00 2e 00 28 00 24 00 1d )j...7.....(.$.. 00 20 db dc 91 e0 aa 75 5f 21 a8 03 63 9d eb 65 . .....u_!..c..e a0 bb 06 38 d9 28 e6 e0 9f 19 26 0c 7f d0 cf 4d ...8.(....&....M 7f 65 00 29 00 02 00 00 .e.).... 1: SSL[-321900320]: cleartext: [Len: 88] 02 00 00 54 7f 12 f9 87 f3 6e a4 6a 83 05 8f b2 ...T.....n.j.... 9c 23 cc a9 c6 11 fa 35 6b 60 47 c2 56 6c fa 9d .#.....5k`G.Vl.. 29 6a ce d0 e5 37 13 01 00 2e 00 28 00 24 00 1d )j...7.....(.$.. 00 20 db dc 91 e0 aa 75 5f 21 a8 03 63 9d eb 65 . .....u_!..c..e a0 bb 06 38 d9 28 e6 e0 9f 19 26 0c 7f d0 cf 4d ...8.(....&....M 7f 65 00 29 00 02 00 00 .e.).... 1: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 58 ............X 1: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 58 ............X 1: SSL: frag hash1: input [Len: 88] 02 00 00 54 7f 12 f9 87 f3 6e a4 6a 83 05 8f b2 ...T.....n.j.... 9c 23 cc a9 c6 11 fa 35 6b 60 47 c2 56 6c fa 9d .#.....5k`G.Vl.. 29 6a ce d0 e5 37 13 01 00 2e 00 28 00 24 00 1d )j...7.....(.$.. 00 20 db dc 91 e0 aa 75 5f 21 a8 03 63 9d eb 65 . .....u_!..c..e a0 bb 06 38 d9 28 e6 e0 9f 19 26 0c 7f d0 cf 4d ...8.(....&....M 7f 65 00 29 00 02 00 00 .e.).... 1: SSL3[-321900320]: handle handshake message: server_hello (2) 1: SSL3[-321900320]: handle server_hello handshake 1: SSL[-321900320]: consume bytes: [Len: 2] 7f 12 .. 1: SSL[-321900320]: consume bytes: [Len: 32] f9 87 f3 6e a4 6a 83 05 8f b2 9c 23 cc a9 c6 11 ...n.j.....#.... fa 35 6b 60 47 c2 56 6c fa 9d 29 6a ce d0 e5 37 .5k`G.Vl..)j...7 1: SSL[-321900320]: consume bytes: [Len: 2] 13 01 .. 1: SSL[-321900320]: consume bytes: [Len: 2] 00 2e .. 1: SSL[-321900320]: consume bytes: [Len: 2] 00 28 .( 1: SSL3[-321900320]: parsing extension 40 1: SSL[-321900320]: consume bytes: [Len: 2] 00 24 .$ 1: SSL[-321900320]: consume bytes: [Len: 2] 00 29 .) 1: SSL3[-321900320]: parsing extension 41 1: SSL[-321900320]: consume bytes: [Len: 2] 00 02 .. 1: TLS13[-321900320]: Set record version to 0x0301 1: SSL3[-321900320]: start handshake hashes 1: SSL: handshake hash input: [Len: 600] 01 00 01 fc 03 03 ab eb 8f cf 4d f9 de 90 28 0a ..........M...(. 18 b2 2d 3e 3c cc 84 96 00 be 10 cf b0 a3 ca 99 ..-><........... 9a 45 ca dc 1e 26 00 00 06 13 01 13 03 13 02 01 .E...&.......... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 8b a1 e7 d4 af 7e .(.&.$... .....~ c5 20 66 c8 48 43 cf ed 5b 07 ab ac e1 49 74 e2 . f.HC..[....It. 1c e3 aa 1d 54 02 88 90 e2 03 00 2b 00 03 02 7f ....T......+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a b9 ........).....z. 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 75 ie../....7....Cu de 35 ea 15 cd 4a bf ae d3 51 21 75 75 dd fb c2 .5...J...Q!uu... 56 8c 20 3b 68 2e 36 ab 1c 6d b0 d7 c6 46 86 9e V. ;h.6..m...F.. 09 be 3f 62 e4 6d 8b 0b 17 9f e7 be 95 72 1d 6a ..?b.m.......r.j 62 44 36 d1 f3 a9 78 bb 74 b1 38 17 25 ac 27 af bD6...x.t.8.%.'. 26 37 bb 44 a7 c4 9d 3c 06 07 f4 e7 a1 fe fb 9d &7.D...<........ 28 72 0f 50 28 b7 7e e2 a8 58 06 0a 2a bd 56 41 (r.P(.~..X..*.VA ad b0 36 4e bf 76 d6 e7 39 61 0d d5 77 00 21 20 ..6N.v..9a..w.! 20 c2 37 c9 3a d5 00 ae f1 34 25 8c 70 47 b1 6d .7.:....4%.pG.m 56 71 ee 28 7f 3e 3d a9 6d 98 96 90 5b 11 74 7b Vq.(.>=.m...[.t{ 02 00 00 54 7f 12 f9 87 f3 6e a4 6a 83 05 8f b2 ...T.....n.j.... 9c 23 cc a9 c6 11 fa 35 6b 60 47 c2 56 6c fa 9d .#.....5k`G.Vl.. 29 6a ce d0 e5 37 13 01 00 2e 00 28 00 24 00 1d )j...7.....(.$.. 00 20 db dc 91 e0 aa 75 5f 21 a8 03 63 9d eb 65 . .....u_!..c..e a0 bb 06 38 d9 28 e6 e0 9f 19 26 0c 7f d0 cf 4d ...8.(....&....M 7f 65 00 29 00 02 00 00 .e.).... 1: SSL3[-321900320]: handle key_share extension 1: SSL[-321900320]: consume bytes: [Len: 2] 00 1d .. 1: SSL[-321900320]: consume bytes: [Len: 2] 00 20 . 1: SSL3[-321900320]: handle pre_shared_key extension 1: SSL[-321900320]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[-321900320]: handle server_key_share handshake 1: TLS13[-321900320]: compute handshake secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] 3e 36 3a 4c ac c8 ed f3 c4 6c 70 7c 47 42 c6 77 >6:L.....lp|GB.w 12 83 fe 2e fe 9a 09 46 d2 26 7d c6 fa 71 77 c1 .......F.&}..qw. 1: SSL: HKDF Extract: IKM2 [Len: 32] 2d 70 ad 23 9e 8c 68 cd af ed 06 ba 04 94 73 ec -p.#..h.......s. 42 bb b2 b2 11 e6 cf 1e 96 c5 58 c4 23 02 a3 6c B.........X.#..l 1: SSL: HKDF Extract [Len: 32] b7 06 15 79 ee ff de e4 a9 b3 ad e3 76 c5 5f e8 ...y........v._. 71 75 2e bb 3c 52 03 18 63 2a ec 79 9d 93 f0 5a qu.. 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 36 79 c1 bd a5 98 66 05 fa c0 56 27 fa e4 7b 32 6y....f...V'..{2 HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 9b 10 b7 0d 04 56 94 b5 dd e1 39 72 f9 c4 77 8a .....V....9r..w. 04 06 05 24 17 f2 23 17 ad 55 ca 15 7b 19 3a f6 ...$..#..U..{.:. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 4d 94 f1 20 4b aa 12 71 91 42 e5 75 M.. K..q.B.u 1: TLS13[-]: decrement refct for spec -321819368. phase=(null) new ct = 127 1: TLS13[-321900320]: client installed key for phase='handshake data'.2 dir=read 1: TLS13[-321900320]: client state change from wait_server_hello->wait_encrypted_extensions in tls13_HandleServerHelloPart2 (tls13con.c:2105) 1: SSL3[-321900320]: gather state 1 (need 5 more) 1: SSL[-321900320]: raw gather data: [Len: 5] 17 03 01 00 17 ..... 1: SSL3[-321900320]: gather state 2 (need 23 more) 1: SSL[-321900320]: raw gather data: [Len: 23] 6c 01 73 ec 6e dc af 64 f5 e2 04 4a 24 5a 14 06 l.s.n..d...J$Z.. 90 ae 3f 59 fb 15 ee ..?Y... 1: SSL[-321900320]: got record of 23 bytes 1: TLS13[-321900320]: spec=-321859824 (handshake data) unprotect record 0x0 len=23 1: SSL: Nonce [Len: 12] 4d 94 f1 20 4b aa 12 71 91 42 e5 75 M.. K..q.B.u 1: TLS13[-321900320]: client received record of length=6 type=22 1: SSL3[-321900320]: handle handshake message: encrypted_extensions (8) 1: SSL: handshake hash input: [Len: 4] 08 00 00 02 .... 1: SSL: handshake hash input: [Len: 2] 00 00 .. 1: TLS13[-321900320]: handle encrypted extensions 1: SSL[-321900320]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[-321900320]: client state change from wait_encrypted_extensions->wait_finished in tls13_HandleEncryptedExtensions (tls13con.c:3157) 1: SSL3[-321900320]: gather state 1 (need 5 more) 1: SSL[-321900320]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 1: SSL3[-321900320]: gather state 2 (need 53 more) 1: SSL[-321900320]: raw gather data: [Len: 53] b6 46 da 7c 78 d5 96 bd 7e 3f 3b 49 b0 25 f2 cb .F.|x...~?;I.%.. 8c 6a a9 de fd 11 08 79 06 f4 74 d9 cb 5c 24 12 .j.....y..t..\$. a5 bb 6e d4 86 a4 6d bd 11 4c 5e 26 a1 16 6e 18 ..n...m..L^&..n. 87 92 fc c2 dc ..... 1: SSL[-321900320]: got record of 53 bytes 1: TLS13[-321900320]: spec=-321859824 (handshake data) unprotect record 0x1 len=53 1: SSL: Nonce [Len: 12] 4d 94 f1 20 4b aa 12 71 91 42 e5 74 M.. K..q.B.t 1: TLS13[-321900320]: client received record of length=36 type=22 1: SSL3[-321900320]: handle handshake message: finished (20) 1: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 1: SSL: handshake hash input: [Len: 32] a6 63 32 d7 49 f7 d4 e0 43 51 2a 2b 7c 56 5a d9 .c2.I...CQ*+|VZ. da fe 41 cb 32 21 ad 6a 6e 50 f1 28 e6 c3 3b a0 ..A.2!.jnP.(..;. 1: TLS13[-321900320]: client handle finished handshake 1: TLS13[-321900320]: client calculate finished 1: SSL[-321900320]: Handshake hash [Len: 32] 29 57 c7 7d 78 5a 47 30 cf 00 33 cc ce 2c 4f 2a )W.}xZG0..3..,O* ec 6e c1 50 e0 37 94 b6 8d 15 64 32 82 8f de 89 .n.P.7....d2.... HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] 9b 10 b7 0d 04 56 94 b5 dd e1 39 72 f9 c4 77 8a .....V....9r..w. 04 06 05 24 17 f2 23 17 ad 55 ca 15 7b 19 3a f6 ...$..#..U..{.:. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 33 c2 81 2b a8 13 7d 5d 90 b5 22 ea 70 a4 7f 26 3..+..}]..".p..& e2 2d 1f 1b 60 85 48 58 83 04 27 ce 9d f9 49 1e .-..`.HX..'...I. 1: TLS13[-321900320]: Set Pending Cipher Suite to 0x1301 1: TLS13[-321900320]: Set record version to 0x0301 1: TLS13[-321900320]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 58 68 d9 04 26 82 23 5d cf 23 63 2b 6e 20 a8 8c Xh..&.#].#c+n .. 7e 6c f8 cd 72 e1 2b f8 a7 d3 f2 70 e0 78 58 78 ~l..r.+....p.xXx 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 33 d4 92 46 b2 3a 61 46 84 bf 07 6f 0e f0 2c 26 3..F.:aF...o..,& HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 58 68 d9 04 26 82 23 5d cf 23 63 2b 6e 20 a8 8c Xh..&.#].#c+n .. 7e 6c f8 cd 72 e1 2b f8 a7 d3 f2 70 e0 78 58 78 ~l..r.+....p.xXx 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] dd 6f df fb 51 fe fd 10 55 80 0f 0f .o..Q...U... 1: TLS13[-]: decrement refct for spec -321819368. phase=(null) new ct = 126 1: TLS13[-321900320]: client installed key for phase='handshake data'.2 dir=write 1: TLS13[-321900320]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 23 24 95 81 05 e1 e5 db 88 63 6e c7 07 87 ce 6e #$.......cn....n aa 5d f1 46 1f fc 55 02 53 7c e7 fa 44 27 cc 89 .].F..U.S|..D'.. 1: SSL: Hash [Len: 32] a2 a3 cc 11 51 9b 9f aa 9a fe a9 35 56 38 67 21 ....Q......5V8g! 75 86 fd 9f be fd 19 b8 d9 a9 bc fd bc 83 2b 94 u.............+. 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 a2 a3 raffic secret .. cc 11 51 9b 9f aa 9a fe a9 35 56 38 67 21 75 86 ..Q......5V8g!u. fd 9f be fd 19 b8 d9 a9 bc fd bc 83 2b 94 ............+. 1: SSL: Derived key [Len: 32] 9f 72 68 ce 05 ae bc 5c fa b2 bc 87 b9 93 73 2d .rh....\......s- 2d 1c b8 78 f5 3e 7d b4 96 94 0c 90 32 71 3d 93 -..x.>}.....2q=. 1: TLS13[-321900320]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 23 24 95 81 05 e1 e5 db 88 63 6e c7 07 87 ce 6e #$.......cn....n aa 5d f1 46 1f fc 55 02 53 7c e7 fa 44 27 cc 89 .].F..U.S|..D'.. 1: SSL: Hash [Len: 32] a2 a3 cc 11 51 9b 9f aa 9a fe a9 35 56 38 67 21 ....Q......5V8g! 75 86 fd 9f be fd 19 b8 d9 a9 bc fd bc 83 2b 94 u.............+. 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 a2 a3 raffic secret .. cc 11 51 9b 9f aa 9a fe a9 35 56 38 67 21 75 86 ..Q......5V8g!u. fd 9f be fd 19 b8 d9 a9 bc fd bc 83 2b 94 ............+. 1: SSL: Derived key [Len: 32] 52 3a ad 58 01 ce ec 4e c4 c4 7f 84 59 29 0b fe R:.X...N....Y).. fb 3d ed 4d a6 8d bf 32 6a 91 6a 1b 51 0f 76 f4 .=.M...2j.j.Q.v. 1: TLS13[-321900320]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 1: SSL: PRK [Len: 32] 23 24 95 81 05 e1 e5 db 88 63 6e c7 07 87 ce 6e #$.......cn....n aa 5d f1 46 1f fc 55 02 53 7c e7 fa 44 27 cc 89 .].F..U.S|..D'.. 1: SSL: Hash [Len: 32] a2 a3 cc 11 51 9b 9f aa 9a fe a9 35 56 38 67 21 ....Q......5V8g! 75 86 fd 9f be fd 19 b8 d9 a9 bc fd bc 83 2b 94 u.............+. 1: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 a2 a3 cc 11 51 9b 9f aa 9a fe a9 35 56 et ....Q......5V 38 67 21 75 86 fd 9f be fd 19 b8 d9 a9 bc fd bc 8g!u............ 83 2b 94 .+. 1: SSL: Derived key [Len: 32] d0 3b c3 1e 7c 77 79 62 82 22 04 c1 fa d9 2d 51 .;..|wyb."....-Q 00 28 d1 ff b8 35 00 d4 73 0a 00 b8 0d 62 43 89 .(...5..s....bC. 1: TLS13[-321900320]: Set Pending Cipher Suite to 0x1301 1: TLS13[-321900320]: Set record version to 0x0301 1: TLS13[-321900320]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 52 3a ad 58 01 ce ec 4e c4 c4 7f 84 59 29 0b fe R:.X...N....Y).. fb 3d ed 4d a6 8d bf 32 6a 91 6a 1b 51 0f 76 f4 .=.M...2j.j.Q.v. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 47 9d c4 99 38 d4 a5 63 6f bc a8 24 a0 bd 82 79 G...8..co..$...y HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 52 3a ad 58 01 ce ec 4e c4 c4 7f 84 59 29 0b fe R:.X...N....Y).. fb 3d ed 4d a6 8d bf 32 6a 91 6a 1b 51 0f 76 f4 .=.M...2j.j.Q.v. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 68 26 bf 83 33 ed 8c 15 5e 6d 1a 34 h&..3...^m.4 1: TLS13[-]: decrement refct for spec -321859824. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -321859824. phase=handshake data 1: TLS13[-321900320]: client installed key for phase='application data'.3 dir=read 1: TLS13[-321900320]: send finished handshake 1: TLS13[-321900320]: client calculate finished 1: SSL[-321900320]: Handshake hash [Len: 32] a2 a3 cc 11 51 9b 9f aa 9a fe a9 35 56 38 67 21 ....Q......5V8g! 75 86 fd 9f be fd 19 b8 d9 a9 bc fd bc 83 2b 94 u.............+. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] 58 68 d9 04 26 82 23 5d cf 23 63 2b 6e 20 a8 8c Xh..&.#].#c+n .. 7e 6c f8 cd 72 e1 2b f8 a7 d3 f2 70 e0 78 58 78 ~l..r.+....p.xXx 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 78 46 04 51 d9 74 d3 41 91 2d ef d1 ed 79 3f ac xF.Q.t.A.-...y?. 6e 46 69 3d 67 2f 06 31 c5 a4 be ca 26 31 c6 d2 nFi=g/.1....&1.. 1: SSL3[-321900320]: append handshake header: type finished (20) 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 1] 14 . 1: SSL: handshake hash input: [Len: 1] 14 . 1: number: 1: SSL[-321900320]: Append to Handshake [Len: 3] 00 00 20 .. 1: SSL: handshake hash input: [Len: 3] 00 00 20 .. 1: SSL[-321900320]: Append to Handshake [Len: 32] ad dc 98 65 f5 13 dc f9 5d 51 4b 9f 8a ee 60 f1 ...e....]QK...`. 8f e8 bb b0 3a cb b2 7b 3f 69 53 04 fa 16 5e 9a ....:..{?iS...^. 1: SSL: handshake hash input: [Len: 32] ad dc 98 65 f5 13 dc f9 5d 51 4b 9f 8a ee 60 f1 ...e....]QK...`. 8f e8 bb b0 3a cb b2 7b 3f 69 53 04 fa 16 5e 9a ....:..{?iS...^. 1: SSL3[-321900320] SendRecord type: handshake (22) nIn=36 1: SSL[-321900320]: Send record (plain text) [Len: 36] 14 00 00 20 ad dc 98 65 f5 13 dc f9 5d 51 4b 9f ... ...e....]QK. 8a ee 60 f1 8f e8 bb b0 3a cb b2 7b 3f 69 53 04 ..`.....:..{?iS. fa 16 5e 9a ..^. 1: TLS13[-321900320]: spec=-321926144 (handshake data) protect record 0x0 len=36 1: SSL: Nonce [Len: 12] dd 6f df fb 51 fe fd 10 55 80 0f 0f .o..Q...U... 1: SSL[-321900320]: send (encrypted) record data: [Len: 58] 17 03 01 00 35 f8 4e 0e 5e ac ce 79 54 91 78 89 ....5.N.^..yT.x. f2 41 00 00 7e e7 93 c9 9f 61 ec d2 74 9d c2 d2 .A..~....a..t... 94 8d 0e b0 a8 73 8e f2 bb bb 45 a5 04 51 5f 6e .....s....E..Q_n 26 54 09 89 79 de d6 1a 9c 0b &T..y..... 1: TLS13[-321900320]: Set Pending Cipher Suite to 0x1301 1: TLS13[-321900320]: Set record version to 0x0301 1: TLS13[-321900320]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 9f 72 68 ce 05 ae bc 5c fa b2 bc 87 b9 93 73 2d .rh....\......s- 2d 1c b8 78 f5 3e 7d b4 96 94 0c 90 32 71 3d 93 -..x.>}.....2q=. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 2e 6b 95 28 ff 00 01 00 93 55 46 d1 58 43 8a 30 .k.(.....UF.XC.0 HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 9f 72 68 ce 05 ae bc 5c fa b2 bc 87 b9 93 73 2d .rh....\......s- 2d 1c b8 78 f5 3e 7d b4 96 94 0c 90 32 71 3d 93 -..x.>}.....2q=. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 44 2b 26 00 2d 4b 41 3a 68 84 c1 56 D+&.-KA:h..V 1: TLS13[-]: decrement refct for spec -321926144. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec -321926144. phase=handshake data 1: TLS13[-321900320]: client installed key for phase='application data'.3 dir=write 1: TLS13[-321900320]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 1: SSL: PRK [Len: 32] 23 24 95 81 05 e1 e5 db 88 63 6e c7 07 87 ce 6e #$.......cn....n aa 5d f1 46 1f fc 55 02 53 7c e7 fa 44 27 cc 89 .].F..U.S|..D'.. 1: SSL: Hash [Len: 32] c6 a3 38 0d 02 23 3a 1f 45 d7 79 fa db dd f8 2a ..8..#:.E.y....* 91 83 a6 80 b4 7c f4 83 59 3c fd 4a db 2c 42 df .....|..Y<.J.,B. 1: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 c6 a3 38 0d 02 23 3a 1f 45 d7 79 cret ..8..#:.E.y fa db dd f8 2a 91 83 a6 80 b4 7c f4 83 59 3c fd ....*.....|..Y<. 4a db 2c 42 df J.,B. 1: SSL: Derived key [Len: 32] d3 60 e5 31 15 bb 65 7f ee 4a 37 4a 23 aa 3c bd .`.1..e..J7J#.<. 3f 22 a5 c6 ec f3 77 ed cf 14 02 7a 08 80 c8 ef ?"....w....z.... 1: TLS13[-321900320]: client state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 1: SSL[-321900320]: handshake is completed tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes subject DN: O=Acme Co issuer DN: O=Acme Co 1 cache hits; 0 cache misses, 0 cache not reusable 1 stateless resumes Received 0 Cert Status items (OCSP stapled data) 1: SSL[-321900320]: handshake gathering, rv=1 1: SSL3[-321900320] SendRecord type: application_data (23) nIn=53 1: SSL[-321900320]: Send record (plain text) [Len: 53] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0a 48 GET / HTTP/1.1.H 6f 73 74 3a 20 65 78 61 6d 70 6c 65 2e 63 6f 6d ost: example.com 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f .Connection: clo 73 65 0a 0a 0a se... 1: TLS13[-321900320]: spec=-321794192 (application data) protect record 0x0 len=53 1: SSL: Nonce [Len: 12] 44 2b 26 00 2d 4b 41 3a 68 84 c1 56 D+&.-KA:h..V 1: SSL[-321900320]: send (encrypted) record data: [Len: 75] 17 03 01 00 46 bd 79 97 7f ee e2 b7 6a ef 54 d3 ....F.y.....j.T. 40 77 b4 e3 aa 82 7a 28 e1 cc db c4 bb 89 8d 2d @w....z(.......- 24 ca 1a 4f a1 0e b8 f0 d7 b1 8b ea f2 1b 1b c4 $..O............ b1 29 34 e6 bb 1e 12 49 9b 74 86 f0 0e 19 67 0d .)4....I.t....g. 37 8e 00 cf 3a dc 78 24 f6 f2 ba 7...:.x$... 1: SSL[-321900320]: SecureSend: returning 53 count tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-321900320]: ssl3_GatherCompleteHandshake 1: SSL3[-321900320]: gather state 1 (need 5 more) 1: SSL[-321900320]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-321900320]: gather state 2 (need 155 more) 1: SSL[-321900320]: raw gather data: [Len: 155] e5 60 0b 5b cd 7e 9b 4b 6e 1f ce 2e 3e 70 77 85 .`.[.~.Kn...>pw. 8a 74 cc e7 d8 0c 30 d2 54 9c dc 57 a1 6b bd ee .t....0.T..W.k.. 98 f1 03 f7 8a ec cc ab d0 e0 ef b6 d0 58 1b 86 .............X.. b9 76 c0 ae 99 24 8e 51 a9 6a b9 54 ff 41 b3 65 .v...$.Q.j.T.A.e 91 be f0 9d 5d c0 17 83 7d 12 3a ac 4c ea 74 08 ....]...}.:.L.t. 19 98 f2 bf e2 2b dd 45 ae fc 42 32 81 86 64 0b .....+.E..B2..d. 29 4a 9f e4 78 64 ae 16 99 f9 99 64 cb 94 c6 40 )J..xd.....d...@ 11 a0 d0 9a e6 96 01 8b ec df 5d 16 8d 99 2d c5 ..........]...-. 78 01 a6 99 d8 c3 b1 dd 59 d7 1e c6 9c 9b f1 38 x.......Y......8 1c f9 ff 67 75 85 d4 c2 c5 43 70 ...gu....Cp 1: SSL[-321900320]: got record of 155 bytes 1: TLS13[-321900320]: spec=-321926768 (application data) unprotect record 0x0 len=155 1: SSL: Nonce [Len: 12] 68 26 bf 83 33 ed 8c 15 5e 6d 1a 34 h&..3...^m.4 1: TLS13[-321900320]: client received record of length=138 type=22 1: SSL3[-321900320]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 e8 dc 3a 01 00 7a b9 69 65 03 fd 2f ..Q...:..z.ie../ be be 04 fe 37 91 00 a9 aa 43 ae 1d 3a 1c 32 e5 ....7....C..:.2. 49 52 9a 62 77 60 24 c0 f8 55 c5 e7 96 ad 4d ad IR.bw`$..U....M. 1e fe 1d ba e2 b9 7d a8 30 8b ce 18 01 f8 1d c8 ......}.0....... b9 3d df 84 8a b1 44 a8 aa 47 4f ce d7 da 36 ca .=....D..GO...6. 0a ff 62 5c ce f5 c6 8f 53 6b 42 0d 25 ec 54 42 ..b\....SkB.%.TB 76 d6 f4 ce cd 92 9c ae 3f 04 17 ff 9f 77 a5 65 v.......?....w.e 24 a6 4d 99 a4 03 e5 16 00 fa d2 7e ef 0d 41 4c $.M........~..AL a6 cb 31 84 00 00 ..1... 1: TLS13[-321900320]: handle new session ticket message 1: SSL[-321900320]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-321900320]: consume bytes: [Len: 4] e8 dc 3a 01 ..:. 1: SSL[-321900320]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-321900320]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-321900320]: Caching session ticket [Len: 122] b9 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 .ie../....7....C ae 1d 3a 1c 32 e5 49 52 9a 62 77 60 24 c0 f8 55 ..:.2.IR.bw`$..U c5 e7 96 ad 4d ad 1e fe 1d ba e2 b9 7d a8 30 8b ....M.......}.0. ce 18 01 f8 1d c8 b9 3d df 84 8a b1 44 a8 aa 47 .......=....D..G 4f ce d7 da 36 ca 0a ff 62 5c ce f5 c6 8f 53 6b O...6...b\....Sk 42 0d 25 ec 54 42 76 d6 f4 ce cd 92 9c ae 3f 04 B.%.TBv.......?. 17 ff 9f 77 a5 65 24 a6 4d 99 a4 03 e5 16 00 fa ...w.e$.M....... d2 7e ef 0d 41 4c a6 cb 31 84 .~..AL..1. SSL: Cache: sid=0xecd0c9d0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26c1b1 cached=0 1: SSL: sessionID: [Len: 32] 88 3d 94 f6 01 d6 ac 4b 0b 07 a4 a3 7c 36 41 45 .=.....K....|6AE 4b d4 75 3a b4 29 9f 3a 86 fd a5 ca fa 8e fb a8 K.u:.).:........ 1: SSL3[-321900320]: ssl3_GatherCompleteHandshake 1: SSL3[-321900320]: gather state 1 (need 5 more) 1: SSL[-321900320]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[-321900320]: gather state 2 (need 155 more) 1: SSL[-321900320]: raw gather data: [Len: 155] c8 e2 f2 ec cd f1 93 86 69 4f 62 92 8e 9b ae 0e ........iOb..... 24 9c 42 70 73 aa 8f 17 21 ee a2 c0 af 85 c7 82 $.Bps...!....... 62 6f 65 fa c4 24 a7 01 79 92 f7 21 ec 4f 81 d6 boe..$..y..!.O.. 70 4a 9d 20 19 8a 4f 8f 25 8f e4 21 70 37 ca c9 pJ. ..O.%..!p7.. ff 9b d9 12 a8 b3 38 b5 6d 86 a3 27 8c 9e 35 a4 ......8.m..'..5. 16 6f e1 c2 c9 af 96 31 ec da 67 78 87 70 f8 2d .o.....1..gx.p.- f7 12 2e 0f 03 e8 4b d8 c6 4e 35 a2 44 cb 51 3c ......K..N5.D.Q< f9 8a c2 bd 45 db 44 a4 a3 ec 89 10 da 53 2a a5 ....E.D......S*. 08 78 3c 05 0b c6 12 b7 6a 1f 37 61 1a 85 b2 bb .x<.....j.7a.... 54 82 7f 29 d3 e4 fc e2 6c 97 4e T..)....l.N 1: SSL[-321900320]: got record of 155 bytes 1: TLS13[-321900320]: spec=-321926768 (application data) unprotect record 0x1 len=155 1: SSL: Nonce [Len: 12] 68 26 bf 83 33 ed 8c 15 5e 6d 1a 35 h&..3...^m.5 1: TLS13[-321900320]: client received record of length=138 type=22 1: SSL3[-321900320]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 de 0f c8 e3 00 7a b9 69 65 03 fd 2f ..Q......z.ie../ be be 04 fe 37 91 00 a9 aa 43 63 10 39 0e 54 3e ....7....Cc.9.T> 86 35 01 af a7 98 1b 8c 30 6c e1 a4 73 76 b8 27 .5......0l..sv.' d4 91 21 97 c8 c3 07 0b 8d f0 47 b4 72 7b 09 61 ..!.......G.r{.a 09 5c 56 41 79 9a 87 63 e3 a3 a3 95 bb 67 61 44 .\VAy..c.....gaD c1 cd e8 c1 11 ff 55 33 83 1d b1 d9 9e 89 36 6c ......U3......6l 2a 94 00 74 85 8c da ad 77 fd be af f5 65 e0 f5 *..t....w....e.. 2b 9f 48 2b 8b 6a bd 3d ed 1d 0b 4e 40 01 08 82 +.H+.j.=...N@... 8a b2 ce 63 00 00 ...c.. 1: TLS13[-321900320]: handle new session ticket message 1: SSL[-321900320]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[-321900320]: consume bytes: [Len: 4] de 0f c8 e3 .... 1: SSL[-321900320]: consume bytes: [Len: 2] 00 7a .z 1: SSL[-321900320]: consume bytes: [Len: 2] 00 00 .. 1: SSL[-321900320]: Caching session ticket [Len: 122] b9 69 65 03 fd 2f be be 04 fe 37 91 00 a9 aa 43 .ie../....7....C 63 10 39 0e 54 3e 86 35 01 af a7 98 1b 8c 30 6c c.9.T>.5......0l e1 a4 73 76 b8 27 d4 91 21 97 c8 c3 07 0b 8d f0 ..sv.'..!....... 47 b4 72 7b 09 61 09 5c 56 41 79 9a 87 63 e3 a3 G.r{.a.\VAy..c.. a3 95 bb 67 61 44 c1 cd e8 c1 11 ff 55 33 83 1d ...gaD......U3.. b1 d9 9e 89 36 6c 2a 94 00 74 85 8c da ad 77 fd ....6l*..t....w. be af f5 65 e0 f5 2b 9f 48 2b 8b 6a bd 3d ed 1d ...e..+.H+.j.=.. 0b 4e 40 01 08 82 8a b2 ce 63 .N@......c SSL: Uncache: zap=0xecd0c9d0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26c1b1 cipherSuite=4865 SSL: destroy sid: sid=0xecd0c9d0 cached=3 SSL: Cache: sid=0xeccfcc00 cached=0 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26c1b1 cached=0 1: SSL: sessionID: [Len: 32] 70 a6 c2 e2 0e bc 3a d9 17 65 1a a4 b6 04 a9 22 p.....:..e....." 9e ba 5d 88 66 2e 21 8d 68 7c cb ab ef 3a 08 03 ..].f.!.h|...:.. 1: SSL3[-321900320]: ssl3_GatherCompleteHandshake 1: SSL3[-321900320]: gather state 1 (need 5 more) 1: SSL[-321900320]: raw gather data: [Len: 5] 17 03 01 00 d1 ..... 1: SSL3[-321900320]: gather state 2 (need 209 more) 1: SSL[-321900320]: raw gather data: [Len: 209] fb 92 24 df 08 76 17 a6 37 8a bf 20 39 d9 2d 80 ..$..v..7.. 9.-. e2 fa 70 02 cb f7 07 5a 14 0c 93 94 f7 4b 20 0f ..p....Z.....K . 80 ca 60 f6 39 64 6c a6 a6 4e 62 c6 d3 79 e9 90 ..`.9dl..Nb..y.. 84 d6 0a 9f dc 68 1a 87 8a 02 4c 96 2a 35 14 c6 .....h....L.*5.. 7b 4b 4c 60 8c 79 37 dd c1 c8 08 75 54 b8 91 2e {KL`.y7....uT... 51 77 7c 9e 59 49 f9 54 ea 05 d9 9c 4b 7e fa f0 Qw|.YI.T....K~.. 4e 1d 60 df a1 b5 72 c2 15 4e 72 42 c0 7f d8 68 N.`...r..NrB...h 7e ca 87 59 53 b6 6a df 56 be 8e 95 1e 6f 12 d8 ~..YS.j.V....o.. f1 ad f1 d8 56 c7 cc b6 e1 db 23 36 7e e6 20 09 ....V.....#6~. . 7f 4d 55 90 1f d8 43 68 d8 b9 69 bf 03 55 5f fc .MU...Ch..i..U_. 2f 79 b3 6c 03 19 fb 20 90 66 41 2c 61 98 a3 90 /y.l... .fA,a... 06 bc 93 d4 e4 dd dc 00 3d 1b 88 d0 91 c9 20 5b ........=..... [ 4e 62 cc 25 99 86 43 9c 55 2e 40 c3 e9 50 ca 84 Nb.%..C.U.@..P.. 91 . 1: SSL[-321900320]: got record of 209 bytes 1: TLS13[-321900320]: spec=-321926768 (application data) unprotect record 0x2 len=209 1: SSL: Nonce [Len: 12] 68 26 bf 83 33 ed 8c 15 5e 6d 1a 36 h&..3...^m.6 1: TLS13[-321900320]: client received record of length=192 type=23 1: SSL[-321900320]: partial data ready, available=192 1: SSL[-321900320]: amount=192 available=192 1: SSL[-321900320]: DoRecv receiving plaintext: [Len: 192] 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d HTTP/1.1 200 OK. 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 35 20 44 .Date: Tue, 05 D 65 63 20 32 30 31 37 20 31 35 3a 35 36 3a 33 33 ec 2017 15:56:33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 GMT..Content-Le 6e 67 74 68 3a 20 35 37 0d 0a 43 6f 6e 74 65 6e ngth: 57..Conten 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d t-Type: text/htm 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 l; charset=utf-8 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c ..Connection: cl 6f 73 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 ose....

Hello T 4c 53 20 31 2e 33 20 28 64 72 61 66 74 20 31 38 LS 1.3 (draft 18 29 20 5b 72 65 73 75 6d 65 64 5d 20 5f 6f 2f 0a ) [resumed] _o/. 1: SSL[-321900320]: recving 192 bytes securely (errno=0) tstclnt: Read from server 192 bytes tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[-321900320]: ssl3_GatherCompleteHandshake 1: SSL3[-321900320]: gather state 1 (need 5 more) 1: SSL[-321900320]: raw gather data: [Len: 5] 17 03 01 00 13 ..... 1: SSL3[-321900320]: gather state 2 (need 19 more) 1: SSL[-321900320]: raw gather data: [Len: 19] 8a fa 00 db ee 79 5c fe 15 4d a1 e0 86 3d 7b fe .....y\..M...={. 0f c7 13 ... 1: SSL[-321900320]: got record of 19 bytes 1: TLS13[-321900320]: spec=-321926768 (application data) unprotect record 0x3 len=19 1: SSL: Nonce [Len: 12] 68 26 bf 83 33 ed 8c 15 5e 6d 1a 37 h&..3...^m.7 HTTP/1.1 200 OK Date: Tue, 05 Dec 2017 15:56:33 GMT Content-Length: 57 Content-Type: text/html; charset=utf-8 Connection: close

Hello TLS 1.3 (draft 18) [resumed] _o/ 1: TLS13[-321900320]: client received record of length=2 type=21 1: SSL3[-321900320]: handle alert record 1: SSL3[-321900320] received alert, level = 1, description = 0 1: SSL3[-321900320]: ssl3_GatherCompleteHandshake 1: SSL[-321900320]: ssl_recv EOF 1: SSL[-321900320]: recving 0 bytes securely (errno=0) tstclnt: Read from server 0 bytes 1: SSL[-321900320]: closing, rv=0 errno=0 SSL: Uncache: zap=0xeccfcc00 cached=1 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26c1b1 cipherSuite=4865 SSL: destroy sid: sid=0xeccfcc00 cached=3 SSL: Uncache: zap=0xecd035c0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0xa305 time=5a26c1b1 cipherSuite=4865 SSL: destroy sid: sid=0xecd035c0 cached=3 tstclnt: exiting with return code 0 +grep 'Hello TLS 1.3' output.txt +grep -v resumed +grep -v 0-RTT

Hello TLS 1.3 (draft 18) _o/ +grep 'Hello TLS 1.3' output.txt +grep resumed +grep -v 0-RTT

Hello TLS 1.3 (draft 18) [resumed] _o/ +docker run --rm tls-tris:tstclnt 172.17.0.2:2443 +tee output.txt tstclnt: connecting to 172.17.0.2:2443 (address=172.17.0.2) SSL: tracing set to 100 SSL: debugging set to 100 1: SSL: grow buffer from 0 to 18432 1: SSL: grow buffer from 0 to 18432 1: SSL[1476237104]: connect failed, errno=-5934 1: SSL[1476237104]: secure connect completed, rv == -1 tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Writing 53 bytes to server 1: SSL[1476237104]: SecureSend: sending 53 bytes 1: SSL[1476237104]: sending client-hello 1: SSL3[1476237104]: send initial ClientHello handshake 1: SSL[-]: disabling group 19 1: SSL[-]: disabling group 17 1: SSL[-]: disabling group 15 1: SSL[-]: disabling group 16 1: SSL[-]: disabling group 1 1: SSL[-]: disabling group 2 1: SSL[-]: disabling group 3 1: SSL[-]: disabling group 18 1: SSL[-]: disabling group 4 1: SSL[-]: disabling group 5 1: SSL[-]: disabling group 21 1: SSL[-]: disabling group 20 1: SSL[-]: disabling group 6 1: SSL[-]: disabling group 7 1: SSL[-]: disabling group 8 1: SSL[-]: disabling group 22 1: SSL[-]: disabling group 9 1: SSL[-]: disabling group 10 1: SSL[-]: disabling group 11 1: SSL[-]: disabling group 12 1: SSL[-]: disabling group 13 1: SSL[-]: disabling group 14 1: SSL3[1476237104]: reset handshake hashes SSL: destroy sid: sid=0x57fe45c0 cached=0 1: SSL[1476237104]: Create ECDH ephemeral key 29 1: SSL[1476237104]: Public Key [Len: 32] b4 6a 2e 9f 8d 32 6d 96 25 55 7e 83 9f 92 e1 2d .j...2m.%U~....- 0a 37 4b 8c ba 54 56 a8 27 e4 c3 d1 7c 30 f0 0a .7K..TV.'...|0.. 1: SSL[1476237104]: Private Key [Len: 32] 86 4b e2 33 8e d3 4b 5c 8a 90 29 30 07 65 05 0b .K.3..K\..)0.e.. fb a2 40 30 77 31 e0 65 77 1d 32 00 c1 df 20 a9 ..@0w1.ew.2... . 1: TLS13[1476237104]: send client key share xtn 1: TLS13[1476237104]: client send supported_versions extension 1: TLS13[1476237104]: send psk key exchange modes extension 1: SSL3[1476237104]: append handshake header: type client_hello (1) 1: number: 1: SSL: grow buffer from 0 to 18432 1: SSL[1476237104]: Append to Handshake [Len: 1] 01 . 1: SSL: grow buffer from 0 to 18432 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 3] 00 00 a7 ... 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 03 03 .. 1: SSL[1476237104]: Append to Handshake [Len: 32] 87 59 2e d7 f5 47 ac d3 c7 af c0 e9 c4 62 f2 c6 .Y...G.......b.. 87 87 10 c0 1f 0c e4 6c fa 65 eb 9c 0e 30 0d 03 .......l.e...0.. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 06 .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 13 01 .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 13 03 .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 13 02 .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 78 .x 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] ff 01 .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 01 .. 1: append variable: 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 1] 00 . data: 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 0a .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 14 .. 1: append variable: 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 12 .. data: 1: SSL[1476237104]: Append to Handshake [Len: 18] 00 1d 00 17 00 18 00 19 01 00 01 01 01 02 01 03 ................ 01 04 .. 1: TLS13[1476237104]: send client key share xtn 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 28 .( 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 26 .& 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 24 .$ 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 1d .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 20 . 1: SSL[1476237104]: Append to Handshake [Len: 32] b4 6a 2e 9f 8d 32 6d 96 25 55 7e 83 9f 92 e1 2d .j...2m.%U~....- 0a 37 4b 8c ba 54 56 a8 27 e4 c3 d1 7c 30 f0 0a .7K..TV.'...|0.. 1: TLS13[1476237104]: client send supported_versions extension 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 2b .+ 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 03 .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 1] 02 . 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 7f 12 .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 0d .. 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 20 . 1: append variable: 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 1e .. data: 1: SSL[1476237104]: Append to Handshake [Len: 30] 04 03 05 03 06 03 02 03 08 04 08 05 08 06 04 01 ................ 05 01 06 01 02 01 04 02 05 02 06 02 02 02 .............. 1: TLS13[1476237104]: send psk key exchange modes extension 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 2d .- 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 2] 00 02 .. 1: append variable: 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 1] 01 . data: 1: SSL[1476237104]: Append to Handshake [Len: 1] 01 . 1: SSL3[1476237104] SendRecord type: handshake (22) nIn=171 1: SSL[1476237104]: Send record (plain text) [Len: 171] 01 00 00 a7 03 03 87 59 2e d7 f5 47 ac d3 c7 af .......Y...G.... c0 e9 c4 62 f2 c6 87 87 10 c0 1f 0c e4 6c fa 65 ...b.........l.e eb 9c 0e 30 0d 03 00 00 06 13 01 13 03 13 02 01 ...0............ 00 00 78 ff 01 00 01 00 00 0a 00 14 00 12 00 1d ..x............. 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 b4 6a 2e 9f 8d 32 .(.&.$... .j...2 6d 96 25 55 7e 83 9f 92 e1 2d 0a 37 4b 8c ba 54 m.%U~....-.7K..T 56 a8 27 e4 c3 d1 7c 30 f0 0a 00 2b 00 03 02 7f V.'...|0...+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 ......-.... 1: TLS13[1476237104]: spec=1476239352 ((null)) protect record 0x0 len=171 1: SSL[1476237104]: send (encrypted) record data: [Len: 176] 16 03 01 00 ab 01 00 00 a7 03 03 87 59 2e d7 f5 ............Y... 47 ac d3 c7 af c0 e9 c4 62 f2 c6 87 87 10 c0 1f G.......b....... 0c e4 6c fa 65 eb 9c 0e 30 0d 03 00 00 06 13 01 ..l.e...0....... 13 03 13 02 01 00 00 78 ff 01 00 01 00 00 0a 00 .......x........ 14 00 12 00 1d 00 17 00 18 00 19 01 00 01 01 01 ................ 02 01 03 01 04 00 28 00 26 00 24 00 1d 00 20 b4 ......(.&.$... . 6a 2e 9f 8d 32 6d 96 25 55 7e 83 9f 92 e1 2d 0a j...2m.%U~....-. 37 4b 8c ba 54 56 a8 27 e4 c3 d1 7c 30 f0 0a 00 7K..TV.'...|0... 2b 00 03 02 7f 12 00 0d 00 20 00 1e 04 03 05 03 +........ ...... 06 03 02 03 08 04 08 05 08 06 04 01 05 01 06 01 ................ 02 01 04 02 05 02 06 02 02 02 00 2d 00 02 01 01 ...........-.... 1: SSL3[1476237104]: ssl3_GatherCompleteHandshake 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL3[1476237104]: recv error -5998 1: SSL[1476237104]: handshake gathering, rv=-1 1: SSL[1476237104]: SecureSend: returning -1 count, error -5998 tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! 1: SSL[1476237104]: SecureSend: sending 53 bytes 1: SSL3[1476237104]: ssl3_GatherCompleteHandshake 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 16 03 01 00 52 ....R 1: SSL: grow buffer from 0 to 18432 1: SSL3[1476237104]: gather state 2 (need 82 more) 1: SSL[1476237104]: raw gather data: [Len: 82] 02 00 00 4e 7f 12 91 0f d1 17 6d c8 c5 9d 4f 7c ...N......m...O| 0f 5a 07 78 49 3e 0b d3 88 6d fe 41 10 a2 6f 7f .Z.xI>...m.A..o. 75 67 99 fd 86 b0 13 01 00 28 00 28 00 24 00 1d ug.......(.(.$.. 00 20 72 d8 17 7e 05 37 d0 45 61 3d 9d fe d0 8f . r..~.7.Ea=.... b9 b4 17 9d 38 2c 5f 0a d0 97 76 00 6b 2a 17 8f ....8,_...v.k*.. 91 18 .. 1: SSL[1476237104]: got record of 82 bytes 1: SSL[1476237104]: ciphertext: [Len: 82] 02 00 00 4e 7f 12 91 0f d1 17 6d c8 c5 9d 4f 7c ...N......m...O| 0f 5a 07 78 49 3e 0b d3 88 6d fe 41 10 a2 6f 7f .Z.xI>...m.A..o. 75 67 99 fd 86 b0 13 01 00 28 00 28 00 24 00 1d ug.......(.(.$.. 00 20 72 d8 17 7e 05 37 d0 45 61 3d 9d fe d0 8f . r..~.7.Ea=.... b9 b4 17 9d 38 2c 5f 0a d0 97 76 00 6b 2a 17 8f ....8,_...v.k*.. 91 18 .. 1: SSL[1476237104]: cleartext: [Len: 82] 02 00 00 4e 7f 12 91 0f d1 17 6d c8 c5 9d 4f 7c ...N......m...O| 0f 5a 07 78 49 3e 0b d3 88 6d fe 41 10 a2 6f 7f .Z.xI>...m.A..o. 75 67 99 fd 86 b0 13 01 00 28 00 28 00 24 00 1d ug.......(.(.$.. 00 20 72 d8 17 7e 05 37 d0 45 61 3d 9d fe d0 8f . r..~.7.Ea=.... b9 b4 17 9d 38 2c 5f 0a d0 97 76 00 6b 2a 17 8f ....8,_...v.k*.. 91 18 .. 1: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 52 ............R 1: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 52 ............R 1: SSL: frag hash1: input [Len: 82] 02 00 00 4e 7f 12 91 0f d1 17 6d c8 c5 9d 4f 7c ...N......m...O| 0f 5a 07 78 49 3e 0b d3 88 6d fe 41 10 a2 6f 7f .Z.xI>...m.A..o. 75 67 99 fd 86 b0 13 01 00 28 00 28 00 24 00 1d ug.......(.(.$.. 00 20 72 d8 17 7e 05 37 d0 45 61 3d 9d fe d0 8f . r..~.7.Ea=.... b9 b4 17 9d 38 2c 5f 0a d0 97 76 00 6b 2a 17 8f ....8,_...v.k*.. 91 18 .. 1: SSL3[1476237104]: handle handshake message: server_hello (2) 1: SSL3[1476237104]: handle server_hello handshake 1: SSL[1476237104]: consume bytes: [Len: 2] 7f 12 .. 1: SSL[1476237104]: consume bytes: [Len: 32] 91 0f d1 17 6d c8 c5 9d 4f 7c 0f 5a 07 78 49 3e ....m...O|.Z.xI> 0b d3 88 6d fe 41 10 a2 6f 7f 75 67 99 fd 86 b0 ...m.A..o.ug.... 1: SSL[1476237104]: consume bytes: [Len: 2] 13 01 .. 1: SSL[1476237104]: consume bytes: [Len: 2] 00 28 .( 1: SSL[1476237104]: consume bytes: [Len: 2] 00 28 .( 1: SSL3[1476237104]: parsing extension 40 1: SSL[1476237104]: consume bytes: [Len: 2] 00 24 .$ 1: TLS13[1476237104]: Set record version to 0x0301 1: SSL3[1476237104]: start handshake hashes 1: SSL: handshake hash input: [Len: 253] 01 00 00 a7 03 03 87 59 2e d7 f5 47 ac d3 c7 af .......Y...G.... c0 e9 c4 62 f2 c6 87 87 10 c0 1f 0c e4 6c fa 65 ...b.........l.e eb 9c 0e 30 0d 03 00 00 06 13 01 13 03 13 02 01 ...0............ 00 00 78 ff 01 00 01 00 00 0a 00 14 00 12 00 1d ..x............. 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 b4 6a 2e 9f 8d 32 .(.&.$... .j...2 6d 96 25 55 7e 83 9f 92 e1 2d 0a 37 4b 8c ba 54 m.%U~....-.7K..T 56 a8 27 e4 c3 d1 7c 30 f0 0a 00 2b 00 03 02 7f V.'...|0...+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 02 00 00 4e 7f ......-.......N. 12 91 0f d1 17 6d c8 c5 9d 4f 7c 0f 5a 07 78 49 .....m...O|.Z.xI 3e 0b d3 88 6d fe 41 10 a2 6f 7f 75 67 99 fd 86 >...m.A..o.ug... b0 13 01 00 28 00 28 00 24 00 1d 00 20 72 d8 17 ....(.(.$... r.. 7e 05 37 d0 45 61 3d 9d fe d0 8f b9 b4 17 9d 38 ~.7.Ea=........8 2c 5f 0a d0 97 76 00 6b 2a 17 8f 91 18 ,_...v.k*.... 1: SSL3[1476237104]: handle key_share extension 1: SSL[1476237104]: consume bytes: [Len: 2] 00 1d .. 1: SSL[1476237104]: consume bytes: [Len: 2] 00 20 . 1: TLS13[1476237104]: compute early secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 0] 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* SSL: destroy sid: sid=0x57fe47d0 cached=0 1: TLS13[1476237104]: handle server_key_share handshake 1: TLS13[1476237104]: compute handshake secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 1: SSL: HKDF Extract: IKM2 [Len: 32] cf de 77 38 ad 2f e6 8d fb 80 c8 10 8f 5c 08 97 ..w8./.......\.. 47 49 1d 61 24 70 6a cb eb 99 e2 46 3e 57 be 15 GI.a$pj....F>W.. 1: SSL: HKDF Extract [Len: 32] e7 33 5a ab 71 89 51 f1 f9 3a fc 9c b6 da c4 15 .3Z.q.Q..:...... 16 ed d7 74 33 db 07 13 fa 7c 17 2a fd cd 27 a1 ...t3....|.*..'. 1: TLS13[1476237104]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] e7 33 5a ab 71 89 51 f1 f9 3a fc 9c b6 da c4 15 .3Z.q.Q..:...... 16 ed d7 74 33 db 07 13 fa 7c 17 2a fd cd 27 a1 ...t3....|.*..'. 1: SSL: Hash [Len: 32] 9e c9 d3 e4 4c 9f 30 86 59 7a 04 b5 db 5d 67 03 ....L.0.Yz...]g. 4a 5e 67 c6 53 2b 5c 28 c4 0f 1d 83 e7 e5 ec 33 J^g.S+\(.......3 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 9e c9 d3 e4 ffic secret .... 4c 9f 30 86 59 7a 04 b5 db 5d 67 03 4a 5e 67 c6 L.0.Yz...]g.J^g. 53 2b 5c 28 c4 0f 1d 83 e7 e5 ec 33 S+\(.......3 1: SSL: Derived key [Len: 32] 34 6e d3 77 8f 4a ff 37 8f 32 2a 26 f2 ec a0 33 4n.w.J.7.2*&...3 f7 3c 21 0b 5a d5 00 51 32 25 67 dd 84 e0 36 0b . 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 07 71 5f 94 50 97 bb 7a 92 d0 a0 ce 09 fe b6 de .q_.P..z........ HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 9c 83 87 a6 dc e5 86 db 7f 7a b7 29 cb 57 47 1d .........z.).WG. 0d 41 76 71 72 32 48 e2 6c 39 06 c8 5d c2 35 9d .Avqr2H.l9..].5. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 4d 26 f3 57 3f d7 e2 f0 89 da c5 63 M&.W?......c 1: TLS13[-]: decrement refct for spec 1476239352. phase=(null) new ct = 127 1: TLS13[1476237104]: client installed key for phase='handshake data'.2 dir=read 1: TLS13[1476237104]: client state change from wait_server_hello->wait_encrypted_extensions in tls13_HandleServerHelloPart2 (tls13con.c:2105) 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 17 03 01 00 17 ..... 1: SSL3[1476237104]: gather state 2 (need 23 more) 1: SSL[1476237104]: raw gather data: [Len: 23] 46 0f bd c3 eb 0c 47 5e b4 35 3c 23 47 8a 93 09 F.....G^.5<#G... de 0d e3 31 bc 47 90 ...1.G. 1: SSL[1476237104]: got record of 23 bytes 1: TLS13[1476237104]: spec=1476324816 (handshake data) unprotect record 0x0 len=23 1: SSL: Nonce [Len: 12] 4d 26 f3 57 3f d7 e2 f0 89 da c5 63 M&.W?......c 1: TLS13[1476237104]: client received record of length=6 type=22 1: SSL3[1476237104]: handle handshake message: encrypted_extensions (8) 1: SSL: handshake hash input: [Len: 4] 08 00 00 02 .... 1: SSL: handshake hash input: [Len: 2] 00 00 .. 1: TLS13[1476237104]: handle encrypted extensions 1: SSL[1476237104]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[1476237104]: client state change from wait_encrypted_extensions->wait_cert_request in tls13_HandleEncryptedExtensions (tls13con.c:3159) 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 17 03 01 03 1c ..... 1: SSL3[1476237104]: gather state 2 (need 796 more) 1: SSL[1476237104]: raw gather data: [Len: 796] 5b cf c8 3b 00 10 ab 68 0c 83 f4 65 1e de 67 dc [..;...h...e..g. 89 21 b6 e2 07 d4 65 0d fa 95 48 60 17 2a ea 8f .!....e...H`.*.. 0a 17 c9 98 32 5a 37 8c 43 68 a1 a5 64 c4 27 9b ....2Z7.Ch..d.'. 1e d4 bb 27 29 c3 9d e2 b0 f7 d3 fd 50 08 85 50 ...').......P..P 3d 42 b2 43 3b 6b 33 17 eb 83 c5 76 d9 c7 b7 4f =B.C;k3....v...O f6 b1 51 d4 4c 7f 7e a8 11 b7 74 04 83 9e 4d c4 ..Q.L.~...t...M. 34 6f 32 6b 33 06 0c 10 ec 99 fb b0 8c 57 0f a7 4o2k3........W.. d1 1a 7e a5 af 70 15 61 d5 d4 bf 9c 64 1f 79 5c ..~..p.a....d.y\ 6f 53 cd 74 dd 43 1a f1 df 1e 3c 5a 3c 11 8d 6f oS.t.C....J....0.X.*.. 2f a7 f2 f9 ff 9f 59 f5 0b 8a 24 b1 3c cf 1c 69 /.....Y...$.<..i ae 7c c0 1c 7f c6 53 31 3c 8d 9a d1 d3 01 65 f2 .|....S1<.....e. 05 cc 5a e6 91 00 21 7e 1a c9 27 77 74 dc e1 34 ..Z...!~..'wt..4 b7 e0 76 26 c1 5d 8f 20 52 7f 1f 74 57 b2 64 3f ..v&.]. R..tW.d? aa 15 c8 83 d5 6f ed 07 a2 f0 4a 0e a9 8d 38 60 .....o....J...8` 75 10 94 36 6b 01 18 ba 4f 6d 86 da 63 52 3f 27 u..6k...Om..cR?' 06 ba 7f 8b 78 92 68 83 64 6f 7f 3a 47 b2 0b a6 ....x.h.do.:G... 7a 24 e3 98 72 ea a2 48 b9 73 40 b7 b3 cf ec 33 z$..r..H.s@....3 7c 02 0b f8 8a 46 ad 7c b8 e6 fc 01 2d f5 de 22 |....F.|....-.." 18 d7 d9 59 e3 ea 7f d4 b0 8b 5d a1 ab c1 c5 09 ...Y......]..... ca 71 3e d1 6c 88 96 90 ab 89 9f e1 27 a7 b1 a8 .q>.l.......'... ad 7d 94 c3 ad b6 55 69 68 06 48 10 1f 76 63 0f .}....Uih.H..vc. 67 cf a4 39 13 60 30 30 e0 46 e2 87 96 1c 52 b2 g..9.`00.F....R. 0c 53 e8 e9 6c 18 7b 8f 85 5e 5e 85 f2 f1 67 56 .S..l.{..^^...gV 4c c2 12 86 1b 28 db b0 de 38 5b c8 4b 67 54 21 L....(...8[.KgT! ac b4 b5 74 cc 45 ba 5c 7b a7 b4 aa b1 e8 93 86 ...t.E.\{....... 8e 23 9f e9 3b b1 21 dd aa db cf 90 ea 91 00 52 .#..;.!........R b4 94 ff de f5 db a3 80 30 02 51 be 92 63 69 33 ........0.Q..ci3 26 a8 a6 dc d8 88 69 84 2e f6 01 15 4d cf 1f 2a &.....i.....M..* 79 84 9a 70 6e 86 ad 98 37 63 20 4d 16 64 be 4d y..pn...7c M.d.M 0f d2 d7 6f 52 dc 2c 53 3d 24 a2 da 5f d5 19 e3 ...oR.,S=$.._... b6 0c b5 a7 c0 93 5a 0f 54 6a e7 62 db bb c5 ee ......Z.Tj.b.... 75 c8 87 7b 16 58 54 ba 1b 47 2d f7 ac e1 e6 c7 u..{.XT..G-..... 05 ec be 44 98 18 de 91 98 88 f0 25 7e 5a 35 a2 ...D.......%~Z5. 1a b2 58 f9 17 bc f7 2c 31 f6 ba dc ff 8e ab 12 ..X....,1....... 91 8d 66 7c ff a9 ad 6e 5f 94 37 b5 ff fb af 84 ..f|...n_.7..... 41 16 0d dc 05 9b f0 bf cf ae 4b c8 34 07 ac 8b A.........K.4... a4 93 a7 fd 52 1d 78 9d 66 8e de 2b 04 2e 45 82 ....R.x.f..+..E. 5d 16 b7 91 1c ef fa 09 00 14 93 f4 52 da c6 c6 ]...........R... 52 70 5c fa a4 df 2b df 78 06 9b 46 7f 53 93 3b Rp\...+.x..F.S.; 4e cb 61 45 bc f3 17 3e cc 79 03 af N.aE...>.y.. 1: SSL[1476237104]: got record of 796 bytes 1: TLS13[1476237104]: spec=1476324816 (handshake data) unprotect record 0x1 len=796 1: SSL: Nonce [Len: 12] 4d 26 f3 57 3f d7 e2 f0 89 da c5 62 M&.W?......b 1: TLS13[1476237104]: client received record of length=779 type=22 1: SSL3[1476237104]: handle handshake message: certificate (11) 1: SSL: handshake hash input: [Len: 4] 0b 00 03 07 .... 1: SSL: handshake hash input: [Len: 775] 00 00 03 03 00 02 fe 30 82 02 fa 30 82 01 e2 a0 .......0...0.... 03 02 01 02 02 11 00 d0 43 8a 62 7f c3 0d ad cf ........C.b..... be ea 71 82 21 b9 9a 30 0d 06 09 2a 86 48 86 f7 ..q.!..0...*.H.. 0d 01 01 0b 05 00 30 12 31 10 30 0e 06 03 55 04 ......0.1.0...U. 0a 13 07 41 63 6d 65 20 43 6f 30 1e 17 0d 31 36 ...Acme Co0...16 30 39 32 34 31 37 32 39 31 39 5a 17 0d 32 36 30 0924172919Z..260 39 32 32 31 37 32 39 31 39 5a 30 12 31 10 30 0e 922172919Z0.1.0. 06 03 55 04 0a 13 07 41 63 6d 65 20 43 6f 30 82 ..U....Acme Co0. 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 ."0...*.H....... 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 d4 ......0......... 31 dc 20 cd d2 4e 11 6a cb c9 c0 90 f4 05 5f 41 1. ..N.j......_A 3b a6 1f 23 aa 1f 04 01 35 eb ca 32 87 1a e5 63 ;..#....5..2...c 47 75 e1 39 0d 01 48 fa 09 c7 27 dd 83 f5 44 c1 Gu.9..H...'...D. eb c5 ae d9 99 01 fc f4 58 26 f1 bc fd 92 54 29 ........X&....T) 9f ee 8a 1b 83 85 76 28 f4 a8 de 73 6d f6 f9 41 ......v(...sm..A 15 49 de 46 d2 32 1d 14 3c 61 19 c6 49 66 91 1f .I.F.2..~.lzN. dc eb 85 11 f9 03 d7 f7 c5 1c 09 01 c7 74 48 66 .............tHf ef 2d b3 e5 9d 96 b7 40 78 f2 d6 7e 50 0c 43 12 .-.....@x..~P.C. 81 30 32 08 4d cb 0e f0 50 3e fd 21 19 57 19 8c .02.M...P>.!.W.. a9 06 75 da 32 e2 d7 e3 a6 86 c5 bb 12 43 b4 5f ..u.2........C._ 83 ad 82 a3 72 46 ee fa 3e 78 97 74 02 86 47 ae ....rF..>x.t..G. d1 54 9d f3 3c 57 bd 08 17 33 01 66 74 b0 46 c9 .T..wait_cert_verify in ssl3_AuthCertificate (ssl3con.c:10978) 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 17 03 01 01 19 ..... 1: SSL3[1476237104]: gather state 2 (need 281 more) 1: SSL[1476237104]: raw gather data: [Len: 281] 83 9d b2 74 79 18 d8 e6 0e 1c 7c 6a e0 05 9b 20 ...ty.....|j... 00 ad ee 7a 5b 22 10 c2 6c 47 bd f1 ab fa 20 24 ...z["..lG.... $ 33 53 92 a9 44 92 ed 00 9a 1a 2b 4f 0e e5 12 b7 3S..D.....+O.... 0c 32 bf f3 41 32 91 f0 e8 67 84 c0 e0 5f 0a 40 .2..A2...g..._.@ 35 9a a8 4d 88 d6 3e ba 3c d6 ac f0 b8 a9 ee e5 5..M..>.<....... 93 33 3a 66 c7 37 a9 f3 b1 cd ad f7 f1 15 4f c4 .3:f.7........O. 1d db 4b 1e c1 6f f0 a8 52 34 b0 98 31 8d 0a 9b ..K..o..R4..1... eb 38 9a 17 b8 e0 9f a7 c7 ee 7e 55 4e 52 53 cd .8........~UNRS. fb 9d c0 1c 93 2b ab 3b 99 26 77 2c 7e 76 8c c3 .....+.;.&w,~v.. 0f 22 fa 66 5a 64 17 6e e7 f2 20 66 1e 3a 8a 1d .".fZd.n.. f.:.. 5d c4 ee 09 5b e5 3a 42 d6 61 d8 65 2c 11 db ae ]...[.:B.a.e,... 77 ef 90 ce d6 40 58 20 0f f0 83 1e e7 a3 75 5e w....@X ......u^ 5a dc 11 d1 99 08 6f d8 e2 82 3d f2 19 0b 1d 4e Z.....o...=....N 88 b7 32 8d 90 33 73 60 33 be cb e4 1d e8 db c4 ..2..3s`3....... 67 f4 f1 65 98 7c e5 60 21 6a 17 a6 d5 b1 6c 41 g..e.|.`!j....lA 1f 5c 2e 62 43 45 e1 4d e0 37 2c ad e2 9a f6 1e .\.bCE.M.7,..... 78 07 b9 a3 56 2a 7c 8f 4f f6 5f 5a 3e 99 8c 08 x...V*|.O._Z>... 10 ac 7f 96 24 86 34 e2 1e ....$.4.. 1: SSL[1476237104]: got record of 281 bytes 1: TLS13[1476237104]: spec=1476324816 (handshake data) unprotect record 0x2 len=281 1: SSL: Nonce [Len: 12] 4d 26 f3 57 3f d7 e2 f0 89 da c5 61 M&.W?......a 1: TLS13[1476237104]: client received record of length=264 type=22 1: SSL3[1476237104]: handle handshake message: certificate_verify (15) 1: SSL: handshake hash input: [Len: 4] 0f 00 01 04 .... 1: SSL: handshake hash input: [Len: 260] 08 04 01 00 12 2c e6 63 8c 75 dd e9 11 ef 62 28 .....,.c.u....b( f6 22 31 7a e4 83 2f 32 cd 99 35 23 57 4f 50 6a ."1z../2..5#WOPj 65 fb b7 5c d7 17 5e d5 bb e8 e5 89 c1 17 43 f9 e..\..^.......C. be 16 64 82 d5 46 87 28 06 3f 01 1e 81 e5 fa 87 ..d..F.(.?...... 8c 02 ff c8 16 98 82 86 45 0d 3f d8 ef af 8e ed ........E.?..... 71 82 86 5d d7 49 2b d3 cf 71 41 d1 0c 46 5c cc q..].I+..qA..F\. 39 80 c8 7d ca 9b 72 56 5c c4 a8 de 65 24 68 b9 9..}..rV\...e$h. 94 67 74 c5 fc 32 73 25 b2 f8 d2 a0 e1 3a 0b a2 .gt..2s%.....:.. d9 4b d6 7a b3 61 46 af 95 c5 c6 45 30 7f 9a 08 .K.z.aF....E0... c7 02 34 54 db b0 f3 94 0b 23 5c 97 ac 77 f3 83 ..4T.....#\..w.. a3 10 6d 32 d4 53 7b 57 84 8f 95 8b 6f a7 e6 7b ..m2.S{W....o..{ e1 a0 43 d7 a1 d6 31 d3 6b b1 bc 10 75 8e d5 ca ..C...1.k...u... 70 ba 62 a2 48 31 ae 8e 0d 3c de 66 fd 56 db 68 p.b.H1...<.f.V.h 2c e0 ba 46 8d 4f af d7 b5 a3 44 3a 2b 3c 2f 13 ,..F.O....D:+wait_finished in tls13_HandleCertificateVerify (tls13con.c:3368) 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 1: SSL3[1476237104]: gather state 2 (need 53 more) 1: SSL[1476237104]: raw gather data: [Len: 53] 17 a6 6f 48 6d 52 1d ec f1 10 ed b8 20 1f a7 4f ..oHmR...... ..O 57 2d a3 ad b4 be b3 af b2 59 21 95 2c d3 3c 89 W-.......Y!.,.<. 4d 9d c1 ef 6f 27 e2 ba 6c c6 ff 38 20 f3 ed b8 M...o'..l..8 ... 59 46 f7 3a ce YF.:. 1: SSL[1476237104]: got record of 53 bytes 1: TLS13[1476237104]: spec=1476324816 (handshake data) unprotect record 0x3 len=53 1: SSL: Nonce [Len: 12] 4d 26 f3 57 3f d7 e2 f0 89 da c5 60 M&.W?......` 1: TLS13[1476237104]: client received record of length=36 type=22 1: SSL3[1476237104]: handle handshake message: finished (20) 1: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 1: SSL: handshake hash input: [Len: 32] e8 f2 37 a0 46 24 69 45 7d d0 ce a1 1b f2 de f1 ..7.F$iE}....... 2f 07 67 2b 41 dd 4a 1f ad 1a 42 9a 5f 5d 75 20 /.g+A.J...B._]u 1: TLS13[1476237104]: client handle finished handshake 1: TLS13[1476237104]: client calculate finished 1: SSL[1476237104]: Handshake hash [Len: 32] 4b 40 0e 87 06 19 ab 85 2a 9d 37 e4 6f 8b 31 16 K@......*.7.o.1. 0a ea 6e 84 c0 36 58 1c 4b d4 41 c9 c9 d3 53 e8 ..n..6X.K.A...S. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] 9c 83 87 a6 dc e5 86 db 7f 7a b7 29 cb 57 47 1d .........z.).WG. 0d 41 76 71 72 32 48 e2 6c 39 06 c8 5d c2 35 9d .Avqr2H.l9..].5. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 08 78 b7 fb 06 b5 72 fc 1d 1f a1 19 48 32 5f 58 .x....r.....H2_X 43 db 42 4d 5e bf db 08 18 28 f1 10 a7 27 1b 72 C.BM^....(...'.r 1: TLS13[1476237104]: Set Pending Cipher Suite to 0x1301 1: TLS13[1476237104]: Set record version to 0x0301 1: TLS13[1476237104]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 34 6e d3 77 8f 4a ff 37 8f 32 2a 26 f2 ec a0 33 4n.w.J.7.2*&...3 f7 3c 21 0b 5a d5 00 51 32 25 67 dd 84 e0 36 0b . 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 07 a0 31 31 77 0e 64 5a 10 b9 d4 be c2 32 9d 67 ..11w.dZ.....2.g HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 34 6e d3 77 8f 4a ff 37 8f 32 2a 26 f2 ec a0 33 4n.w.J.7.2*&...3 f7 3c 21 0b 5a d5 00 51 32 25 67 dd 84 e0 36 0b . 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 21 4b ba cb b2 29 06 32 af e5 a6 18 !K...).2.... 1: TLS13[-]: decrement refct for spec 1476239352. phase=(null) new ct = 126 1: TLS13[1476237104]: client installed key for phase='handshake data'.2 dir=write 1: TLS13[1476237104]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 9a 5b f1 b5 91 72 19 19 da 80 35 d1 20 5b fe 60 .[...r....5. [.` dc 65 20 a8 08 7c 5d 4d d8 ed 19 eb f1 69 8c ff .e ..|]M.....i.. 1: SSL: Hash [Len: 32] 5c 1d 61 1a 65 ab 09 d5 ca fd c4 6b c8 8b 53 94 \.a.e......k..S. fc 5e 1b 2f fe 70 ca 95 30 e1 cd 68 fb 18 0a 69 .^./.p..0..h...i 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 5c 1d raffic secret \. 61 1a 65 ab 09 d5 ca fd c4 6b c8 8b 53 94 fc 5e a.e......k..S..^ 1b 2f fe 70 ca 95 30 e1 cd 68 fb 18 0a 69 ./.p..0..h...i 1: SSL: Derived key [Len: 32] 04 4f b6 57 10 aa 2d 14 3e e4 ee 89 0b c4 a8 ba .O.W..-.>....... c6 99 5b fd 09 21 24 f4 c6 37 cc f0 56 8e c7 fc ..[..!$..7..V... 1: TLS13[1476237104]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 9a 5b f1 b5 91 72 19 19 da 80 35 d1 20 5b fe 60 .[...r....5. [.` dc 65 20 a8 08 7c 5d 4d d8 ed 19 eb f1 69 8c ff .e ..|]M.....i.. 1: SSL: Hash [Len: 32] 5c 1d 61 1a 65 ab 09 d5 ca fd c4 6b c8 8b 53 94 \.a.e......k..S. fc 5e 1b 2f fe 70 ca 95 30 e1 cd 68 fb 18 0a 69 .^./.p..0..h...i 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 5c 1d raffic secret \. 61 1a 65 ab 09 d5 ca fd c4 6b c8 8b 53 94 fc 5e a.e......k..S..^ 1b 2f fe 70 ca 95 30 e1 cd 68 fb 18 0a 69 ./.p..0..h...i 1: SSL: Derived key [Len: 32] 14 09 7e b1 9e e9 c9 3f a7 4e 22 b4 b2 47 ba d3 ..~....?.N"..G.. 4a c6 0b ba 4d 4e f5 43 ff 6c 62 70 fb 79 ed 1d J...MN.C.lbp.y.. 1: TLS13[1476237104]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 1: SSL: PRK [Len: 32] 9a 5b f1 b5 91 72 19 19 da 80 35 d1 20 5b fe 60 .[...r....5. [.` dc 65 20 a8 08 7c 5d 4d d8 ed 19 eb f1 69 8c ff .e ..|]M.....i.. 1: SSL: Hash [Len: 32] 5c 1d 61 1a 65 ab 09 d5 ca fd c4 6b c8 8b 53 94 \.a.e......k..S. fc 5e 1b 2f fe 70 ca 95 30 e1 cd 68 fb 18 0a 69 .^./.p..0..h...i 1: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 5c 1d 61 1a 65 ab 09 d5 ca fd c4 6b c8 et \.a.e......k. 8b 53 94 fc 5e 1b 2f fe 70 ca 95 30 e1 cd 68 fb .S..^./.p..0..h. 18 0a 69 ..i 1: SSL: Derived key [Len: 32] 30 e8 7a 13 6f d3 47 27 b0 68 a6 d5 d2 f6 26 df 0.z.o.G'.h....&. 63 e7 75 11 e4 af 31 8f 71 7b 23 d9 83 74 b0 88 c.u...1.q{#..t.. 1: TLS13[1476237104]: Set Pending Cipher Suite to 0x1301 1: TLS13[1476237104]: Set record version to 0x0301 1: TLS13[1476237104]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 14 09 7e b1 9e e9 c9 3f a7 4e 22 b4 b2 47 ba d3 ..~....?.N"..G.. 4a c6 0b ba 4d 4e f5 43 ff 6c 62 70 fb 79 ed 1d J...MN.C.lbp.y.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 86 80 6a 40 bd 27 91 36 dc 56 69 a3 72 14 22 3f ..j@.'.6.Vi.r."? HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 14 09 7e b1 9e e9 c9 3f a7 4e 22 b4 b2 47 ba d3 ..~....?.N"..G.. 4a c6 0b ba 4d 4e f5 43 ff 6c 62 70 fb 79 ed 1d J...MN.C.lbp.y.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 7f d4 6b b6 93 0f 30 fe 79 62 a1 d1 ..k...0.yb.. 1: TLS13[-]: decrement refct for spec 1476324816. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec 1476324816. phase=handshake data 1: TLS13[1476237104]: client installed key for phase='application data'.3 dir=read 1: TLS13[1476237104]: send finished handshake 1: TLS13[1476237104]: client calculate finished 1: SSL[1476237104]: Handshake hash [Len: 32] 5c 1d 61 1a 65 ab 09 d5 ca fd c4 6b c8 8b 53 94 \.a.e......k..S. fc 5e 1b 2f fe 70 ca 95 30 e1 cd 68 fb 18 0a 69 .^./.p..0..h...i HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] 34 6e d3 77 8f 4a ff 37 8f 32 2a 26 f2 ec a0 33 4n.w.J.7.2*&...3 f7 3c 21 0b 5a d5 00 51 32 25 67 dd 84 e0 36 0b . 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 00 ee 6d 54 0f 7d e1 c3 d3 be 4b 41 27 ba 69 c1 ..mT.}....KA'.i. e4 c9 dd 54 62 24 b5 ac 32 ff 74 46 18 e9 09 c9 ...Tb$..2.tF.... 1: SSL3[1476237104]: append handshake header: type finished (20) 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 1] 14 . 1: SSL: handshake hash input: [Len: 1] 14 . 1: number: 1: SSL[1476237104]: Append to Handshake [Len: 3] 00 00 20 .. 1: SSL: handshake hash input: [Len: 3] 00 00 20 .. 1: SSL[1476237104]: Append to Handshake [Len: 32] 66 66 e5 e5 79 0a 46 0a f3 8c 91 6d a2 e4 d2 c3 ff..y.F....m.... d7 6c 26 cb 8c 15 f6 c7 90 99 71 b6 b4 4a ae 95 .l&.......q..J.. 1: SSL: handshake hash input: [Len: 32] 66 66 e5 e5 79 0a 46 0a f3 8c 91 6d a2 e4 d2 c3 ff..y.F....m.... d7 6c 26 cb 8c 15 f6 c7 90 99 71 b6 b4 4a ae 95 .l&.......q..J.. 1: SSL3[1476237104] SendRecord type: handshake (22) nIn=36 1: SSL[1476237104]: Send record (plain text) [Len: 36] 14 00 00 20 66 66 e5 e5 79 0a 46 0a f3 8c 91 6d ... ff..y.F....m a2 e4 d2 c3 d7 6c 26 cb 8c 15 f6 c7 90 99 71 b6 .....l&.......q. b4 4a ae 95 .J.. 1: TLS13[1476237104]: spec=1476369264 (handshake data) protect record 0x0 len=36 1: SSL: Nonce [Len: 12] 21 4b ba cb b2 29 06 32 af e5 a6 18 !K...).2.... 1: SSL[1476237104]: send (encrypted) record data: [Len: 58] 17 03 01 00 35 fc a8 e1 0c d6 99 8a 67 64 92 d4 ....5.......gd.. 03 bd 0c c5 fb 79 0b 50 42 af f3 2b 5c 17 70 ee .....y.PB..+\.p. 84 b9 1d df 6f 26 2e 3a a9 b7 3f 60 75 b6 79 65 ....o&.:..?`u.ye 94 cc 30 31 b5 2e e3 db 7e c2 ..01....~. 1: TLS13[1476237104]: Set Pending Cipher Suite to 0x1301 1: TLS13[1476237104]: Set record version to 0x0301 1: TLS13[1476237104]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] 04 4f b6 57 10 aa 2d 14 3e e4 ee 89 0b c4 a8 ba .O.W..-.>....... c6 99 5b fd 09 21 24 f4 c6 37 cc f0 56 8e c7 fc ..[..!$..7..V... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 51 68 44 05 ae 27 70 31 f1 00 08 38 bd ef 23 35 QhD..'p1...8..#5 HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] 04 4f b6 57 10 aa 2d 14 3e e4 ee 89 0b c4 a8 ba .O.W..-.>....... c6 99 5b fd 09 21 24 f4 c6 37 cc f0 56 8e c7 fc ..[..!$..7..V... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 50 85 1c 80 4b cc 87 1d e4 cc ab d2 P...K....... 1: TLS13[-]: decrement refct for spec 1476369264. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec 1476369264. phase=handshake data 1: TLS13[1476237104]: client installed key for phase='application data'.3 dir=write 1: TLS13[1476237104]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 1: SSL: PRK [Len: 32] 9a 5b f1 b5 91 72 19 19 da 80 35 d1 20 5b fe 60 .[...r....5. [.` dc 65 20 a8 08 7c 5d 4d d8 ed 19 eb f1 69 8c ff .e ..|]M.....i.. 1: SSL: Hash [Len: 32] 54 df 27 19 96 55 6c d0 0b 94 d3 ce 37 29 af 70 T.'..Ul.....7).p c3 68 d0 39 ca 56 9d 10 ae d9 4f 35 7f 16 6d a1 .h.9.V....O5..m. 1: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 54 df 27 19 96 55 6c d0 0b 94 d3 cret T.'..Ul.... ce 37 29 af 70 c3 68 d0 39 ca 56 9d 10 ae d9 4f .7).p.h.9.V....O 35 7f 16 6d a1 5..m. 1: SSL: Derived key [Len: 32] 4e 6f da ee 6c b4 33 e8 b9 ad e4 9d 47 60 81 2e No..l.3.....G`.. 38 0f f1 15 19 69 8f 40 81 fc 23 ae 26 09 a1 da 8....i.@..#.&... 1: TLS13[1476237104]: client state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 1: SSL[1476237104]: handshake is completed tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes subject DN: O=Acme Co issuer DN: O=Acme Co 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) 1: SSL[1476237104]: handshake gathering, rv=1 1: SSL3[1476237104] SendRecord type: application_data (23) nIn=53 1: SSL[1476237104]: Send record (plain text) [Len: 53] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0a 48 GET / HTTP/1.1.H 6f 73 74 3a 20 65 78 61 6d 70 6c 65 2e 63 6f 6d ost: example.com 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f .Connection: clo 73 65 0a 0a 0a se... 1: TLS13[1476237104]: spec=1476324816 (application data) protect record 0x0 len=53 1: SSL: Nonce [Len: 12] 50 85 1c 80 4b cc 87 1d e4 cc ab d2 P...K....... 1: SSL[1476237104]: send (encrypted) record data: [Len: 75] 17 03 01 00 46 03 c6 04 57 17 e5 79 82 85 a3 29 ....F...W..y...) 6a db a8 da 9b 30 1d 84 bd 8b 98 1d 91 e4 66 e5 j....0........f. c5 63 2c 45 d3 ad 25 81 bd c5 e2 62 39 9d 66 a5 .c,E..%....b9.f. d0 c3 cf 2f 9e ca 7f 8a 34 fd 10 eb 80 40 5e d3 .../....4....@^. 10 cb d8 f7 67 7e f7 95 86 02 ad ....g~..... 1: SSL[1476237104]: SecureSend: returning 53 count tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[1476237104]: ssl3_GatherCompleteHandshake 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[1476237104]: gather state 2 (need 155 more) 1: SSL[1476237104]: raw gather data: [Len: 155] 8a 23 bb 1b 92 83 0e 7b 33 fe 3a 67 e9 da de d6 .#.....{3.:g.... cb f8 d7 dd 32 d6 09 ce 6b a9 0c 2d cc c0 d0 06 ....2...k..-.... 0d 0d 38 3c a1 71 13 43 78 31 26 11 d9 ec e1 71 ..8<.q.Cx1&....q e2 db fa 49 bf 6a 4c 07 05 88 cd 14 43 5c 0f 31 ...I.jL.....C\.1 f5 2f 5e ff 31 3f bf 4b c9 fc c5 74 01 ed c1 52 ./^.1?.K...t...R 63 08 0e c4 c3 db ec 94 73 e4 ca 36 01 c7 30 35 c.......s..6..05 9e 45 99 40 30 7e 37 9f e5 2e 35 bb 77 16 0d 14 .E.@0~7...5.w... eb a0 5a e8 1d 82 8d 3b 4e 86 a6 c7 f4 e0 ce 87 ..Z....;N....... f0 82 94 10 03 b0 2b 0a ef 49 fd b3 35 93 66 24 ......+..I..5.f$ fe 00 b7 8a 11 e8 83 e9 df 9a fa ........... 1: SSL[1476237104]: got record of 155 bytes 1: TLS13[1476237104]: spec=1476403504 (application data) unprotect record 0x0 len=155 1: SSL: Nonce [Len: 12] 7f d4 6b b6 93 0f 30 fe 79 62 a1 d1 ..k...0.yb.. 1: TLS13[1476237104]: client received record of length=138 type=22 1: SSL3[1476237104]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 74 b8 48 f6 00 7a 17 ae bb f7 34 a2 ..Q.t.H..z....4. 56 ad f6 b3 9c 1f 7d 33 c0 2b 01 04 48 9b ce 93 V.....}3.+..H... d7 3e 9f 07 da 93 0b 74 32 86 4d ad 45 ff 52 18 .>.....t2.M.E.R. c4 5d 8b 71 56 70 67 8d e5 fb 84 fd fe aa 31 a5 .].qVpg.......1. 40 f3 7c 68 d2 8a 1c a0 ff 23 05 54 a2 31 9d 14 @.|h.....#.T.1.. 34 4f d1 5c 61 a9 50 fc e8 71 99 c2 68 e9 74 cc 4O.\a.P..q..h.t. da 6b b2 e5 66 7c 49 65 61 f0 1e f8 55 e7 36 83 .k..f|Iea...U.6. 6e 48 66 71 d2 c1 99 34 d6 e8 0b cb a0 50 31 0b nHfq...4.....P1. 9c 2f 4a f6 00 00 ./J... 1: TLS13[1476237104]: handle new session ticket message 1: SSL[1476237104]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[1476237104]: consume bytes: [Len: 4] 74 b8 48 f6 t.H. 1: SSL[1476237104]: consume bytes: [Len: 2] 00 7a .z 1: SSL[1476237104]: consume bytes: [Len: 2] 00 00 .. 1: SSL[1476237104]: Caching session ticket [Len: 122] 17 ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b ....4.V.....}3.+ 01 04 48 9b ce 93 d7 3e 9f 07 da 93 0b 74 32 86 ..H....>.....t2. 4d ad 45 ff 52 18 c4 5d 8b 71 56 70 67 8d e5 fb M.E.R..].qVpg... 84 fd fe aa 31 a5 40 f3 7c 68 d2 8a 1c a0 ff 23 ....1.@.|h.....# 05 54 a2 31 9d 14 34 4f d1 5c 61 a9 50 fc e8 71 .T.1..4O.\a.P..q 99 c2 68 e9 74 cc da 6b b2 e5 66 7c 49 65 61 f0 ..h.t..k..f|Iea. 1e f8 55 e7 36 83 6e 48 66 71 d2 c1 99 34 d6 e8 ..U.6.nHfq...4.. 0b cb a0 50 31 0b 9c 2f 4a f6 ...P1../J. SSL: Cache: sid=0x57fe47d0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26c1b2 cached=0 1: SSL: sessionID: [Len: 32] 05 ff d4 99 50 0e 32 0d 05 23 91 cd 3a 5c 6e 0d ....P.2..#..:\n. d1 b7 34 49 60 52 6b e1 0b 98 15 67 05 d2 36 45 ..4I`Rk....g..6E 1: SSL3[1476237104]: ssl3_GatherCompleteHandshake 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[1476237104]: gather state 2 (need 155 more) 1: SSL[1476237104]: raw gather data: [Len: 155] 9a 97 bc d7 9c d5 2e a7 45 e9 65 38 b5 24 08 ab ........E.e8.$.. 2e 75 18 1a c8 34 9d b5 94 ed b6 5e 3d 4e 25 a5 .u...4.....^=N%. 3a ca 6e 46 9d 57 51 20 74 e2 82 26 aa 54 3f 7f :.nF.WQ t..&.T?. a8 c6 73 a7 14 13 99 cf 06 2a e1 4b f7 54 11 29 ..s......*.K.T.) b7 53 31 c0 d1 a5 24 97 d9 51 2b ff 09 be bc 7f .S1...$..Q+..... 4b 00 2e e3 ec 6c 8a 97 77 cf 21 7f d2 13 6c 31 K....l..w.!...l1 b5 85 a4 c9 70 c6 ae 30 51 70 e4 08 24 7e 73 3e ....p..0Qp..$~s> 69 5f d4 a0 91 36 e5 ff a7 71 67 a8 7b 6d 65 f9 i_...6...qg.{me. 02 b6 b5 42 d0 f5 c2 a0 2d 8d f9 8b ac cd c2 f8 ...B....-....... 9c b4 1b 35 67 e0 97 a3 d0 90 37 ...5g.....7 1: SSL[1476237104]: got record of 155 bytes 1: TLS13[1476237104]: spec=1476403504 (application data) unprotect record 0x1 len=155 1: SSL: Nonce [Len: 12] 7f d4 6b b6 93 0f 30 fe 79 62 a1 d0 ..k...0.yb.. 1: TLS13[1476237104]: client received record of length=138 type=22 1: SSL3[1476237104]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 61 ba f6 7d 00 7a 17 ae bb f7 34 a2 ..Q.a..}.z....4. 56 ad f6 b3 9c 1f 7d 33 c0 2b b2 ed 57 e0 2a f3 V.....}3.+..W.*. 50 68 13 1b 1b e7 0c f3 59 0a a3 42 1b c9 de 2b Ph......Y..B...+ ed 0f b4 33 6e 0f c2 a3 d3 19 94 1c 2d 15 ee e1 ...3n.......-... 97 1e 9e 7d 5a 79 df c3 00 7c 81 47 d1 3f 6d 21 ...}Zy...|.G.?m! bc 81 c6 32 91 6d da 5b e3 d6 e4 08 94 41 99 e1 ...2.m.[.....A.. 83 1f 7d 8d 7b 78 21 df d7 68 8c 5f 18 59 b1 e3 ..}.{x!..h._.Y.. 9d 74 92 6d 7a 83 7b 32 24 59 48 4e c6 01 26 e1 .t.mz.{2$YHN..&. 95 52 f5 b7 00 00 .R.... 1: TLS13[1476237104]: handle new session ticket message 1: SSL[1476237104]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[1476237104]: consume bytes: [Len: 4] 61 ba f6 7d a..} 1: SSL[1476237104]: consume bytes: [Len: 2] 00 7a .z 1: SSL[1476237104]: consume bytes: [Len: 2] 00 00 .. 1: SSL[1476237104]: Caching session ticket [Len: 122] 17 ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b ....4.V.....}3.+ b2 ed 57 e0 2a f3 50 68 13 1b 1b e7 0c f3 59 0a ..W.*.Ph......Y. a3 42 1b c9 de 2b ed 0f b4 33 6e 0f c2 a3 d3 19 .B...+...3n..... 94 1c 2d 15 ee e1 97 1e 9e 7d 5a 79 df c3 00 7c ..-......}Zy...| 81 47 d1 3f 6d 21 bc 81 c6 32 91 6d da 5b e3 d6 .G.?m!...2.m.[.. e4 08 94 41 99 e1 83 1f 7d 8d 7b 78 21 df d7 68 ...A....}.{x!..h 8c 5f 18 59 b1 e3 9d 74 92 6d 7a 83 7b 32 24 59 ._.Y...t.mz.{2$Y 48 4e c6 01 26 e1 95 52 f5 b7 HN..&..R.. SSL: Uncache: zap=0x57fe47d0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26c1b2 cipherSuite=4865 SSL: destroy sid: sid=0x57fe47d0 cached=3 SSL: Cache: sid=0x57fe45c0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26c1b2 cached=0 1: SSL: sessionID: [Len: 32] 1c aa 59 a7 0f ac e0 7f 82 95 74 37 12 fb c9 34 ..Y.......t7...4 c7 05 e6 57 76 99 a0 fc a2 70 01 5c bc 81 3f 97 ...Wv....p.\..?. 1: SSL3[1476237104]: ssl3_GatherCompleteHandshake 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 17 03 01 00 c7 ..... 1: SSL3[1476237104]: gather state 2 (need 199 more) 1: SSL[1476237104]: raw gather data: [Len: 199] 32 c1 f7 80 c1 5f 66 92 dc 3a 61 6a df 74 53 60 2...._f..:aj.tS` 83 a0 10 2d 2e 63 19 8a bd e1 2b 0d fe ac d0 c1 ...-.c....+..... 9e a1 f2 12 e9 95 56 ea d3 36 5a c3 06 0e 2c f5 ......V..6Z...,. 40 6f 98 f0 ff 32 5c 25 f9 a7 3c b9 61 95 ed 7d @o...2\%..<.a..} 80 8b 49 48 e3 e7 ee 89 89 0b bf d4 8e 2e ee 05 ..IH............ 90 65 17 a9 99 f4 9c a4 41 7c c0 3d c2 f1 21 a4 .e......A|.=..!. 30 5a 07 e3 60 0a e6 3a ea a4 e4 15 6e 53 35 f4 0Z..`..:....nS5. 29 e6 d2 f5 91 6f 4a 28 70 3b ae ac 13 3f 75 fe )....oJ(p;...?u. 00 84 2c fa 0b 63 b5 1c c1 69 d0 aa c8 d5 52 16 ..,..c...i....R. fb bf 44 2a b4 d8 5e 54 7c 27 19 5b 01 ec cb 3a ..D*..^T|'.[...: a8 6c ec 1e 54 77 ee 3e 5d ce eb a7 cf 32 ba bb .l..Tw.>]....2.. 27 5b de 39 6d 92 46 b3 67 b1 b3 98 33 33 ac e7 '[.9m.F.g...33.. 36 6c 7e 43 99 7c 5b 6l~C.|[ 1: SSL[1476237104]: got record of 199 bytes 1: TLS13[1476237104]: spec=1476403504 (application data) unprotect record 0x2 len=199 1: SSL: Nonce [Len: 12] 7f d4 6b b6 93 0f 30 fe 79 62 a1 d3 ..k...0.yb.. 1: TLS13[1476237104]: client received record of length=182 type=23 1: SSL[1476237104]: partial data ready, available=182 1: SSL[1476237104]: amount=182 available=182 1: SSL[1476237104]: DoRecv receiving plaintext: [Len: 182] 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d HTTP/1.1 200 OK. 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 35 20 44 .Date: Tue, 05 D 65 63 20 32 30 31 37 20 31 35 3a 35 36 3a 33 34 ec 2017 15:56:34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 GMT..Content-Le 6e 67 74 68 3a 20 34 37 0d 0a 43 6f 6e 74 65 6e ngth: 47..Conten 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d t-Type: text/htm 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 l; charset=utf-8 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c ..Connection: cl 6f 73 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 ose....

Hello T 4c 53 20 31 2e 33 20 28 64 72 61 66 74 20 31 38 LS 1.3 (draft 18 29 20 5f 6f 2f 0a ) _o/. 1: SSL[1476237104]: recving 182 bytes securely (errno=0) tstclnt: Read from server 182 bytes tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[1476237104]: ssl3_GatherCompleteHandshake 1: SSL3[1476237104]: gather state 1 (need 5 more) 1: SSL[1476237104]: raw gather data: [Len: 5] 17 03 01 00 13 ..... 1: SSL3[1476237104]: gather state 2 (need 19 more) 1: SSL[1476237104]: raw gather data: [Len: 19] 52 8f ca 1f 32 46 57 e6 e2 a3 68 a3 b3 ab a8 7f R...2FW...h..... 74 db b8 t.. 1: SSL[1476237104]: got record of 19 bytes 1: TLS13[1476237104]: spec=1476403504 (application data) unprotect record 0x3 len=19 1: SSL: Nonce [Len: 12] 7f d4 6b b6 93 0f 30 fe 79 62 a1 d2 ..k...0.yb.. 1: TLS13[1476237104]: client received record of length=2 type=21 1: SSL3[1476237104]: handle alert record 1: SSL3[1476237104] received alert, level = 1, description = 0 1: SSL3[1476237104]: ssl3_GatherCompleteHandshake 1: SSL[1476237104]: ssl_recv EOF 1: SSL[1476237104]: recving 0 bytes securely (errno=0) tstclnt: Read from server 0 bytes 1: SSL[1476237104]: closing, rv=0 errno=0 1: SSL: grow buffer from 0 to 18432 1: SSL: grow buffer from 0 to 18432 HTTP/1.1 200 OK Date: Tue, 05 Dec 2017 15:56:34 GMT Content-Length: 47 Content-Type: text/html; charset=utf-8 Connection: close

Hello TLS 1.3 (draft 18) _o/ 1: SSL[1476280544]: connect failed, errno=-5934 1: SSL[1476280544]: secure connect completed, rv == -1 tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Writing 53 bytes to server 1: SSL[1476280544]: SecureSend: sending 53 bytes 1: SSL[1476280544]: sending client-hello SSL: Lookup1: sid=0x57fe45c0 1: SSL3[1476280544]: send initial ClientHello handshake 1: SSL3[1476280544]: reset handshake hashes SSL: Lookup1: sid=0x57fe45c0 1: SSL[1476280544]: client, found session-id: [Len: 32] 1c aa 59 a7 0f ac e0 7f 82 95 74 37 12 fb c9 34 ..Y.......t7...4 c7 05 e6 57 76 99 a0 fc a2 70 01 5c bc 81 3f 97 ...Wv....p.\..?. 1: SSL[1476280544]: Create ECDH ephemeral key 29 1: SSL[1476280544]: Public Key [Len: 32] de e2 40 bc 55 f2 bd 72 66 47 b3 1b ac 7e 16 64 ..@.U..rfG...~.d 4b d1 ed 48 4b a3 29 32 e0 96 d0 0f e6 40 fd 38 K..HK.)2.....@.8 1: SSL[1476280544]: Private Key [Len: 32] 26 da 70 a7 42 ac 35 bf b5 9f 4e e2 fd 5c 4c 7f &.p.B.5...N..\L. 56 f5 ba 46 5f 86 b2 a4 c9 3b 73 39 3b d1 b9 88 V..F_....;s9;... 1: TLS13[1476280544]: recovering static secret (client) 1: SSL[1476280544]: Recovered RMS [Len: 32] 4e 6f da ee 6c b4 33 e8 b9 ad e4 9d 47 60 81 2e No..l.3.....G`.. 38 0f f1 15 19 69 8f 40 81 fc 23 ae 26 09 a1 da 8....i.@..#.&... 1: TLS13[1476280544]: compute early secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 0] 1: SSL: HKDF Extract: IKM2 [Len: 32] 4e 6f da ee 6c b4 33 e8 b9 ad e4 9d 47 60 81 2e No..l.3.....G`.. 38 0f f1 15 19 69 8f 40 81 fc 23 ae 26 09 a1 da 8....i.@..#.&... 1: SSL: HKDF Extract [Len: 32] b6 e5 b5 0b 74 54 b6 c0 b3 1b 3c fd 01 01 20 1a ....tT....<... . 87 91 19 48 66 5f 51 26 a5 2d be 0e dd 3a c2 ac ...Hf_Q&.-...:.. 1: TLS13[1476280544]: deriving secret 'resumption psk binder key' HKDF Expand: label=[TLS 1.3, ] + 'resumption psk binder key',requested length=32 1: SSL: PRK [Len: 32] b6 e5 b5 0b 74 54 b6 c0 b3 1b 3c fd 01 01 20 1a ....tT....<... . 87 91 19 48 66 5f 51 26 a5 2d be 0e dd 3a c2 ac ...Hf_Q&.-...:.. 1: SSL: Hash [Len: 32] e3 b0 c4 42 98 fc 1c 14 9a fb f4 c8 99 6f b9 24 ...B.........o.$ 27 ae 41 e4 64 9b 93 4c a4 95 99 1b 78 52 b8 55 '.A.d..L....xR.U 1: SSL: Info [Len: 70] 00 20 22 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . "TLS 1.3, resu 6d 70 74 69 6f 6e 20 70 73 6b 20 62 69 6e 64 65 mption psk binde 72 20 6b 65 79 20 e3 b0 c4 42 98 fc 1c 14 9a fb r key ...B...... f4 c8 99 6f b9 24 27 ae 41 e4 64 9b 93 4c a4 95 ...o.$'.A.d..L.. 99 1b 78 52 b8 55 ..xR.U 1: SSL: Derived key [Len: 32] c6 c7 f5 3a bd 7b 78 98 1b 49 ba 56 30 84 1c 1d ...:.{x..I.V0... e7 5a 0f a0 28 0a 37 76 35 95 1b 83 f9 69 ac ca .Z..(.7v5....i.. 1: TLS13[1476280544]: deriving secret 'early exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'early exporter master secret',requested length=32 1: SSL: PRK [Len: 32] b6 e5 b5 0b 74 54 b6 c0 b3 1b 3c fd 01 01 20 1a ....tT....<... . 87 91 19 48 66 5f 51 26 a5 2d be 0e dd 3a c2 ac ...Hf_Q&.-...:.. 1: SSL: Hash [Len: 32] e3 b0 c4 42 98 fc 1c 14 9a fb f4 c8 99 6f b9 24 ...B.........o.$ 27 ae 41 e4 64 9b 93 4c a4 95 99 1b 78 52 b8 55 '.A.d..L....xR.U 1: SSL: Info [Len: 73] 00 20 25 54 4c 53 20 31 2e 33 2c 20 65 61 72 6c . %TLS 1.3, earl 79 20 65 78 70 6f 72 74 65 72 20 6d 61 73 74 65 y exporter maste 72 20 73 65 63 72 65 74 20 e3 b0 c4 42 98 fc 1c r secret ...B... 14 9a fb f4 c8 99 6f b9 24 27 ae 41 e4 64 9b 93 ......o.$'.A.d.. 4c a4 95 99 1b 78 52 b8 55 L....xR.U 1: SSL: Derived key [Len: 32] 5b 53 6c 8b 4c d3 dd 8c 3f ca b5 3e ef d5 3f 5c [Sl.L...?..>..?\ e2 ef a9 b8 2d 2f 8a 67 70 73 04 21 4a 37 37 71 ....-/.gps.!J77q 1: TLS13[1476280544]: send client key share xtn 1: TLS13[1476280544]: client send supported_versions extension 1: TLS13[1476280544]: send psk key exchange modes extension 1: SSL3[1476280544]: append handshake header: type client_hello (1) 1: number: 1: SSL: grow buffer from 0 to 18432 1: SSL[1476280544]: Append to Handshake [Len: 1] 01 . 1: SSL: grow buffer from 0 to 18432 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 3] 00 01 fc ... 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 03 03 .. 1: SSL[1476280544]: Append to Handshake [Len: 32] c4 76 47 98 07 32 ba 0d 3b cd e2 c6 02 ea 49 39 .vG..2..;.....I9 42 01 4e 30 37 7d f2 7e e5 fe 8f 5f 46 09 5d 2e B.N07}.~..._F.]. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 06 .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 13 01 .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 13 03 .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 13 02 .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 1] 00 . 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 01 cd .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] ff 01 .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 01 .. 1: append variable: 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 1] 00 . data: 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 0a .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 14 .. 1: append variable: 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 12 .. data: 1: SSL[1476280544]: Append to Handshake [Len: 18] 00 1d 00 17 00 18 00 19 01 00 01 01 01 02 01 03 ................ 01 04 .. 1: TLS13[1476280544]: send client key share xtn 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 28 .( 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 26 .& 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 24 .$ 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 1d .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 20 . 1: SSL[1476280544]: Append to Handshake [Len: 32] de e2 40 bc 55 f2 bd 72 66 47 b3 1b ac 7e 16 64 ..@.U..rfG...~.d 4b d1 ed 48 4b a3 29 32 e0 96 d0 0f e6 40 fd 38 K..HK.)2.....@.8 1: TLS13[1476280544]: client send supported_versions extension 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 2b .+ 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 03 .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 1] 02 . 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 7f 12 .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 0d .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 20 . 1: append variable: 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 1e .. data: 1: SSL[1476280544]: Append to Handshake [Len: 30] 04 03 05 03 06 03 02 03 08 04 08 05 08 06 04 01 ................ 05 01 06 01 02 01 04 02 05 02 06 02 02 02 .............. 1: TLS13[1476280544]: send psk key exchange modes extension 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 2d .- 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 02 .. 1: append variable: 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 1] 01 . data: 1: SSL[1476280544]: Append to Handshake [Len: 1] 01 . 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 15 .. 1: append variable: 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 a8 .. data: 1: SSL[1476280544]: Append to Handshake [Len: 168] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 ........ 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 29 .) 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 a5 .. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 80 .. 1: append variable: 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 7a .z data: 1: SSL[1476280544]: Append to Handshake [Len: 122] 17 ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b ....4.V.....}3.+ b2 ed 57 e0 2a f3 50 68 13 1b 1b e7 0c f3 59 0a ..W.*.Ph......Y. a3 42 1b c9 de 2b ed 0f b4 33 6e 0f c2 a3 d3 19 .B...+...3n..... 94 1c 2d 15 ee e1 97 1e 9e 7d 5a 79 df c3 00 7c ..-......}Zy...| 81 47 d1 3f 6d 21 bc 81 c6 32 91 6d da 5b e3 d6 .G.?m!...2.m.[.. e4 08 94 41 99 e1 83 1f 7d 8d 7b 78 21 df d7 68 ...A....}.{x!..h 8c 5f 18 59 b1 e3 9d 74 92 6d 7a 83 7b 32 24 59 ._.Y...t.mz.{2$Y 48 4e c6 01 26 e1 95 52 f5 b7 HN..&..R.. 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 4] 61 ba f6 81 a... 1: SSL: Handshake hash computed over ClientHello prefix [Len: 477] 01 00 01 fc 03 03 c4 76 47 98 07 32 ba 0d 3b cd .......vG..2..;. e2 c6 02 ea 49 39 42 01 4e 30 37 7d f2 7e e5 fe ....I9B.N07}.~.. 8f 5f 46 09 5d 2e 00 00 06 13 01 13 03 13 02 01 ._F.]........... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 de e2 40 bc 55 f2 .(.&.$... ..@.U. bd 72 66 47 b3 1b ac 7e 16 64 4b d1 ed 48 4b a3 .rfG...~.dK..HK. 29 32 e0 96 d0 0f e6 40 fd 38 00 2b 00 03 02 7f )2.....@.8.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a 17 ........).....z. ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b b2 ...4.V.....}3.+. ed 57 e0 2a f3 50 68 13 1b 1b e7 0c f3 59 0a a3 .W.*.Ph......Y.. 42 1b c9 de 2b ed 0f b4 33 6e 0f c2 a3 d3 19 94 B...+...3n...... 1c 2d 15 ee e1 97 1e 9e 7d 5a 79 df c3 00 7c 81 .-......}Zy...|. 47 d1 3f 6d 21 bc 81 c6 32 91 6d da 5b e3 d6 e4 G.?m!...2.m.[... 08 94 41 99 e1 83 1f 7d 8d 7b 78 21 df d7 68 8c ..A....}.{x!..h. 5f 18 59 b1 e3 9d 74 92 6d 7a 83 7b 32 24 59 48 _.Y...t.mz.{2$YH 4e c6 01 26 e1 95 52 f5 b7 61 ba f6 81 N..&..R..a... 1: SSL: PSK Binder hash [Len: 32] 53 31 28 3d 11 c8 d1 96 b1 5d 37 d7 0f 0a a8 0f S1(=.....]7..... 52 b7 a8 83 27 91 f5 c8 62 30 90 20 65 11 4c d3 R...'...b0. e.L. 1: TLS13[1476280544]: client calculate finished 1: SSL[1476280544]: Handshake hash [Len: 32] 53 31 28 3d 11 c8 d1 96 b1 5d 37 d7 0f 0a a8 0f S1(=.....]7..... 52 b7 a8 83 27 91 f5 c8 62 30 90 20 65 11 4c d3 R...'...b0. e.L. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] c6 c7 f5 3a bd 7b 78 98 1b 49 ba 56 30 84 1c 1d ...:.{x..I.V0... e7 5a 0f a0 28 0a 37 76 35 95 1b 83 f9 69 ac ca .Z..(.7v5....i.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 6c 49 98 87 d8 c4 e4 9c 91 02 fc 9d 07 3b cd dc lI...........;.. 97 e8 a5 8a 2c 96 f6 2f e9 d0 b2 dd a0 ff b3 d2 ....,../........ 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 2] 00 21 .! 1: append variable: 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 1] 20 data: 1: SSL[1476280544]: Append to Handshake [Len: 32] b3 02 a4 12 4b 15 4a 7e 1c e7 9a cd a8 de d5 56 ....K.J~.......V ed 77 55 5a b4 15 26 71 8a 9c 3c 85 1f 83 56 41 .wUZ..&q..<...VA 1: SSL[1476280544]: Sending PreSharedKey value [Len: 122] 17 ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b ....4.V.....}3.+ b2 ed 57 e0 2a f3 50 68 13 1b 1b e7 0c f3 59 0a ..W.*.Ph......Y. a3 42 1b c9 de 2b ed 0f b4 33 6e 0f c2 a3 d3 19 .B...+...3n..... 94 1c 2d 15 ee e1 97 1e 9e 7d 5a 79 df c3 00 7c ..-......}Zy...| 81 47 d1 3f 6d 21 bc 81 c6 32 91 6d da 5b e3 d6 .G.?m!...2.m.[.. e4 08 94 41 99 e1 83 1f 7d 8d 7b 78 21 df d7 68 ...A....}.{x!..h 8c 5f 18 59 b1 e3 9d 74 92 6d 7a 83 7b 32 24 59 ._.Y...t.mz.{2$Y 48 4e c6 01 26 e1 95 52 f5 b7 HN..&..R.. 1: SSL3[1476280544] SendRecord type: handshake (22) nIn=512 1: SSL[1476280544]: Send record (plain text) [Len: 512] 01 00 01 fc 03 03 c4 76 47 98 07 32 ba 0d 3b cd .......vG..2..;. e2 c6 02 ea 49 39 42 01 4e 30 37 7d f2 7e e5 fe ....I9B.N07}.~.. 8f 5f 46 09 5d 2e 00 00 06 13 01 13 03 13 02 01 ._F.]........... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 de e2 40 bc 55 f2 .(.&.$... ..@.U. bd 72 66 47 b3 1b ac 7e 16 64 4b d1 ed 48 4b a3 .rfG...~.dK..HK. 29 32 e0 96 d0 0f e6 40 fd 38 00 2b 00 03 02 7f )2.....@.8.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a 17 ........).....z. ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b b2 ...4.V.....}3.+. ed 57 e0 2a f3 50 68 13 1b 1b e7 0c f3 59 0a a3 .W.*.Ph......Y.. 42 1b c9 de 2b ed 0f b4 33 6e 0f c2 a3 d3 19 94 B...+...3n...... 1c 2d 15 ee e1 97 1e 9e 7d 5a 79 df c3 00 7c 81 .-......}Zy...|. 47 d1 3f 6d 21 bc 81 c6 32 91 6d da 5b e3 d6 e4 G.?m!...2.m.[... 08 94 41 99 e1 83 1f 7d 8d 7b 78 21 df d7 68 8c ..A....}.{x!..h. 5f 18 59 b1 e3 9d 74 92 6d 7a 83 7b 32 24 59 48 _.Y...t.mz.{2$YH 4e c6 01 26 e1 95 52 f5 b7 61 ba f6 81 00 21 20 N..&..R..a....! b3 02 a4 12 4b 15 4a 7e 1c e7 9a cd a8 de d5 56 ....K.J~.......V ed 77 55 5a b4 15 26 71 8a 9c 3c 85 1f 83 56 41 .wUZ..&q..<...VA 1: TLS13[1476280544]: spec=1476382072 ((null)) protect record 0x0 len=512 1: SSL[1476280544]: send (encrypted) record data: [Len: 517] 16 03 01 02 00 01 00 01 fc 03 03 c4 76 47 98 07 ............vG.. 32 ba 0d 3b cd e2 c6 02 ea 49 39 42 01 4e 30 37 2..;.....I9B.N07 7d f2 7e e5 fe 8f 5f 46 09 5d 2e 00 00 06 13 01 }.~..._F.]...... 13 03 13 02 01 00 01 cd ff 01 00 01 00 00 0a 00 ................ 14 00 12 00 1d 00 17 00 18 00 19 01 00 01 01 01 ................ 02 01 03 01 04 00 28 00 26 00 24 00 1d 00 20 de ......(.&.$... . e2 40 bc 55 f2 bd 72 66 47 b3 1b ac 7e 16 64 4b .@.U..rfG...~.dK d1 ed 48 4b a3 29 32 e0 96 d0 0f e6 40 fd 38 00 ..HK.)2.....@.8. 2b 00 03 02 7f 12 00 0d 00 20 00 1e 04 03 05 03 +........ ...... 06 03 02 03 08 04 08 05 08 06 04 01 05 01 06 01 ................ 02 01 04 02 05 02 06 02 02 02 00 2d 00 02 01 01 ...........-.... 00 15 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 29 00 a5 .............).. 00 80 00 7a 17 ae bb f7 34 a2 56 ad f6 b3 9c 1f ...z....4.V..... 7d 33 c0 2b b2 ed 57 e0 2a f3 50 68 13 1b 1b e7 }3.+..W.*.Ph.... 0c f3 59 0a a3 42 1b c9 de 2b ed 0f b4 33 6e 0f ..Y..B...+...3n. c2 a3 d3 19 94 1c 2d 15 ee e1 97 1e 9e 7d 5a 79 ......-......}Zy df c3 00 7c 81 47 d1 3f 6d 21 bc 81 c6 32 91 6d ...|.G.?m!...2.m da 5b e3 d6 e4 08 94 41 99 e1 83 1f 7d 8d 7b 78 .[.....A....}.{x 21 df d7 68 8c 5f 18 59 b1 e3 9d 74 92 6d 7a 83 !..h._.Y...t.mz. 7b 32 24 59 48 4e c6 01 26 e1 95 52 f5 b7 61 ba {2$YHN..&..R..a. f6 81 00 21 20 b3 02 a4 12 4b 15 4a 7e 1c e7 9a ...! ....K.J~... cd a8 de d5 56 ed 77 55 5a b4 15 26 71 8a 9c 3c ....V.wUZ..&q..< 85 1f 83 56 41 ...VA 1: SSL3[1476280544]: ssl3_GatherCompleteHandshake 1: SSL3[1476280544]: gather state 1 (need 5 more) 1: SSL3[1476280544]: recv error -5998 1: SSL[1476280544]: handshake gathering, rv=-1 1: SSL[1476280544]: SecureSend: returning -1 count, error -5998 tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! 1: SSL[1476280544]: SecureSend: sending 53 bytes 1: SSL3[1476280544]: ssl3_GatherCompleteHandshake 1: SSL3[1476280544]: gather state 1 (need 5 more) 1: SSL[1476280544]: raw gather data: [Len: 5] 16 03 01 00 58 ....X 1: SSL: grow buffer from 0 to 18432 1: SSL3[1476280544]: gather state 2 (need 88 more) 1: SSL[1476280544]: raw gather data: [Len: 88] 02 00 00 54 7f 12 ec 08 26 a3 0c ed 99 5d 8f 92 ...T....&....].. 66 a1 93 fe fc 0e 66 f3 97 2c 49 9e b7 28 c1 ea f.....f..,I..(.. f2 f5 1e 7f 39 d7 13 01 00 2e 00 28 00 24 00 1d ....9......(.$.. 00 20 08 06 8e cd f6 bf f5 dc b0 01 c7 91 2f 93 . ............/. a3 06 ff f7 b6 d4 3f 0d 40 d7 6f 23 5d 00 13 e0 ......?.@.o#]... c2 13 00 29 00 02 00 00 ...).... 1: SSL[1476280544]: got record of 88 bytes 1: SSL[1476280544]: ciphertext: [Len: 88] 02 00 00 54 7f 12 ec 08 26 a3 0c ed 99 5d 8f 92 ...T....&....].. 66 a1 93 fe fc 0e 66 f3 97 2c 49 9e b7 28 c1 ea f.....f..,I..(.. f2 f5 1e 7f 39 d7 13 01 00 2e 00 28 00 24 00 1d ....9......(.$.. 00 20 08 06 8e cd f6 bf f5 dc b0 01 c7 91 2f 93 . ............/. a3 06 ff f7 b6 d4 3f 0d 40 d7 6f 23 5d 00 13 e0 ......?.@.o#]... c2 13 00 29 00 02 00 00 ...).... 1: SSL[1476280544]: cleartext: [Len: 88] 02 00 00 54 7f 12 ec 08 26 a3 0c ed 99 5d 8f 92 ...T....&....].. 66 a1 93 fe fc 0e 66 f3 97 2c 49 9e b7 28 c1 ea f.....f..,I..(.. f2 f5 1e 7f 39 d7 13 01 00 2e 00 28 00 24 00 1d ....9......(.$.. 00 20 08 06 8e cd f6 bf f5 dc b0 01 c7 91 2f 93 . ............/. a3 06 ff f7 b6 d4 3f 0d 40 d7 6f 23 5d 00 13 e0 ......?.@.o#]... c2 13 00 29 00 02 00 00 ...).... 1: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 58 ............X 1: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 58 ............X 1: SSL: frag hash1: input [Len: 88] 02 00 00 54 7f 12 ec 08 26 a3 0c ed 99 5d 8f 92 ...T....&....].. 66 a1 93 fe fc 0e 66 f3 97 2c 49 9e b7 28 c1 ea f.....f..,I..(.. f2 f5 1e 7f 39 d7 13 01 00 2e 00 28 00 24 00 1d ....9......(.$.. 00 20 08 06 8e cd f6 bf f5 dc b0 01 c7 91 2f 93 . ............/. a3 06 ff f7 b6 d4 3f 0d 40 d7 6f 23 5d 00 13 e0 ......?.@.o#]... c2 13 00 29 00 02 00 00 ...).... 1: SSL3[1476280544]: handle handshake message: server_hello (2) 1: SSL3[1476280544]: handle server_hello handshake 1: SSL[1476280544]: consume bytes: [Len: 2] 7f 12 .. 1: SSL[1476280544]: consume bytes: [Len: 32] ec 08 26 a3 0c ed 99 5d 8f 92 66 a1 93 fe fc 0e ..&....]..f..... 66 f3 97 2c 49 9e b7 28 c1 ea f2 f5 1e 7f 39 d7 f..,I..(......9. 1: SSL[1476280544]: consume bytes: [Len: 2] 13 01 .. 1: SSL[1476280544]: consume bytes: [Len: 2] 00 2e .. 1: SSL[1476280544]: consume bytes: [Len: 2] 00 28 .( 1: SSL3[1476280544]: parsing extension 40 1: SSL[1476280544]: consume bytes: [Len: 2] 00 24 .$ 1: SSL[1476280544]: consume bytes: [Len: 2] 00 29 .) 1: SSL3[1476280544]: parsing extension 41 1: SSL[1476280544]: consume bytes: [Len: 2] 00 02 .. 1: TLS13[1476280544]: Set record version to 0x0301 1: SSL3[1476280544]: start handshake hashes 1: SSL: handshake hash input: [Len: 600] 01 00 01 fc 03 03 c4 76 47 98 07 32 ba 0d 3b cd .......vG..2..;. e2 c6 02 ea 49 39 42 01 4e 30 37 7d f2 7e e5 fe ....I9B.N07}.~.. 8f 5f 46 09 5d 2e 00 00 06 13 01 13 03 13 02 01 ._F.]........... 00 01 cd ff 01 00 01 00 00 0a 00 14 00 12 00 1d ................ 00 17 00 18 00 19 01 00 01 01 01 02 01 03 01 04 ................ 00 28 00 26 00 24 00 1d 00 20 de e2 40 bc 55 f2 .(.&.$... ..@.U. bd 72 66 47 b3 1b ac 7e 16 64 4b d1 ed 48 4b a3 .rfG...~.dK..HK. 29 32 e0 96 d0 0f e6 40 fd 38 00 2b 00 03 02 7f )2.....@.8.+.... 12 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 .... ........... 04 08 05 08 06 04 01 05 01 06 01 02 01 04 02 05 ................ 02 06 02 02 02 00 2d 00 02 01 01 00 15 00 a8 00 ......-......... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 29 00 a5 00 80 00 7a 17 ........).....z. ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b b2 ...4.V.....}3.+. ed 57 e0 2a f3 50 68 13 1b 1b e7 0c f3 59 0a a3 .W.*.Ph......Y.. 42 1b c9 de 2b ed 0f b4 33 6e 0f c2 a3 d3 19 94 B...+...3n...... 1c 2d 15 ee e1 97 1e 9e 7d 5a 79 df c3 00 7c 81 .-......}Zy...|. 47 d1 3f 6d 21 bc 81 c6 32 91 6d da 5b e3 d6 e4 G.?m!...2.m.[... 08 94 41 99 e1 83 1f 7d 8d 7b 78 21 df d7 68 8c ..A....}.{x!..h. 5f 18 59 b1 e3 9d 74 92 6d 7a 83 7b 32 24 59 48 _.Y...t.mz.{2$YH 4e c6 01 26 e1 95 52 f5 b7 61 ba f6 81 00 21 20 N..&..R..a....! b3 02 a4 12 4b 15 4a 7e 1c e7 9a cd a8 de d5 56 ....K.J~.......V ed 77 55 5a b4 15 26 71 8a 9c 3c 85 1f 83 56 41 .wUZ..&q..<...VA 02 00 00 54 7f 12 ec 08 26 a3 0c ed 99 5d 8f 92 ...T....&....].. 66 a1 93 fe fc 0e 66 f3 97 2c 49 9e b7 28 c1 ea f.....f..,I..(.. f2 f5 1e 7f 39 d7 13 01 00 2e 00 28 00 24 00 1d ....9......(.$.. 00 20 08 06 8e cd f6 bf f5 dc b0 01 c7 91 2f 93 . ............/. a3 06 ff f7 b6 d4 3f 0d 40 d7 6f 23 5d 00 13 e0 ......?.@.o#]... c2 13 00 29 00 02 00 00 ...).... 1: SSL3[1476280544]: handle key_share extension 1: SSL[1476280544]: consume bytes: [Len: 2] 00 1d .. 1: SSL[1476280544]: consume bytes: [Len: 2] 00 20 . 1: SSL3[1476280544]: handle pre_shared_key extension 1: SSL[1476280544]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[1476280544]: handle server_key_share handshake 1: TLS13[1476280544]: compute handshake secrets (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] b6 e5 b5 0b 74 54 b6 c0 b3 1b 3c fd 01 01 20 1a ....tT....<... . 87 91 19 48 66 5f 51 26 a5 2d be 0e dd 3a c2 ac ...Hf_Q&.-...:.. 1: SSL: HKDF Extract: IKM2 [Len: 32] 98 5d a5 e0 b3 41 df 26 54 fa 6c 12 2c 8d 53 47 .]...A.&T.l.,.SG 5d fb 14 53 60 4c 29 99 e4 17 0b a6 f9 58 64 6d ]..S`L)......Xdm 1: SSL: HKDF Extract [Len: 32] 0f fd b5 1a ad 97 fe e4 3a 1b e1 a7 f1 da 60 f9 ........:.....`. 56 33 f2 72 8c 06 3a 95 4c c1 57 07 b8 39 8f f9 V3.r..:.L.W..9.. 1: TLS13[1476280544]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] 0f fd b5 1a ad 97 fe e4 3a 1b e1 a7 f1 da 60 f9 ........:.....`. 56 33 f2 72 8c 06 3a 95 4c c1 57 07 b8 39 8f f9 V3.r..:.L.W..9.. 1: SSL: Hash [Len: 32] 2e 4b e2 c2 84 7d 03 8b 98 9e 04 81 27 03 9c 0d .K...}......'... d6 bd 42 4d 07 b2 6c ea 3a 5c 2f 36 59 2d a2 fb ..BM..l.:\/6Y-.. 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 2e 4b e2 c2 ffic secret .K.. 84 7d 03 8b 98 9e 04 81 27 03 9c 0d d6 bd 42 4d .}......'.....BM 07 b2 6c ea 3a 5c 2f 36 59 2d a2 fb ..l.:\/6Y-.. 1: SSL: Derived key [Len: 32] f6 ba 5f 85 2c d5 d5 47 23 d3 fd 37 ba 51 d2 4f .._.,..G#..7.Q.O 70 07 08 87 81 b3 e0 5b be 95 b2 b6 ba 74 06 5f p......[.....t._ 1: TLS13[1476280544]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 1: SSL: PRK [Len: 32] 0f fd b5 1a ad 97 fe e4 3a 1b e1 a7 f1 da 60 f9 ........:.....`. 56 33 f2 72 8c 06 3a 95 4c c1 57 07 b8 39 8f f9 V3.r..:.L.W..9.. 1: SSL: Hash [Len: 32] 2e 4b e2 c2 84 7d 03 8b 98 9e 04 81 27 03 9c 0d .K...}......'... d6 bd 42 4d 07 b2 6c ea 3a 5c 2f 36 59 2d a2 fb ..BM..l.:\/6Y-.. 1: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 2e 4b e2 c2 ffic secret .K.. 84 7d 03 8b 98 9e 04 81 27 03 9c 0d d6 bd 42 4d .}......'.....BM 07 b2 6c ea 3a 5c 2f 36 59 2d a2 fb ..l.:\/6Y-.. 1: SSL: Derived key [Len: 32] ae 15 af e4 54 2b e9 ff 00 55 48 67 ab ab 06 c4 ....T+...UHg.... dc e1 25 32 ae c2 63 13 29 d1 84 92 25 4c 04 9e ..%2..c.)...%L.. 1: TLS13[1476280544]: compute master secret (client) 1: SSL: HKDF Extract: IKM1/Salt [Len: 32] 0f fd b5 1a ad 97 fe e4 3a 1b e1 a7 f1 da 60 f9 ........:.....`. 56 33 f2 72 8c 06 3a 95 4c c1 57 07 b8 39 8f f9 V3.r..:.L.W..9.. 1: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1: SSL: HKDF Extract [Len: 32] 30 73 e8 2b 44 14 25 e0 45 6b 4f 52 de ea 64 9c 0s.+D.%.EkOR..d. 28 c3 38 d0 97 b6 82 30 20 71 fb 99 af 9a e0 9f (.8....0 q...... 1: TLS13[1476280544]: Set Pending Cipher Suite to 0x1301 1: TLS13[1476280544]: Set record version to 0x0301 1: TLS13[1476280544]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] ae 15 af e4 54 2b e9 ff 00 55 48 67 ab ab 06 c4 ....T+...UHg.... dc e1 25 32 ae c2 63 13 29 d1 84 92 25 4c 04 9e ..%2..c.)...%L.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] a8 bf 49 0d 2b 30 64 2c f7 9f 66 35 09 a3 cb b0 ..I.+0d,..f5.... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] ae 15 af e4 54 2b e9 ff 00 55 48 67 ab ab 06 c4 ....T+...UHg.... dc e1 25 32 ae c2 63 13 29 d1 84 92 25 4c 04 9e ..%2..c.)...%L.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 3c bf 0c 9b ff e6 e7 4e fd b9 81 c1 <......N.... 1: TLS13[-]: decrement refct for spec 1476382072. phase=(null) new ct = 127 1: TLS13[1476280544]: client installed key for phase='handshake data'.2 dir=read 1: TLS13[1476280544]: client state change from wait_server_hello->wait_encrypted_extensions in tls13_HandleServerHelloPart2 (tls13con.c:2105) 1: SSL3[1476280544]: gather state 1 (need 5 more) 1: SSL[1476280544]: raw gather data: [Len: 5] 17 03 01 00 17 ..... 1: SSL3[1476280544]: gather state 2 (need 23 more) 1: SSL[1476280544]: raw gather data: [Len: 23] 95 74 f2 ed d6 4e da cc f8 bd a2 a9 aa 3e e5 99 .t...N.......>.. e1 7b 8e f2 08 2c 03 .{...,. 1: SSL[1476280544]: got record of 23 bytes 1: TLS13[1476280544]: spec=1476287696 (handshake data) unprotect record 0x0 len=23 1: SSL: Nonce [Len: 12] 3c bf 0c 9b ff e6 e7 4e fd b9 81 c1 <......N.... 1: TLS13[1476280544]: client received record of length=6 type=22 1: SSL3[1476280544]: handle handshake message: encrypted_extensions (8) 1: SSL: handshake hash input: [Len: 4] 08 00 00 02 .... 1: SSL: handshake hash input: [Len: 2] 00 00 .. 1: TLS13[1476280544]: handle encrypted extensions 1: SSL[1476280544]: consume bytes: [Len: 2] 00 00 .. 1: TLS13[1476280544]: client state change from wait_encrypted_extensions->wait_finished in tls13_HandleEncryptedExtensions (tls13con.c:3157) 1: SSL3[1476280544]: gather state 1 (need 5 more) 1: SSL[1476280544]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 1: SSL3[1476280544]: gather state 2 (need 53 more) 1: SSL[1476280544]: raw gather data: [Len: 53] b3 a9 eb b7 0c 9f 2f 1d b3 00 fa 51 98 ee a1 2d ....../....Q...- ce 4c 5f 9d d3 d5 f6 c1 38 ff dd 8b 27 43 d0 69 .L_.....8...'C.i 67 de f3 46 8d bd ab 62 57 fb 48 c0 94 e9 5e 61 g..F...bW.H...^a 63 58 de f2 db cX... 1: SSL[1476280544]: got record of 53 bytes 1: TLS13[1476280544]: spec=1476287696 (handshake data) unprotect record 0x1 len=53 1: SSL: Nonce [Len: 12] 3c bf 0c 9b ff e6 e7 4e fd b9 81 c0 <......N.... 1: TLS13[1476280544]: client received record of length=36 type=22 1: SSL3[1476280544]: handle handshake message: finished (20) 1: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 1: SSL: handshake hash input: [Len: 32] ea 94 a6 f6 c0 38 f2 01 ad a7 62 4a 9c 11 fd ca .....8....bJ.... 3b fe 28 8f cd 5a 26 66 c7 da 1e 12 85 b1 42 8c ;.(..Z&f......B. 1: TLS13[1476280544]: client handle finished handshake 1: TLS13[1476280544]: client calculate finished 1: SSL[1476280544]: Handshake hash [Len: 32] 65 b8 24 d4 06 98 ab 7f da ae b8 f1 75 a1 4b b4 e.$.........u.K. 38 67 e4 0e 46 ea 83 43 1c cf 3e ac 2c e2 f7 54 8g..F..C..>.,..T HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] ae 15 af e4 54 2b e9 ff 00 55 48 67 ab ab 06 c4 ....T+...UHg.... dc e1 25 32 ae c2 63 13 29 d1 84 92 25 4c 04 9e ..%2..c.)...%L.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] e3 46 c1 81 25 8e a6 fc dc b6 89 dc f9 11 41 77 .F..%.........Aw 77 86 45 7c 11 0e 34 03 db 9c 41 4e 67 31 d8 e8 w.E|..4...ANg1.. 1: TLS13[1476280544]: Set Pending Cipher Suite to 0x1301 1: TLS13[1476280544]: Set record version to 0x0301 1: TLS13[1476280544]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] f6 ba 5f 85 2c d5 d5 47 23 d3 fd 37 ba 51 d2 4f .._.,..G#..7.Q.O 70 07 08 87 81 b3 e0 5b be 95 b2 b6 ba 74 06 5f p......[.....t._ 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 29 3d 20 db 30 29 5a 81 3d bd 45 cb b6 28 66 9f )= .0)Z.=.E..(f. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] f6 ba 5f 85 2c d5 d5 47 23 d3 fd 37 ba 51 d2 4f .._.,..G#..7.Q.O 70 07 08 87 81 b3 e0 5b be 95 b2 b6 ba 74 06 5f p......[.....t._ 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] f1 f3 15 92 0b 78 a9 f1 dd cb 36 13 .....x....6. 1: TLS13[-]: decrement refct for spec 1476382072. phase=(null) new ct = 126 1: TLS13[1476280544]: client installed key for phase='handshake data'.2 dir=write 1: TLS13[1476280544]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 30 73 e8 2b 44 14 25 e0 45 6b 4f 52 de ea 64 9c 0s.+D.%.EkOR..d. 28 c3 38 d0 97 b6 82 30 20 71 fb 99 af 9a e0 9f (.8....0 q...... 1: SSL: Hash [Len: 32] 5e f3 9c c6 64 69 09 92 8e 6e 2e 56 5f 4f ba 73 ^...di...n.V_O.s 00 72 80 da d2 b2 f7 a3 11 0b b5 46 80 83 a1 fb .r.........F.... 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 5e f3 raffic secret ^. 9c c6 64 69 09 92 8e 6e 2e 56 5f 4f ba 73 00 72 ..di...n.V_O.s.r 80 da d2 b2 f7 a3 11 0b b5 46 80 83 a1 fb .........F.... 1: SSL: Derived key [Len: 32] cf d5 21 7f 92 67 64 87 83 81 c1 d0 8a c8 58 cf ..!..gd.......X. bd 3a 9b c9 d2 9a fb 62 ac e6 34 0d 64 5e 04 be .:.....b..4.d^.. 1: TLS13[1476280544]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 1: SSL: PRK [Len: 32] 30 73 e8 2b 44 14 25 e0 45 6b 4f 52 de ea 64 9c 0s.+D.%.EkOR..d. 28 c3 38 d0 97 b6 82 30 20 71 fb 99 af 9a e0 9f (.8....0 q...... 1: SSL: Hash [Len: 32] 5e f3 9c c6 64 69 09 92 8e 6e 2e 56 5f 4f ba 73 ^...di...n.V_O.s 00 72 80 da d2 b2 f7 a3 11 0b b5 46 80 83 a1 fb .r.........F.... 1: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 5e f3 raffic secret ^. 9c c6 64 69 09 92 8e 6e 2e 56 5f 4f ba 73 00 72 ..di...n.V_O.s.r 80 da d2 b2 f7 a3 11 0b b5 46 80 83 a1 fb .........F.... 1: SSL: Derived key [Len: 32] d2 12 a8 00 40 e2 96 c3 c1 e2 ff 2b 0b b8 4f 85 ....@......+..O. 1c 00 12 41 e8 eb 6a 99 34 61 e9 ca 0f a0 17 1c ...A..j.4a...... 1: TLS13[1476280544]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 1: SSL: PRK [Len: 32] 30 73 e8 2b 44 14 25 e0 45 6b 4f 52 de ea 64 9c 0s.+D.%.EkOR..d. 28 c3 38 d0 97 b6 82 30 20 71 fb 99 af 9a e0 9f (.8....0 q...... 1: SSL: Hash [Len: 32] 5e f3 9c c6 64 69 09 92 8e 6e 2e 56 5f 4f ba 73 ^...di...n.V_O.s 00 72 80 da d2 b2 f7 a3 11 0b b5 46 80 83 a1 fb .r.........F.... 1: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 5e f3 9c c6 64 69 09 92 8e 6e 2e 56 5f et ^...di...n.V_ 4f ba 73 00 72 80 da d2 b2 f7 a3 11 0b b5 46 80 O.s.r.........F. 83 a1 fb ... 1: SSL: Derived key [Len: 32] a6 f3 eb 41 9c 5e 86 b2 39 3a 3d 16 54 1b 2a 16 ...A.^..9:=.T.*. c1 70 4d f4 48 3b 4f 14 e1 4d ba d1 78 03 19 0c .pM.H;O..M..x... 1: TLS13[1476280544]: Set Pending Cipher Suite to 0x1301 1: TLS13[1476280544]: Set record version to 0x0301 1: TLS13[1476280544]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] d2 12 a8 00 40 e2 96 c3 c1 e2 ff 2b 0b b8 4f 85 ....@......+..O. 1c 00 12 41 e8 eb 6a 99 34 61 e9 ca 0f a0 17 1c ...A..j.4a...... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 89 a3 4a 16 0b 92 e3 71 a2 37 96 e7 15 78 cf 43 ..J....q.7...x.C HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] d2 12 a8 00 40 e2 96 c3 c1 e2 ff 2b 0b b8 4f 85 ....@......+..O. 1c 00 12 41 e8 eb 6a 99 34 61 e9 ca 0f a0 17 1c ...A..j.4a...... 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] 45 fc a1 4c 84 08 4c 4c ac 45 ef 91 E..L..LL.E.. 1: TLS13[-]: decrement refct for spec 1476287696. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec 1476287696. phase=handshake data 1: TLS13[1476280544]: client installed key for phase='application data'.3 dir=read 1: TLS13[1476280544]: send finished handshake 1: TLS13[1476280544]: client calculate finished 1: SSL[1476280544]: Handshake hash [Len: 32] 5e f3 9c c6 64 69 09 92 8e 6e 2e 56 5f 4f ba 73 ^...di...n.V_O.s 00 72 80 da d2 b2 f7 a3 11 0b b5 46 80 83 a1 fb .r.........F.... HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 1: SSL: PRK [Len: 32] f6 ba 5f 85 2c d5 d5 47 23 d3 fd 37 ba 51 d2 4f .._.,..G#..7.Q.O 70 07 08 87 81 b3 e0 5b be 95 b2 b6 ba 74 06 5f p......[.....t._ 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 1: SSL: Derived key [Len: 32] 83 64 5b 5f 0c 1f da a2 24 cc c2 cb 19 03 2d 30 .d[_....$.....-0 b3 1a e0 15 02 cf a5 56 b7 1e ce 13 01 92 1e b2 .......V........ 1: SSL3[1476280544]: append handshake header: type finished (20) 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 1] 14 . 1: SSL: handshake hash input: [Len: 1] 14 . 1: number: 1: SSL[1476280544]: Append to Handshake [Len: 3] 00 00 20 .. 1: SSL: handshake hash input: [Len: 3] 00 00 20 .. 1: SSL[1476280544]: Append to Handshake [Len: 32] 93 26 b6 92 12 bf f5 a3 35 13 cb ff f1 6c a3 eb .&......5....l.. 0f a3 cf b4 20 56 57 ce 8e 83 54 a4 f4 09 d2 bd .... VW...T..... 1: SSL: handshake hash input: [Len: 32] 93 26 b6 92 12 bf f5 a3 35 13 cb ff f1 6c a3 eb .&......5....l.. 0f a3 cf b4 20 56 57 ce 8e 83 54 a4 f4 09 d2 bd .... VW...T..... 1: SSL3[1476280544] SendRecord type: handshake (22) nIn=36 1: SSL[1476280544]: Send record (plain text) [Len: 36] 14 00 00 20 93 26 b6 92 12 bf f5 a3 35 13 cb ff ... .&......5... f1 6c a3 eb 0f a3 cf b4 20 56 57 ce 8e 83 54 a4 .l...... VW...T. f4 09 d2 bd .... 1: TLS13[1476280544]: spec=1476288304 (handshake data) protect record 0x0 len=36 1: SSL: Nonce [Len: 12] f1 f3 15 92 0b 78 a9 f1 dd cb 36 13 .....x....6. 1: SSL[1476280544]: send (encrypted) record data: [Len: 58] 17 03 01 00 35 59 4a d6 52 22 7f a8 f2 ee 59 60 ....5YJ.R"....Y` d7 80 0c ac 60 b2 97 a8 86 35 cb 5b f4 c9 bf 4f ....`....5.[...O e3 1e e9 23 07 bb b1 70 28 f5 a2 28 be 73 30 12 ...#...p(..(.s0. a1 c0 82 cc 11 35 64 ac 40 ee .....5d.@. 1: TLS13[1476280544]: Set Pending Cipher Suite to 0x1301 1: TLS13[1476280544]: Set record version to 0x0301 1: TLS13[1476280544]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 1: SSL: PRK [Len: 32] cf d5 21 7f 92 67 64 87 83 81 c1 d0 8a c8 58 cf ..!..gd.......X. bd 3a 9b c9 d2 9a fb 62 ac e6 34 0d 64 5e 04 be .:.....b..4.d^.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 1: SSL: Derived key [Len: 16] 9c e4 3a 8a 42 2e 13 cb ba 83 a2 38 60 02 79 41 ..:.B......8`.yA HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 1: SSL: PRK [Len: 32] cf d5 21 7f 92 67 64 87 83 81 c1 d0 8a c8 58 cf ..!..gd.......X. bd 3a 9b c9 d2 9a fb 62 ac e6 34 0d 64 5e 04 be .:.....b..4.d^.. 1: SSL: Hash [Len: 0] 1: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 1: SSL: Derived key [Len: 12] e1 6a 8d 26 1d 42 23 76 07 4a c7 90 .j.&.B#v.J.. 1: TLS13[-]: decrement refct for spec 1476288304. phase=handshake data new ct = 0 1: TLS13[-]: Freeing spec 1476288304. phase=handshake data 1: TLS13[1476280544]: client installed key for phase='application data'.3 dir=write 1: TLS13[1476280544]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 1: SSL: PRK [Len: 32] 30 73 e8 2b 44 14 25 e0 45 6b 4f 52 de ea 64 9c 0s.+D.%.EkOR..d. 28 c3 38 d0 97 b6 82 30 20 71 fb 99 af 9a e0 9f (.8....0 q...... 1: SSL: Hash [Len: 32] e9 db a9 53 24 6e fc 41 6c 64 51 13 e8 01 a3 04 ...S$n.AldQ..... 07 3d 83 a5 73 24 40 ac 1c c2 f0 0c 19 20 5e d4 .=..s$@...... ^. 1: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 e9 db a9 53 24 6e fc 41 6c 64 51 cret ...S$n.AldQ 13 e8 01 a3 04 07 3d 83 a5 73 24 40 ac 1c c2 f0 ......=..s$@.... 0c 19 20 5e d4 .. ^. 1: SSL: Derived key [Len: 32] 02 38 54 eb 22 07 d1 4f 6e 2a 80 d6 2a 34 53 2e .8T."..On*..*4S. 23 68 f0 c3 c3 42 06 30 34 00 45 c7 bb e8 fe 86 #h...B.04.E..... 1: TLS13[1476280544]: client state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 1: SSL[1476280544]: handshake is completed tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes subject DN: O=Acme Co issuer DN: O=Acme Co 1 cache hits; 0 cache misses, 0 cache not reusable 1 stateless resumes Received 0 Cert Status items (OCSP stapled data) 1: SSL[1476280544]: handshake gathering, rv=1 1: SSL3[1476280544] SendRecord type: application_data (23) nIn=53 1: SSL[1476280544]: Send record (plain text) [Len: 53] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0a 48 GET / HTTP/1.1.H 6f 73 74 3a 20 65 78 61 6d 70 6c 65 2e 63 6f 6d ost: example.com 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f .Connection: clo 73 65 0a 0a 0a se... 1: TLS13[1476280544]: spec=1476287696 (application data) protect record 0x0 len=53 1: SSL: Nonce [Len: 12] e1 6a 8d 26 1d 42 23 76 07 4a c7 90 .j.&.B#v.J.. 1: SSL[1476280544]: send (encrypted) record data: [Len: 75] 17 03 01 00 46 43 d5 2b d1 ea 16 2b 1f 90 3a 4e ....FC.+...+..:N a3 f9 4c 4e a4 c6 d8 b4 79 2b cc 33 52 94 13 fd ..LN....y+.3R... 45 a2 8c b5 21 13 e4 d6 53 51 51 d8 b3 0a f6 0d E...!...SQQ..... c0 2b 63 34 e6 cb ad cd 1b 6f f3 50 b4 be c0 11 .+c4.....o.P.... b8 3a da 10 78 26 43 cc 89 43 62 .:..x&C..Cb 1: SSL[1476280544]: SecureSend: returning 53 count tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[1476280544]: ssl3_GatherCompleteHandshake 1: SSL3[1476280544]: gather state 1 (need 5 more) 1: SSL[1476280544]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[1476280544]: gather state 2 (need 155 more) 1: SSL[1476280544]: raw gather data: [Len: 155] 6d 8e d4 8d 1c 2f e6 ad e0 f9 28 cf 79 da a1 be m..../....(.y... 32 2f 6d 96 ee 76 65 d8 93 dc 48 d2 44 9d fb 11 2/m..ve...H.D... db c7 de 8a f7 f0 33 d1 39 46 ee d5 4a 50 4a cd ......3.9F..JPJ. 68 af 1d 15 03 58 d3 59 f2 d3 4a 68 05 4d 36 ec h....X.Y..Jh.M6. a2 05 7c 48 c6 de da 6f 5e 29 5e 33 45 11 3c 17 ..|H...o^)^3E.<. e5 60 8d a6 a4 8f be 1c 47 7e a3 5e 8a ed d2 28 .`......G~.^...( 3b 17 07 9f 07 24 2f bc 9e eb f5 f7 07 ba 07 15 ;....$/......... d2 0a 9f 0d 81 29 75 72 01 eb 22 77 fd e0 de cb .....)ur.."w.... ea 08 fa d7 25 16 78 b6 df 51 ce ad d7 fd c3 0f ....%.x..Q...... a4 9c 1e 3b fc b2 4b 2c 92 11 84 ...;..K,... 1: SSL[1476280544]: got record of 155 bytes 1: TLS13[1476280544]: spec=1476277808 (application data) unprotect record 0x0 len=155 1: SSL: Nonce [Len: 12] 45 fc a1 4c 84 08 4c 4c ac 45 ef 91 E..L..LL.E.. 1: TLS13[1476280544]: client received record of length=138 type=22 1: SSL3[1476280544]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 41 2b 55 1c 00 7a 17 ae bb f7 34 a2 ..Q.A+U..z....4. 56 ad f6 b3 9c 1f 7d 33 c0 2b 4f 6b 72 4e 89 74 V.....}3.+OkrN.t 2c 71 78 f1 da 25 56 b4 a2 50 20 ac 91 f7 a1 2b ,qx..%V..P ....+ b3 2a 5d 41 ae 1b aa f0 5d 50 be b9 81 9d 03 1f .*]A....]P...... ac 9a e2 fd 00 42 88 8c f5 c7 00 4f 63 66 16 db .....B.....Ocf.. 4a b5 4b 0d 25 0a 6f 7e c0 cf 5c 27 24 2d f7 1d J.K.%.o~..\'$-.. 5a ac 52 24 8e 2a 4d f5 b5 51 2d f0 29 2e 50 5e Z.R$.*M..Q-.).P^ 03 f2 58 ad b6 5c eb e3 2e 82 78 18 58 c4 0f dd ..X..\....x.X... be f5 31 89 00 00 ..1... 1: TLS13[1476280544]: handle new session ticket message 1: SSL[1476280544]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[1476280544]: consume bytes: [Len: 4] 41 2b 55 1c A+U. 1: SSL[1476280544]: consume bytes: [Len: 2] 00 7a .z 1: SSL[1476280544]: consume bytes: [Len: 2] 00 00 .. 1: SSL[1476280544]: Caching session ticket [Len: 122] 17 ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b ....4.V.....}3.+ 4f 6b 72 4e 89 74 2c 71 78 f1 da 25 56 b4 a2 50 OkrN.t,qx..%V..P 20 ac 91 f7 a1 2b b3 2a 5d 41 ae 1b aa f0 5d 50 ....+.*]A....]P be b9 81 9d 03 1f ac 9a e2 fd 00 42 88 8c f5 c7 ...........B.... 00 4f 63 66 16 db 4a b5 4b 0d 25 0a 6f 7e c0 cf .Ocf..J.K.%.o~.. 5c 27 24 2d f7 1d 5a ac 52 24 8e 2a 4d f5 b5 51 \'$-..Z.R$.*M..Q 2d f0 29 2e 50 5e 03 f2 58 ad b6 5c eb e3 2e 82 -.).P^..X..\.... 78 18 58 c4 0f dd be f5 31 89 x.X.....1. SSL: Cache: sid=0x580001c0 cached=0 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26c1b3 cached=0 1: SSL: sessionID: [Len: 32] b9 50 90 4c 82 b0 74 c2 a3 d7 ca 21 53 d0 69 fc .P.L..t....!S.i. 0e 9e 17 15 72 99 cf e3 72 63 4c a2 3e 0e 22 de ....r...rcL.>.". 1: SSL3[1476280544]: ssl3_GatherCompleteHandshake 1: SSL3[1476280544]: gather state 1 (need 5 more) 1: SSL[1476280544]: raw gather data: [Len: 5] 17 03 01 00 9b ..... 1: SSL3[1476280544]: gather state 2 (need 155 more) 1: SSL[1476280544]: raw gather data: [Len: 155] 17 5c 8c 20 dc 56 94 5b 68 ff 75 40 c7 3b 01 1d .\. .V.[h.u@.;.. 94 5e ae 43 4a 47 cb ad 27 6d 5a 72 fa 36 b3 8f .^.CJG..'mZr.6.. b9 29 b0 47 0a be ad 6a 9d d7 ef ce 51 38 38 4e .).G...j....Q88N a2 58 e3 26 d5 06 fa 78 00 d3 5e 22 f8 e9 12 40 .X.&...x..^"...@ 05 eb fa 98 84 ce d3 2c d9 c4 20 4c 58 9f cb 6a .......,.. LX..j e2 19 38 aa 61 2e a1 d6 f9 b1 07 c9 85 55 40 12 ..8.a........U@. 71 7a e2 63 f0 28 17 fb e0 59 06 b1 85 02 e4 c3 qz.c.(...Y...... c8 4d 48 31 48 19 7f 80 19 cf 79 c0 52 02 23 1d .MH1H.....y.R.#. 17 27 c5 c2 fe 21 a8 17 2f a4 85 53 52 2d 3b ba .'...!../..SR-;. 98 13 9d 3a 7d 00 7b 42 24 65 28 ...:}.{B$e( 1: SSL[1476280544]: got record of 155 bytes 1: TLS13[1476280544]: spec=1476277808 (application data) unprotect record 0x1 len=155 1: SSL: Nonce [Len: 12] 45 fc a1 4c 84 08 4c 4c ac 45 ef 90 E..L..LL.E.. 1: TLS13[1476280544]: client received record of length=138 type=22 1: SSL3[1476280544]: handle handshake message: session_ticket (4) 1: SSL: handshake hash input: [Len: 4] 04 00 00 86 .... 1: SSL: handshake hash input: [Len: 134] 00 01 51 80 56 03 f8 4b 00 7a 17 ae bb f7 34 a2 ..Q.V..K.z....4. 56 ad f6 b3 9c 1f 7d 33 c0 2b 3a ff 9e 3f 38 1b V.....}3.+:..?8. 81 fb f1 ed f5 c4 54 3e 6b b0 be ee e5 86 55 3c ......T>k.....U< e5 e8 45 fb ca dd 54 55 70 20 ac b3 b2 bb 4e b4 ..E...TUp ....N. 08 2d aa 3c e7 e5 e7 eb d3 6a 82 8f ec e9 d9 93 .-.<.....j...... 94 e5 5c 64 90 e4 1d 97 d3 9f b7 8d 7d cc 25 46 ..\d........}.%F 92 60 72 1f 7d 22 83 f9 da 55 7b a4 15 76 eb f5 .`r.}"...U{..v.. 5f 69 22 c2 0c 47 ae f5 84 f6 a7 aa af 9c d2 5a _i"..G.........Z 1d 4a 26 7a 00 00 .J&z.. 1: TLS13[1476280544]: handle new session ticket message 1: SSL[1476280544]: consume bytes: [Len: 4] 00 01 51 80 ..Q. 1: SSL[1476280544]: consume bytes: [Len: 4] 56 03 f8 4b V..K 1: SSL[1476280544]: consume bytes: [Len: 2] 00 7a .z 1: SSL[1476280544]: consume bytes: [Len: 2] 00 00 .. 1: SSL[1476280544]: Caching session ticket [Len: 122] 17 ae bb f7 34 a2 56 ad f6 b3 9c 1f 7d 33 c0 2b ....4.V.....}3.+ 3a ff 9e 3f 38 1b 81 fb f1 ed f5 c4 54 3e 6b b0 :..?8.......T>k. be ee e5 86 55 3c e5 e8 45 fb ca dd 54 55 70 20 ....U<..E...TUp ac b3 b2 bb 4e b4 08 2d aa 3c e7 e5 e7 eb d3 6a ....N..-.<.....j 82 8f ec e9 d9 93 94 e5 5c 64 90 e4 1d 97 d3 9f ........\d...... b7 8d 7d cc 25 46 92 60 72 1f 7d 22 83 f9 da 55 ..}.%F.`r.}"...U 7b a4 15 76 eb f5 5f 69 22 c2 0c 47 ae f5 84 f6 {..v.._i"..G.... a7 aa af 9c d2 5a 1d 4a 26 7a .....Z.J&z SSL: Uncache: zap=0x580001c0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26c1b3 cipherSuite=4865 SSL: destroy sid: sid=0x580001c0 cached=3 SSL: Cache: sid=0x57fe5f30 cached=0 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26c1b3 cached=0 1: SSL: sessionID: [Len: 32] e7 84 0b 69 8d 30 a4 b0 9b 7a 3f 29 7c f7 ee dc ...i.0...z?)|... 21 e3 c5 00 da a1 0c 63 81 b1 48 e9 d8 19 ba 33 !......c..H....3 1: SSL3[1476280544]: ssl3_GatherCompleteHandshake 1: SSL3[1476280544]: gather state 1 (need 5 more) 1: SSL[1476280544]: raw gather data: [Len: 5] 17 03 01 00 d1 ..... 1: SSL3[1476280544]: gather state 2 (need 209 more) 1: SSL[1476280544]: raw gather data: [Len: 209] 1a c0 da 76 07 ca 63 43 24 40 12 63 fd 5e 10 32 ...v..cC$@.c.^.2 40 1b 74 9b 1a 0a 4b f1 69 20 e8 c9 d8 f4 de 4a @.t...K.i .....J b9 fd 20 de 04 f2 b1 1c 99 e9 9c ee a6 32 d8 f7 .. ..........2.. 48 8a 42 ed bd 6f d9 fc bd 10 a8 e1 25 38 06 06 H.B..o......%8.. 80 e7 53 ec bb f5 df 94 d5 a5 44 ee 9d ee 08 d6 ..S.......D..... 3d cd 6e cf 46 0b 1f 7a 8c 86 c9 00 fe bb 58 32 =.n.F..z......X2 3b eb 67 9a 7e 5e ed b2 27 11 d9 67 59 e9 ce be ;.g.~^..'..gY... b3 e7 6f 74 9f a7 06 f7 a0 84 bc 3e 84 d7 14 f0 ..ot.......>.... 7d 8f 2f 97 fd d6 55 be ad 17 34 b1 fd b1 0b fc }./...U...4..... 42 8f f2 d3 f7 63 6e 74 b6 db d5 62 4a 21 34 ba B....cnt...bJ!4. 1e 3a 88 ab 51 db 10 4a e5 01 2a 50 bd 33 c8 a0 .:..Q..J..*P.3.. 26 27 a4 c3 c7 5d 62 8e 50 74 f0 9d 15 01 8a bd &'...]b.Pt...... 76 08 f3 53 5d b6 a0 e5 a3 ae a1 aa 12 c9 ed 45 v..S]..........E 1e . 1: SSL[1476280544]: got record of 209 bytes 1: TLS13[1476280544]: spec=1476277808 (application data) unprotect record 0x2 len=209 1: SSL: Nonce [Len: 12] 45 fc a1 4c 84 08 4c 4c ac 45 ef 93 E..L..LL.E.. 1: TLS13[1476280544]: client received record of length=192 type=23 1: SSL[1476280544]: partial data ready, available=192 1: SSL[1476280544]: amount=192 available=192 1: SSL[1476280544]: DoRecv receiving plaintext: [Len: 192] 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d HTTP/1.1 200 OK. 0a 44 61 74 65 3a 20 54 75 65 2c 20 30 35 20 44 .Date: Tue, 05 D 65 63 20 32 30 31 37 20 31 35 3a 35 36 3a 33 35 ec 2017 15:56:35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 GMT..Content-Le 6e 67 74 68 3a 20 35 37 0d 0a 43 6f 6e 74 65 6e ngth: 57..Conten 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d t-Type: text/htm 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 l; charset=utf-8 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c ..Connection: cl 6f 73 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 ose....

Hello T 4c 53 20 31 2e 33 20 28 64 72 61 66 74 20 31 38 LS 1.3 (draft 18 29 20 5b 72 65 73 75 6d 65 64 5d 20 5f 6f 2f 0a ) [resumed] _o/. 1: SSL[1476280544]: recving 192 bytes securely (errno=0) tstclnt: Read from server 192 bytes HTTP/1.1 200 OK Date: Tue, 05 Dec 2017 15:56:35 GMT Content-Length: 57 Content-Type: text/html; charset=utf-8 Connection: close

Hello TLS 1.3 (draft 18) [resumed] _o/ tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. 1: SSL3[1476280544]: ssl3_GatherCompleteHandshake 1: SSL3[1476280544]: gather state 1 (need 5 more) 1: SSL[1476280544]: raw gather data: [Len: 5] 17 03 01 00 13 ..... 1: SSL3[1476280544]: gather state 2 (need 19 more) 1: SSL[1476280544]: raw gather data: [Len: 19] ee 3a 93 9d 06 73 73 5f e2 d3 f1 43 5b 1d 16 67 .:...ss_...C[..g 6d 31 06 m1. 1: SSL[1476280544]: got record of 19 bytes 1: TLS13[1476280544]: spec=1476277808 (application data) unprotect record 0x3 len=19 1: SSL: Nonce [Len: 12] 45 fc a1 4c 84 08 4c 4c ac 45 ef 92 E..L..LL.E.. 1: TLS13[1476280544]: client received record of length=2 type=21 1: SSL3[1476280544]: handle alert record 1: SSL3[1476280544] received alert, level = 1, description = 0 1: SSL3[1476280544]: ssl3_GatherCompleteHandshake 1: SSL[1476280544]: ssl_recv EOF 1: SSL[1476280544]: recving 0 bytes securely (errno=0) tstclnt: Read from server 0 bytes 1: SSL[1476280544]: closing, rv=0 errno=0 SSL: Uncache: zap=0x57fe5f30 cached=1 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26c1b3 cipherSuite=4865 SSL: destroy sid: sid=0x57fe5f30 cached=3 SSL: Uncache: zap=0x57fe45c0 cached=1 addr=0x0000000000000000ffff0000020011ac port=0x8b09 time=5a26c1b2 cipherSuite=4865 SSL: destroy sid: sid=0x57fe45c0 cached=3 tstclnt: exiting with return code 0 +grep 'Hello TLS 1.3' output.txt +grep -v 0-RTT +grep -v resumed

Hello TLS 1.3 (draft 18) _o/ +grep 'Hello TLS 1.3' output.txt +grep -v 0-RTT +grep resumed

Hello TLS 1.3 (draft 18) [resumed] _o/ travis_time:end:029f8638:start=1512489392358173944,finish=1512489395633546925,duration=3275372981  The command "if [ "$MODE" = "interop" ]; then ./_dev/interop.sh RUN $CLIENT; fi" exited with 0. travis_time:start:09d795bc $ if [ "$MODE" = "interop" ] && [ "$ZRTT" = "1" ]; then ./_dev/interop.sh 0-RTT $CLIENT; fi travis_time:end:09d795bc:start=1512489395644182107,finish=1512489395649696644,duration=5514537  The command "if [ "$MODE" = "interop" ] && [ "$ZRTT" = "1" ]; then ./_dev/interop.sh 0-RTT $CLIENT; fi" exited with 0. travis_time:start:025ef770 $ if [ -n "$SERVER" ]; then ./_dev/interop.sh RUN-CLIENT $SERVER; fi +'[' RUN-CLIENT = INSTALL ']' +'[' RUN-CLIENT = RUN ']' +'[' RUN-CLIENT = 0-RTT ']' +'[' RUN-CLIENT = INSTALL-CLIENT ']' +'[' RUN-CLIENT = RUN-CLIENT ']' ++dirname ./_dev/interop.sh +cd ./_dev/tris-testclient +trap 'echo ERR: $?' ERR +servername=tstclnt-localserver +mkdir /home/travis/debugnss +docker run --rm --detach --name tstclnt-localserver --entrypoint /server.sh -v /home/travis/debugnss:/out -e SSLKEYLOGFILE=/out/travis.keys --expose 1443 --expose 2443 tls-tris:tstclnt 924e0c40513ec10f94da021d7f56426784bbc67f992a814d8c7b3404e7fecc13 ++docker inspect -f '{{ .NetworkSettings.IPAddress }}' tstclnt-localserver +IP=172.17.0.3 +trap 'docker ps -a; docker logs "$servername"; docker kill "$servername"; upload_logs' EXIT +[[ tstclnt == tstclnt ]] +mkdir docker-tcpdump +cat +cd docker-tcpdump +docker build -t tcpdump . Sending build context to Docker daemon 2.048 kB Step 1/5 : FROM alpine latest: Pulling from library/alpine 2fdfe1cd78c2: Pulling fs layer 2fdfe1cd78c2: Download complete 2fdfe1cd78c2: Pull complete Digest: sha256:ccba511b1d6b5f1d83825a94f9d5b05528db456d9cf14a1ea1db892c939cda64 Status: Downloaded newer image for alpine:latest ---> e21c333399e0 Step 2/5 : LABEL maintainer "peter@lekensteyn.nl" ---> Running in 48ff8f61acd3 ---> 8cab410d15c2 Removing intermediate container 48ff8f61acd3 Step 3/5 : RUN apk add --update tcpdump && rm -rf /var/cache/apk ---> Running in 83e7a1c2cb98 fetch http://dl-cdn.alpinelinux.org/alpine/v3.7/main/x86_64/APKINDEX.tar.gz fetch http://dl-cdn.alpinelinux.org/alpine/v3.7/community/x86_64/APKINDEX.tar.gz (1/2) Installing libpcap (1.8.1-r1) (2/2) Installing tcpdump (4.9.2-r1) Executing busybox-1.27.2-r6.trigger OK: 5 MiB in 13 packages ---> fa69523c32e3 Removing intermediate container 83e7a1c2cb98 Step 4/5 : WORKDIR /out ---> f57d0e2698b4 Removing intermediate container 5ff3e9566a02 Step 5/5 : ENTRYPOINT /usr/sbin/tcpdump -Un ---> Running in b9aee43d83f4 ---> 6458a28679c4 Removing intermediate container b9aee43d83f4 Successfully built 6458a28679c4 +docker run --rm -v /home/travis/debugnss:/out --network=container:tstclnt-localserver -d tcpdump -i eth0 -U -w /out/travis.pcap 4be7ef1565c17e6866d4a48546d393377e5e9bf64311745629c973e01b58f069 +sleep 1 +docker run --rm tris-testclient -ecdsa=false 172.17.0.3:1443 TLS 1.2 with TLS_RSA_WITH_AES_128_CBC_SHA Read 154 bytes OK TLS 1.3 with TLS_CHACHA20_POLY1305_SHA256 Read 154 bytes OK TLS 1.3 with TLS_AES_128_GCM_SHA256 Read 154 bytes OK TLS 1.3 with TLS_AES_256_GCM_SHA384 Read 154 bytes OK All handshakes passed +docker run --rm tris-testclient -rsa=false 172.17.0.3:2443 TLS 1.2 with TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Read failed: EOF TLS 1.3 with TLS_CHACHA20_POLY1305_SHA256 Read 154 bytes OK TLS 1.3 with TLS_AES_128_GCM_SHA256 Read 154 bytes OK TLS 1.3 with TLS_AES_256_GCM_SHA384 Read 154 bytes OK 2017/12/05 15:56:42 Failed handshakes: 1 ++echo ERR: 1 ERR: 1 +docker ps -a CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES 4be7ef1565c1 tcpdump "/usr/sbin/tcpdump..." 2 seconds ago Up 1 second pensive_wescoff 924e0c40513e tls-tris:tstclnt "/server.sh" 8 seconds ago Up 7 seconds 1443/tcp, 2443/tcp tstclnt-localserver be2e8d4f49e4 tris-localserver "./tris-localserve..." 4 minutes ago Up 4 minutes 1443/tcp, 2443/tcp, 3443/tcp, 4443/tcp, 5443/tcp tris-localserver +docker logs tstclnt-localserver + selfserv -n rsa-server -p 1443 -d /certdb -V tls1.2:tls1.3 -v -Z + wait + selfserv -n ecdsa-server -p 2443 -d /certdb -V tls1.2:tls1.3 -v -Z SSL: tracing set to 100 SSL: debugging set to 100 SSL: logging SSL/TLS secrets to /out/travis.keys 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. SSL: tracing set to 100 SSL: debugging set to 100 SSL: logging SSL/TLS secrets to /out/travis.keys 8: SSL: grow buffer from 0 to 18432 8: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 9: SSL3[192798016]: ssl3_GatherCompleteHandshake 9: SSL3[192798016]: gather state 1 (need 5 more) 9: SSL[192798016]: raw gather data: [Len: 5] 16 03 01 00 6b ....k 9: SSL: grow buffer from 0 to 18432 9: SSL3[192798016]: gather state 2 (need 107 more) 9: SSL[192798016]: raw gather data: [Len: 107] 01 00 00 67 03 03 75 c8 b4 39 58 77 c6 95 69 1e ...g..u..9Xw..i. 04 d9 15 92 1f 99 69 9e 62 cf c7 fc 7c a3 58 f2 ......i.b...|.X. 43 97 37 94 5b 49 00 00 02 00 2f 01 00 00 3c 00 C.7.[I..../...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 9: SSL[192798016]: got record of 107 bytes 9: SSL[-]: disabling group 19 9: SSL[-]: disabling group 17 9: SSL[-]: disabling group 15 9: SSL[-]: disabling group 16 9: SSL[-]: disabling group 1 9: SSL[-]: disabling group 2 9: SSL[-]: disabling group 3 9: SSL[-]: disabling group 18 9: SSL[-]: disabling group 4 9: SSL[-]: disabling group 5 9: SSL[-]: disabling group 21 9: SSL[-]: disabling group 20 9: SSL[-]: disabling group 6 9: SSL[-]: disabling group 7 9: SSL[-]: disabling group 8 9: SSL[-]: disabling group 22 9: SSL[-]: disabling group 9 9: SSL[-]: disabling group 10 9: SSL[-]: disabling group 11 9: SSL[-]: disabling group 12 9: SSL[-]: disabling group 13 9: SSL[-]: disabling group 14 9: SSL[192798016]: ciphertext: [Len: 107] 01 00 00 67 03 03 75 c8 b4 39 58 77 c6 95 69 1e ...g..u..9Xw..i. 04 d9 15 92 1f 99 69 9e 62 cf c7 fc 7c a3 58 f2 ......i.b...|.X. 43 97 37 94 5b 49 00 00 02 00 2f 01 00 00 3c 00 C.7.[I..../...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 9: SSL[192798016]: cleartext: [Len: 107] 01 00 00 67 03 03 75 c8 b4 39 58 77 c6 95 69 1e ...g..u..9Xw..i. 04 d9 15 92 1f 99 69 9e 62 cf c7 fc 7c a3 58 f2 ......i.b...|.X. 43 97 37 94 5b 49 00 00 02 00 2f 01 00 00 3c 00 C.7.[I..../...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 6b ............k 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 6b ............k 9: SSL: frag hash1: input [Len: 107] 01 00 00 67 03 03 75 c8 b4 39 58 77 c6 95 69 1e ...g..u..9Xw..i. 04 d9 15 92 1f 99 69 9e 62 cf c7 fc 7c a3 58 f2 ......i.b...|.X. 43 97 37 94 5b 49 00 00 02 00 2f 01 00 00 3c 00 C.7.[I..../...<. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 12 ................ 00 10 04 01 04 03 05 01 05 03 06 01 06 03 02 01 ................ 02 03 ff 01 00 01 00 00 12 00 00 ........... 9: SSL3[192798016]: handle handshake message: client_hello (1) 9: SSL3[192798016]: reset handshake hashes 9: SSL: grow buffer from 0 to 18432 9: SSL3[192798016]: handle client_hello handshake 9: SSL[192798016]: consume bytes: [Len: 2] 03 03 .. 9: SSL[192798016]: consume bytes: [Len: 32] 75 c8 b4 39 58 77 c6 95 69 1e 04 d9 15 92 1f 99 u..9Xw..i....... 69 9e 62 cf c7 fc 7c a3 58 f2 43 97 37 94 5b 49 i.b...|.X.C.7.[I 9: SSL[192798016]: consume bytes: [Len: 1] 00 . 9: SSL[192798016]: consume bytes: [Len: 2] 00 02 .. 9: SSL[192798016]: consume bytes: [Len: 1] 01 . 9: SSL[192798016]: consume bytes: [Len: 2] 00 3c .< 9: SSL[192798016]: consume bytes: [Len: 2] 00 05 .. 9: SSL3[192798016]: parsing extension 5 9: SSL[192798016]: consume bytes: [Len: 2] 00 05 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 0a .. 9: SSL3[192798016]: parsing extension 10 9: SSL[192798016]: consume bytes: [Len: 2] 00 0a .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 0b .. 9: SSL3[192798016]: parsing extension 11 9: SSL[192798016]: consume bytes: [Len: 2] 00 02 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 0d .. 9: SSL3[192798016]: parsing extension 13 9: SSL[192798016]: consume bytes: [Len: 2] 00 12 .. 9: SSL[192798016]: consume bytes: [Len: 2] ff 01 .. 9: SSL3[192798016]: parsing extension 65281 9: SSL[192798016]: consume bytes: [Len: 2] 00 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 12 .. 9: SSL3[192798016]: parsing extension 18 9: SSL[192798016]: consume bytes: [Len: 2] 00 00 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 08 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 1d .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 17 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 18 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 19 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 10 .. 9: SSL[192798016]: consume bytes: [Len: 2] 04 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 04 03 .. 9: SSL[192798016]: consume bytes: [Len: 2] 05 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 05 03 .. 9: SSL[192798016]: consume bytes: [Len: 2] 06 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 06 03 .. 9: SSL[192798016]: consume bytes: [Len: 2] 02 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 02 03 .. 9: SSL3[192798016]: start handshake hashes 9: SSL3[192798016]: begin send server_hello sequence 9: SSL3[192798016]: send server_hello handshake 9: SSL3[192798016]: append handshake header: type server_hello (2) 9: number: 9: SSL: grow buffer from 0 to 18432 9: SSL[192798016]: Append to Handshake [Len: 1] 02 . 9: number: 9: SSL[192798016]: Append to Handshake [Len: 3] 00 00 53 ..S 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 03 03 .. 9: SSL[192798016]: Append to Handshake [Len: 32] 2f 56 39 4b 7f fd 13 31 79 9f bf 79 7b 4c ad 5b /V9K...1y..y{L.[ 14 fb 00 4d e1 28 81 ba 5c 59 df 92 ed 52 06 2a ...M.(..\Y...R.* 9: append variable: 9: number: 9: SSL[192798016]: Append to Handshake [Len: 1] 20 data: 9: SSL[192798016]: Append to Handshake [Len: 32] 00 09 b2 0a 70 02 27 2e a7 d0 e9 7e 49 32 a5 ba ....p.'....~I2.. 8a 61 fa ce 7d 3a 19 20 0c 9b c6 46 cf 80 73 4b .a..}:. ...F..sK 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 00 2f ./ 9: number: 9: SSL[192798016]: Append to Handshake [Len: 1] 00 . 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 00 0b .. 9: SSL[192798016]: Append to Handshake [Len: 6] 00 0b 00 02 01 00 ...... 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] ff 01 .. 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 00 01 .. 9: append variable: 9: number: 9: SSL[192798016]: Append to Handshake [Len: 1] 00 . data: 9: SSL3[192798016]: Set XXX Pending Cipher Suite to 0x002f 9: SSL3[192798016]: send certificate handshake 9: SSL3[192798016]: append handshake header: type certificate (11) 9: number: 9: SSL[192798016]: Append to Handshake [Len: 1] 0b . 9: number: 9: SSL[192798016]: Append to Handshake [Len: 3] 00 02 af ... 9: number: 9: SSL[192798016]: Append to Handshake [Len: 3] 00 02 ac ... 9: append variable: 9: number: 9: SSL[192798016]: Append to Handshake [Len: 3] 00 02 a9 ... data: 9: SSL[192798016]: Append to Handshake [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 3c 18 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ..<.0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 35 35 36 32 39 5a 17 0d 31 38 30 33 205155629Z..1803 30 35 31 35 35 36 32 39 5a 30 14 31 12 30 10 06 05155629Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ b2 8e 5d cf 5d f3 5c 10 be 89 d4 c2 52 bd 9f 9a ..].].\.....R... 71 36 75 56 45 67 39 c0 cb 9e 75 13 a6 d1 b3 86 q6uVEg9...u..... bb 45 b6 19 3a 76 5a 65 c1 78 45 34 9e e0 7a eb .E..:vZe.xE4..z. bb 1d 47 10 15 a1 21 e7 e7 ab 38 f8 a3 d3 85 75 ..G...!...8....u 71 c4 cb 05 9e bc 37 ec b1 98 aa 0a 60 f1 c0 ce q.....7.....`... e6 99 67 2a d9 8b 08 66 91 d3 7f 5b 69 f6 c2 3c ..g*...f...[i..< 0a b5 6d af eb b9 86 ca c8 38 b9 a9 0f 49 86 18 ..m......8...I.. 4f b7 60 b0 ab 75 26 d0 bd ce c8 aa e9 c8 c9 dc O.`..u&......... 40 9e fb 99 48 f6 ef 45 95 53 c7 41 e6 81 21 6d @...H..E.S.A..!m 8d 67 dc 04 a3 5f b6 b7 e7 16 96 0f 05 ca 5a 58 .g..._........ZX 0d ff ad ad 7b 11 1a 50 05 40 c6 da 4f 0b f0 3d ....{..P.@..O..= 2e 60 fc 0f 4a 0d a3 b8 0c 02 e9 c4 9b 97 a0 ae .`..J........... 16 aa 9d 0e 31 81 f7 7d 9c b0 6e 67 e7 9d 76 7a ....1..}..ng..vz b8 73 e4 30 06 fc 36 3d 37 09 24 4a 79 46 f1 92 .s.0..6=7.$JyF.. fb 0c 5f 8f 9f 25 28 9b f4 5a 4c fa 69 c0 89 2e .._..%(..ZL.i... 28 8e 28 43 b0 d3 94 85 e7 f2 eb fa 9b 16 02 7f (.(C............ 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 9a d3 70 65 c8 02 6e ...........pe..n 61 47 c7 9b 7c 15 b2 7a f7 31 47 fb 35 cd 41 eb aG..|..z.1G.5.A. 55 da f9 ed 26 a5 3d 37 48 75 73 d4 8a ec 2f 72 U...&.=7Hus.../r d2 41 22 77 24 e8 f0 3a 5f d5 07 cb 62 39 97 4c .A"w$..:_...b9.L 70 98 69 11 00 9e 68 d0 14 b8 d2 bd c8 14 00 49 p.i...h........I 55 f8 28 a6 21 5c 0e f7 1d d5 15 04 c8 5c 7f 79 U.(.!\.......\.y 69 26 b3 6d 63 d1 76 14 0d 8a 12 31 05 a7 31 e2 i&.mc.v....1..1. 76 3c ef cb bf 62 95 75 ca 2a cb 9f 25 51 24 ea v<...b.u.*..%Q$. 5c 49 f9 f2 de 92 87 0d 00 81 ee 75 3e 11 a0 88 \I.........u>... b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 .....'7.Q.,....G 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 .....4.#]Tc...K. b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b .._..+....l.9..; 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f <.... 88 b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 ......'7.Q.,.... 47 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b G.....4.#]Tc...K 94 b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a ..._..+....l.9.. 3b 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 ;<.... 88 b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 ......'7.Q.,.... 47 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b G.....4.#]Tc...K 94 b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a ..._..+....l.9.. 3b 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 ;<..........'7.Q. 2c dc cb 17 d2 47 80 f9 9d ab d6 34 c6 23 5d 54 ,....G.....4.#]T 63 88 a6 07 4b 94 b6 94 5f c1 c3 2b b6 ad b8 a1 c...K..._..+.... 6c 0f 39 ea 9a 3b 3c 19 b5 3c 42 ba fd 43 ec 94 l.9..;<..ns..E.. 75 30 36 11 30 e5 4f 62 da 71 68 51 bb fa 30 6f u06.0.Ob.qhQ..0o 29 af 2e 58 9e f9 bd 59 ab 34 2e 7c 8e c8 1c d5 )..X...Y.4.|.... a5 16 2d bc 15 09 ae 30 7d d8 af fd 7c e1 9a e6 ..-....0}...|... c0 3f 31 59 45 13 ae ec 92 88 b5 24 51 01 12 91 .?1YE......$Q... aa d8 02 01 7c 2a 3a 03 ee 05 72 8d 0e b3 e5 d7 ....|*:...r..... 95 f4 30 a6 5b 47 85 08 e8 b1 68 2c 82 56 d5 88 ..0.[G....h,.V.. 9e b7 dd 4a 51 30 23 73 b2 ed ec 1d 50 63 5b dc ...JQ0#s....Pc[. 31 09 1f 14 4f b6 fc 36 e5 2f 91 62 ae 5f 6d ac 1...O..6./.b._m. f4 4c 65 52 34 f5 ce bc 5c 14 cb 56 74 af 04 ac .LeR4...\..Vt... 82 a6 6d 3a fe 27 dc 82 e2 fe dc 0e 38 32 31 fb ..m:.'......821. 1f d0 3b eb 9e 9e ba 14 b2 de c7 20 e8 30 f7 7d ..;........ .0.} 83 81 17 5e ad 53 01 14 68 28 32 9e d6 72 32 b2 ...^.S..h(2..r2. 54 91 94 2b 8a fd 17 2d 5b 1b bf 5d 83 ca 0a cf T..+...-[..].... 81 58 a6 8a 92 fe a4 a2 2c d7 9b ec 92 5a 9d a5 .X......,....Z.. d0 83 b7 cc bd 69 06 12 28 a6 e0 e3 4a ee c4 d2 .....i..(...J... 15 ce a8 85 b4 a6 ...... 9: SSL[192798016]: got record of 262 bytes 9: SSL[192798016]: ciphertext: [Len: 262] 10 00 01 02 01 00 7c 46 3e 6e 73 81 16 45 a0 d9 ......|F>ns..E.. 75 30 36 11 30 e5 4f 62 da 71 68 51 bb fa 30 6f u06.0.Ob.qhQ..0o 29 af 2e 58 9e f9 bd 59 ab 34 2e 7c 8e c8 1c d5 )..X...Y.4.|.... a5 16 2d bc 15 09 ae 30 7d d8 af fd 7c e1 9a e6 ..-....0}...|... c0 3f 31 59 45 13 ae ec 92 88 b5 24 51 01 12 91 .?1YE......$Q... aa d8 02 01 7c 2a 3a 03 ee 05 72 8d 0e b3 e5 d7 ....|*:...r..... 95 f4 30 a6 5b 47 85 08 e8 b1 68 2c 82 56 d5 88 ..0.[G....h,.V.. 9e b7 dd 4a 51 30 23 73 b2 ed ec 1d 50 63 5b dc ...JQ0#s....Pc[. 31 09 1f 14 4f b6 fc 36 e5 2f 91 62 ae 5f 6d ac 1...O..6./.b._m. f4 4c 65 52 34 f5 ce bc 5c 14 cb 56 74 af 04 ac .LeR4...\..Vt... 82 a6 6d 3a fe 27 dc 82 e2 fe dc 0e 38 32 31 fb ..m:.'......821. 1f d0 3b eb 9e 9e ba 14 b2 de c7 20 e8 30 f7 7d ..;........ .0.} 83 81 17 5e ad 53 01 14 68 28 32 9e d6 72 32 b2 ...^.S..h(2..r2. 54 91 94 2b 8a fd 17 2d 5b 1b bf 5d 83 ca 0a cf T..+...-[..].... 81 58 a6 8a 92 fe a4 a2 2c d7 9b ec 92 5a 9d a5 .X......,....Z.. d0 83 b7 cc bd 69 06 12 28 a6 e0 e3 4a ee c4 d2 .....i..(...J... 15 ce a8 85 b4 a6 ...... 9: SSL[192798016]: cleartext: [Len: 262] 10 00 01 02 01 00 7c 46 3e 6e 73 81 16 45 a0 d9 ......|F>ns..E.. 75 30 36 11 30 e5 4f 62 da 71 68 51 bb fa 30 6f u06.0.Ob.qhQ..0o 29 af 2e 58 9e f9 bd 59 ab 34 2e 7c 8e c8 1c d5 )..X...Y.4.|.... a5 16 2d bc 15 09 ae 30 7d d8 af fd 7c e1 9a e6 ..-....0}...|... c0 3f 31 59 45 13 ae ec 92 88 b5 24 51 01 12 91 .?1YE......$Q... aa d8 02 01 7c 2a 3a 03 ee 05 72 8d 0e b3 e5 d7 ....|*:...r..... 95 f4 30 a6 5b 47 85 08 e8 b1 68 2c 82 56 d5 88 ..0.[G....h,.V.. 9e b7 dd 4a 51 30 23 73 b2 ed ec 1d 50 63 5b dc ...JQ0#s....Pc[. 31 09 1f 14 4f b6 fc 36 e5 2f 91 62 ae 5f 6d ac 1...O..6./.b._m. f4 4c 65 52 34 f5 ce bc 5c 14 cb 56 74 af 04 ac .LeR4...\..Vt... 82 a6 6d 3a fe 27 dc 82 e2 fe dc 0e 38 32 31 fb ..m:.'......821. 1f d0 3b eb 9e 9e ba 14 b2 de c7 20 e8 30 f7 7d ..;........ .0.} 83 81 17 5e ad 53 01 14 68 28 32 9e d6 72 32 b2 ...^.S..h(2..r2. 54 91 94 2b 8a fd 17 2d 5b 1b bf 5d 83 ca 0a cf T..+...-[..].... 81 58 a6 8a 92 fe a4 a2 2c d7 9b ec 92 5a 9d a5 .X......,....Z.. d0 83 b7 cc bd 69 06 12 28 a6 e0 e3 4a ee c4 d2 .....i..(...J... 15 ce a8 85 b4 a6 ...... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 16 03 03 01 06 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 16 03 03 01 06 ............. 9: SSL: frag hash1: input [Len: 262] 10 00 01 02 01 00 7c 46 3e 6e 73 81 16 45 a0 d9 ......|F>ns..E.. 75 30 36 11 30 e5 4f 62 da 71 68 51 bb fa 30 6f u06.0.Ob.qhQ..0o 29 af 2e 58 9e f9 bd 59 ab 34 2e 7c 8e c8 1c d5 )..X...Y.4.|.... a5 16 2d bc 15 09 ae 30 7d d8 af fd 7c e1 9a e6 ..-....0}...|... c0 3f 31 59 45 13 ae ec 92 88 b5 24 51 01 12 91 .?1YE......$Q... aa d8 02 01 7c 2a 3a 03 ee 05 72 8d 0e b3 e5 d7 ....|*:...r..... 95 f4 30 a6 5b 47 85 08 e8 b1 68 2c 82 56 d5 88 ..0.[G....h,.V.. 9e b7 dd 4a 51 30 23 73 b2 ed ec 1d 50 63 5b dc ...JQ0#s....Pc[. 31 09 1f 14 4f b6 fc 36 e5 2f 91 62 ae 5f 6d ac 1...O..6./.b._m. f4 4c 65 52 34 f5 ce bc 5c 14 cb 56 74 af 04 ac .LeR4...\..Vt... 82 a6 6d 3a fe 27 dc 82 e2 fe dc 0e 38 32 31 fb ..m:.'......821. 1f d0 3b eb 9e 9e ba 14 b2 de c7 20 e8 30 f7 7d ..;........ .0.} 83 81 17 5e ad 53 01 14 68 28 32 9e d6 72 32 b2 ...^.S..h(2..r2. 54 91 94 2b 8a fd 17 2d 5b 1b bf 5d 83 ca 0a cf T..+...-[..].... 81 58 a6 8a 92 fe a4 a2 2c d7 9b ec 92 5a 9d a5 .X......,....Z.. d0 83 b7 cc bd 69 06 12 28 a6 e0 e3 4a ee c4 d2 .....i..(...J... 15 ce a8 85 b4 a6 ...... 9: SSL3[192798016]: handle handshake message: client_key_exchange (16) 9: SSL3[192798016]: handle client_key_exchange handshake 9: SSL[192798016]: consume bytes: [Len: 2] 01 00 .. 9: SSL3[192798016]: gather state 1 (need 5 more) 9: SSL[192798016]: raw gather data: [Len: 5] 14 03 03 00 01 ..... 9: SSL3[192798016]: gather state 2 (need 1 more) 9: SSL[192798016]: raw gather data: [Len: 1] 01 . 9: SSL[192798016]: got record of 1 bytes 9: SSL[192798016]: ciphertext: [Len: 1] 01 . 9: SSL[192798016]: cleartext: [Len: 1] 01 . 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 02 14 03 03 00 01 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 02 14 03 03 00 01 ............. 9: SSL: frag hash1: input [Len: 1] 01 . 9: SSL3[192798016]: handle change_cipher_spec record 9: SSL3[192798016] Set Current Read Cipher Suite to Pending 9: SSL3[192798016]: gather state 1 (need 5 more) 9: SSL[192798016]: raw gather data: [Len: 5] 16 03 03 00 40 ....@ 9: SSL3[192798016]: gather state 2 (need 64 more) 9: SSL[192798016]: raw gather data: [Len: 64] 57 34 ff 17 31 6e 43 44 a6 66 72 ec 22 37 a7 45 W4..1nCD.fr."7.E 5b 3c a5 d8 c6 a9 bb 9e 46 3e 3d 3f e7 ec db 51 [<......F>=?...Q 28 57 1d 0f ed e4 d4 cc 20 2d 9c 5d 71 44 4f 69 (W...... -.]qDOi 83 1c a4 df 92 28 1e 45 b1 88 af 79 1d 15 7d 90 .....(.E...y..}. 9: SSL[192798016]: got record of 64 bytes 9: SSL[192798016]: IV (ciphertext): [Len: 16] 57 34 ff 17 31 6e 43 44 a6 66 72 ec 22 37 a7 45 W4..1nCD.fr."7.E 9: SSL[192798016]: ciphertext: [Len: 48] 5b 3c a5 d8 c6 a9 bb 9e 46 3e 3d 3f e7 ec db 51 [<......F>=?...Q 28 57 1d 0f ed e4 d4 cc 20 2d 9c 5d 71 44 4f 69 (W...... -.]qDOi 83 1c a4 df 92 28 1e 45 b1 88 af 79 1d 15 7d 90 .....(.E...y..}. 9: SSL[192798016]: cleartext: [Len: 48] 14 00 00 0c 52 a2 ba ae 89 01 2c 0a cb d7 81 6c ....R.....,....l 7d 3c 04 22 ed 90 24 6e 64 c3 d5 7a 9b f9 b8 07 }<."..$nd..z.... 8b 72 db 81 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b .r.............. 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 9: SSL3[192798016]: handle handshake message: finished (20) 9: SSL3[192798016]: handle finished handshake 9: SSL3[192798016]: send change_cipher_spec record 9: SSL3[192798016] SendRecord type: change_cipher_spec (20) nIn=1 9: SSL[192798016]: Send record (plain text) [Len: 1] 01 . 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 14 03 03 00 01 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 14 03 03 00 01 ............. 9: SSL: frag hash1: input [Len: 1] 01 . 9: SSL[192798016]: send (encrypted) record data: [Len: 6] 14 03 03 00 01 01 ...... 9: SSL: grow buffer from 0 to 18432 9: SSL[192798016]: saving 6 bytes of data (6 total saved so far) 9: SSL3[192798016] Set Current Write Cipher Suite to Pending 9: SSL3[192798016]: send finished handshake 9: SSL3[192798016]: append handshake header: type finished (20) 9: number: 9: SSL[192798016]: Append to Handshake [Len: 1] 14 . 9: number: 9: SSL[192798016]: Append to Handshake [Len: 3] 00 00 0c ... 9: SSL[192798016]: Append to Handshake [Len: 12] 8f a7 42 21 f8 c9 f7 73 4d 01 b4 6c ..B!...sM..l 9: SSL3[192798016] SendRecord type: handshake (22) nIn=16 9: SSL[192798016]: Send record (plain text) [Len: 16] 14 00 00 0c 8f a7 42 21 f8 c9 f7 73 4d 01 b4 6c ......B!...sM..l 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 9: SSL: frag hash1: input [Len: 16] 14 00 00 0c 8f a7 42 21 f8 c9 f7 73 4d 01 b4 6c ......B!...sM..l 9: SSL: frag hash2: result [Len: 20] d2 6e b1 2a 34 dd bc 00 b2 c8 df ed b3 94 35 15 .n.*4.........5. 8c a1 0d f1 .... 9: SSL[192798016]: send (encrypted) record data: [Len: 69] 16 03 03 00 40 62 bf e3 af 7a e3 9a 5a 2f 36 72 ....@b...z..Z/6r c4 9a d2 b8 e8 22 9e 1e f9 7b d2 eb d9 2c d9 40 ....."...{...,.@ 3f fd 92 5c 0b 8e af d7 99 6b 1e 16 87 72 89 4d ?..\.....k...r.M f7 75 43 c9 ee e8 3a 11 94 d1 6f bc 1b 7a b6 3b .uC...:...o..z.; 0b f0 61 d1 68 ..a.h 9: SSL[192798016]: saving 69 bytes of data (75 total saved so far) 9: SSL[192798016]: sending 75 bytes of saved data 9: SSL: CacheMT: cached=0 addr=0x0000000000000000ffff0000040011ac time=5a26c1ba cipherSuite=47 9: SSL: sessionID: [Len: 32] 00 09 b2 0a 70 02 27 2e a7 d0 e9 7e 49 32 a5 ba ....p.'....~I2.. 8a 61 fa ce 7d 3a 19 20 0c 9b c6 46 cf 80 73 4b .a..}:. ...F..sK 9: SSL3: ConvertSID: time=1512489402 addr=0x0000000000000000ffff0000040011ac cipherSuite=47 9: SSL[192798016]: handshake is completed 9: SSL[192798016]: handshake gathering, rv=1 9: SSL3[192798016]: ssl3_GatherCompleteHandshake 9: SSL3[192798016]: gather state 1 (need 5 more) 9: SSL[192798016]: raw gather data: [Len: 5] 17 03 03 00 50 ....P 9: SSL3[192798016]: gather state 2 (need 80 more) 9: SSL[192798016]: raw gather data: [Len: 80] b1 0b 9d 85 69 3f b9 85 5f cd bc a9 61 ee dc fb ....i?.._...a... 1b 58 35 31 76 53 75 a7 2e d4 83 ec 2a b4 5d ed .X51vSu.....*.]. a8 40 05 a4 6e 81 3f d6 b7 04 92 8e cd 40 c3 03 .@..n.?......@.. ed e4 8b bc 96 64 39 cf c6 b5 71 58 b1 58 2b 0d .....d9...qX.X+. 21 4f fb 9e 2e 15 1c c2 db f1 b0 9a 14 f2 8e 9f !O.............. 9: SSL[192798016]: got record of 80 bytes 9: SSL[192798016]: IV (ciphertext): [Len: 16] b1 0b 9d 85 69 3f b9 85 5f cd bc a9 61 ee dc fb ....i?.._...a... 9: SSL[192798016]: ciphertext: [Len: 64] 1b 58 35 31 76 53 75 a7 2e d4 83 ec 2a b4 5d ed .X51vSu.....*.]. a8 40 05 a4 6e 81 3f d6 b7 04 92 8e cd 40 c3 03 .@..n.?......@.. ed e4 8b bc 96 64 39 cf c6 b5 71 58 b1 58 2b 0d .....d9...qX.X+. 21 4f fb 9e 2e 15 1c c2 db f1 b0 9a 14 f2 8e 9f !O.............. 9: SSL[192798016]: cleartext: [Len: 64] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a 2c 38 9e 43 cf d0 9d 22 32 52 c0 a5 ef ...,8.C..."2R... 03 13 77 00 2a e9 ab 08 08 08 08 08 08 08 08 08 ..w.*........... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 23 ............# 9: SSL[192798016]: partial data ready, available=35 9: SSL[192798016]: amount=35 available=35 9: SSL[192798016]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 9: SSL[192798016]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=localhost selfserv: issuer DN: CN=localhost 9: SSL[192798016]: SecureSend: sending 154 bytes 9: SSL3[192798016] SendRecord type: application_data (23) nIn=154 9: SSL[192798016]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 9a ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 9a ............. 9: SSL: frag hash1: input [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: SSL: frag hash2: result [Len: 20] dc 53 91 99 ca 33 36 ec 6d a8 4e cc 78 e2 30 08 .S...36.m.N.x.0. 3b fc 52 b9 ;.R. 9: SSL[192798016]: send (encrypted) record data: [Len: 197] 17 03 03 00 c0 69 1a 83 61 ba a5 f0 09 f5 a6 ad .....i..a....... f5 30 13 c5 b4 17 2a 7b cd a9 93 6f 3b 66 d0 24 .0....*{...o;f.$ 07 2a 6e 61 22 eb c9 1c 73 d6 67 b8 26 ea ac 61 .*na"...s.g.&..a ad 7b 06 a1 d4 d7 c1 a3 e0 7e bd ec e5 72 11 2f .{.......~...r./ f4 0d 78 1f 33 27 95 13 3a 74 56 ea 3a d3 cc a6 ..x.3'..:tV.:... c2 40 05 f2 50 a4 4c 14 2c 82 c8 fa b8 3f a9 ab .@..P.L.,....?.. ec 90 b8 55 ca aa 69 cd 4b 3c 48 bd 53 9b 39 18 ...U..i.K{.p.W.. fd 9d af 90 5e 2e 7b b0 61 81 42 1e d6 2d 3f 53 ....^.{.a.B..-?S b2 78 9f d0 24 95 2a f5 55 2c 42 94 1f d4 30 7c .x..$.*.U,B...0| a1 db 05 1f 51 20 5f c1 49 2f 55 24 75 ac 53 89 ....Q _.I/U$u.S. c7 8a 41 04 41 d2 8a f8 bc 79 5d f7 36 18 ff ef ..A.A....y].6... 49 21 ab 4e 69 I!.Ni 9: SSL[192798016]: SecureSend: returning 154 count 9: SSL3[192798016]: send alert record, level=1 desc=0 9: SSL3[192798016] SendRecord type: alert (21) nIn=2 9: SSL[192798016]: Send record (plain text) [Len: 2] 01 00 .. 9: SSL: grow buffer from 0 to 18432 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 02 15 03 03 00 02 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 02 15 03 03 00 02 ............. 9: SSL: frag hash1: input [Len: 2] 01 00 .. 9: SSL: grow buffer from 0 to 18432 9: SSL: frag hash2: result [Len: 20] 86 38 ed 06 11 19 1c a7 db 97 70 c8 9c 58 ef ef .8........p..X.. 83 69 35 18 .i5. selfserv: About to call accept. 9: SSL[192798016]: send (encrypted) record data: [Len: 53] 15 03 03 00 30 47 70 91 0f 76 4c 7b cf 81 1b 68 ....0Gp..vL{...h 35 10 cf c2 23 ff 2b d6 3b 77 e3 3f 7d de 63 30 5...#.+.;w.?}.c0 8f 66 0d 31 d3 06 1f 2b c0 e0 be 20 a5 15 8d 26 .f.1...+... ...& 70 51 3b 21 10 pQ;!. 9: SSL3[192943088]: ssl3_GatherCompleteHandshake 9: SSL3[192943088]: gather state 1 (need 5 more) 9: SSL[192943088]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 9: SSL: grow buffer from 0 to 18432 9: SSL3[192943088]: gather state 2 (need 162 more) 9: SSL[192943088]: raw gather data: [Len: 162] 01 00 00 9e 03 03 07 60 cf c2 a4 1b 18 87 25 a1 .......`......%. 31 94 98 a7 4f ec 21 9e 22 7a c0 fd 0d 05 12 64 1...O.!."z.....d e7 51 e5 46 c2 fc 00 00 02 13 03 01 00 00 73 00 .Q.F..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 c4 b8 fa 9d 72 ..(.&.$... ....r a0 0e f7 8f df b9 28 01 1a 40 70 4e 17 8f b4 95 ......(..@pN.... a9 80 55 8a 57 67 93 cb 20 94 4d 00 2b 00 03 02 ..U.Wg.. .M.+... 7f 12 .. 9: SSL[192943088]: got record of 162 bytes SSL: destroy sid: sid=0xb400c7f0 cached=2 9: SSL[192943088]: ciphertext: [Len: 162] 01 00 00 9e 03 03 07 60 cf c2 a4 1b 18 87 25 a1 .......`......%. 31 94 98 a7 4f ec 21 9e 22 7a c0 fd 0d 05 12 64 1...O.!."z.....d e7 51 e5 46 c2 fc 00 00 02 13 03 01 00 00 73 00 .Q.F..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 c4 b8 fa 9d 72 ..(.&.$... ....r a0 0e f7 8f df b9 28 01 1a 40 70 4e 17 8f b4 95 ......(..@pN.... a9 80 55 8a 57 67 93 cb 20 94 4d 00 2b 00 03 02 ..U.Wg.. .M.+... 7f 12 .. 9: SSL[192943088]: cleartext: [Len: 162] 01 00 00 9e 03 03 07 60 cf c2 a4 1b 18 87 25 a1 .......`......%. 31 94 98 a7 4f ec 21 9e 22 7a c0 fd 0d 05 12 64 1...O.!."z.....d e7 51 e5 46 c2 fc 00 00 02 13 03 01 00 00 73 00 .Q.F..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 c4 b8 fa 9d 72 ..(.&.$... ....r a0 0e f7 8f df b9 28 01 1a 40 70 4e 17 8f b4 95 ......(..@pN.... a9 80 55 8a 57 67 93 cb 20 94 4d 00 2b 00 03 02 ..U.Wg.. .M.+... 7f 12 .. 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 07 60 cf c2 a4 1b 18 87 25 a1 .......`......%. 31 94 98 a7 4f ec 21 9e 22 7a c0 fd 0d 05 12 64 1...O.!."z.....d e7 51 e5 46 c2 fc 00 00 02 13 03 01 00 00 73 00 .Q.F..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 c4 b8 fa 9d 72 ..(.&.$... ....r a0 0e f7 8f df b9 28 01 1a 40 70 4e 17 8f b4 95 ......(..@pN.... a9 80 55 8a 57 67 93 cb 20 94 4d 00 2b 00 03 02 ..U.Wg.. .M.+... 7f 12 .. 9: SSL3[192943088]: handle handshake message: client_hello (1) 9: SSL3[192943088]: reset handshake hashes 9: SSL: grow buffer from 0 to 18432 9: SSL3[192943088]: handle client_hello handshake 9: SSL[192943088]: consume bytes: [Len: 2] 03 03 .. 9: SSL[192943088]: consume bytes: [Len: 32] 07 60 cf c2 a4 1b 18 87 25 a1 31 94 98 a7 4f ec .`......%.1...O. 21 9e 22 7a c0 fd 0d 05 12 64 e7 51 e5 46 c2 fc !."z.....d.Q.F.. 9: SSL[192943088]: consume bytes: [Len: 1] 00 . 9: SSL[192943088]: consume bytes: [Len: 2] 9: SSL[192798016]: closing, rv=0 errno=0 00 02 .. 9: SSL[192943088]: consume bytes: [Len: 1] 01 . 9: SSL[192943088]: consume bytes: [Len: 2] 00 73 .s 9: SSL[192943088]: consume bytes: [Len: 2] 00 05 .. 9: SSL3[192943088]: parsing extension 5 9: SSL[192943088]: consume bytes: [Len: 2] 00 05 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 0a .. 9: SSL3[192943088]: parsing extension 10 9: SSL[192943088]: consume bytes: [Len: 2] 00 0a .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 0b .. 9: SSL3[192943088]: parsing extension 11 9: SSL[192943088]: consume bytes: [Len: 2] 00 02 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 0d .. 9: SSL3[192943088]: parsing extension 13 9: SSL[192943088]: consume bytes: [Len: 2] 00 18 .. 9: SSL[192943088]: consume bytes: [Len: 2] ff 01 .. 9: SSL3[192943088]: parsing extension 65281 9: SSL[192943088]: consume bytes: [Len: 2] 00 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 12 .. 9: SSL3[192943088]: parsing extension 18 9: SSL[192943088]: consume bytes: [Len: 2] 00 00 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 28 .( 9: SSL3[192943088]: parsing extension 40 9: SSL[192943088]: consume bytes: [Len: 2] 00 26 .& 9: SSL[192943088]: consume bytes: [Len: 2] 00 2b .+ 9: SSL3[192943088]: parsing extension 43 9: SSL[192943088]: consume bytes: [Len: 2] 00 03 .. 9: SSL[192943088]: consume bytes: [Len: 1] 02 . 9: TLS13[192943088]: Set record version to 0x0301 9: SSL[192943088]: consume bytes: [Len: 2] 00 08 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 1d .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 17 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 18 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 19 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 16 .. 9: SSL[192943088]: consume bytes: [Len: 2] 08 04 .. 9: SSL[192943088]: consume bytes: [Len: 2] 04 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 04 03 .. 9: SSL[192943088]: consume bytes: [Len: 2] 08 05 .. 9: SSL[192943088]: consume bytes: [Len: 2] 05 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 05 03 .. 9: SSL[192943088]: consume bytes: [Len: 2] 08 06 .. 9: SSL[192943088]: consume bytes: [Len: 2] 06 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 06 03 .. 9: SSL[192943088]: consume bytes: [Len: 2] 02 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 02 03 .. 9: SSL3[192943088]: handle key_share extension 9: SSL[192943088]: consume bytes: [Len: 2] 00 24 .$ 9: SSL[192943088]: consume bytes: [Len: 2] 00 1d .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 20 . 9: TLS13[192943088]: selected KE = (EC)DHE 9: TLS13[192943088]: group = 29 9: TLS13[192943088]: selected certificate authentication 9: TLS13[192943088]: negotiate 0-RTT 0 9: TLS13[192943088]: compute early secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 0] 9: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 9: SSL3[192943088]: start handshake hashes 9: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 07 60 cf c2 a4 1b 18 87 25 a1 .......`......%. 31 94 98 a7 4f ec 21 9e 22 7a c0 fd 0d 05 12 64 1...O.!."z.....d e7 51 e5 46 c2 fc 00 00 02 13 03 01 00 00 73 00 .Q.F..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 c4 b8 fa 9d 72 ..(.&.$... ....r a0 0e f7 8f df b9 28 01 1a 40 70 4e 17 8f b4 95 ......(..@pN.... a9 80 55 8a 57 67 93 cb 20 94 4d 00 2b 00 03 02 ..U.Wg.. .M.+... 7f 12 .. 9: TLS13[192943088]: handle client_key_share handshake 9: SSL[192943088]: Create ECDH ephemeral key 29 9: SSL[192943088]: Public Key [Len: 32] a0 4e d4 8e 0f 17 d4 69 82 28 1c 8f 4a 63 d5 14 .N.....i.(..Jc.. 27 b5 e8 73 88 b3 a7 64 5f 8f d4 76 ed 58 61 0e '..s...d_..v.Xa. 9: SSL[192943088]: Private Key [Len: 32] ed 45 4b 3a 82 8f 90 21 a1 f1 71 1a 30 3a 23 ce .EK:...!..q.0:#. 2c 98 fe ff 20 76 21 a9 3a 71 71 54 b6 6e 95 8c ,... v!.:qqT.n.. 9: TLS13[192943088]: begin send server_hello sequence 9: SSL3[192943088]: send server_hello handshake 9: SSL3[192943088]: append handshake header: type server_hello (2) 9: number: 9: SSL: grow buffer from 0 to 18432 9: SSL[192943088]: Append to Handshake [Len: 1] 02 . 9: SSL: handshake hash input: [Len: 1] 02 . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 00 4e ..N 9: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 7f 12 .. 9: SSL: handshake hash input: [Len: 2] 7f 12 .. 9: SSL[192943088]: Append to Handshake [Len: 32] ed ac 1b d1 d0 bf ec e2 82 5a 23 2d 7c 75 90 28 .........Z#-|u.( d5 58 53 52 e5 2a e7 4e b0 19 08 b0 8a 21 0d 32 .XSR.*.N.....!.2 9: SSL: handshake hash input: [Len: 32] ed ac 1b d1 d0 bf ec e2 82 5a 23 2d 7c 75 90 28 .........Z#-|u.( d5 58 53 52 e5 2a e7 4e b0 19 08 b0 8a 21 0d 32 .XSR.*.N.....!.2 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 13 03 .. 9: SSL: handshake hash input: [Len: 2] 13 03 .. 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 24 .$ 9: SSL: handshake hash input: [Len: 2] 00 24 .$ 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 1d .. 9: SSL: handshake hash input: [Len: 2] 00 1d .. 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 20 . 9: SSL: handshake hash input: [Len: 2] 00 20 . 9: SSL[192943088]: Append to Handshake [Len: 32] a0 4e d4 8e 0f 17 d4 69 82 28 1c 8f 4a 63 d5 14 .N.....i.(..Jc.. 27 b5 e8 73 88 b3 a7 64 5f 8f d4 76 ed 58 61 0e '..s...d_..v.Xa. 9: SSL: handshake hash input: [Len: 32] a0 4e d4 8e 0f 17 d4 69 82 28 1c 8f 4a 63 d5 14 .N.....i.(..Jc.. 27 b5 e8 73 88 b3 a7 64 5f 8f d4 76 ed 58 61 0e '..s...d_..v.Xa. 9: TLS13[192943088]: compute handshake secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 9: SSL: HKDF Extract: IKM2 [Len: 32] a8 7a d4 b0 b1 8a 13 49 8b 07 ba f9 7d 04 a2 66 .z.....I....}..f e9 d6 27 5d dc 20 dd de b3 63 04 d4 e3 2a 3f 67 ..']. ...c...*?g 9: SSL: HKDF Extract [Len: 32] d6 de 15 7d b6 ec f2 a6 ba be 2d ed 2a 38 12 e1 ...}......-.*8.. 32 07 6e 82 66 b9 76 9f 86 4d 16 1a be 4a 5b 42 2.n.f.v..M...J[B 9: TLS13[192943088]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 9: SSL: PRK [Len: 32] d6 de 15 7d b6 ec f2 a6 ba be 2d ed 2a 38 12 e1 ...}......-.*8.. 32 07 6e 82 66 b9 76 9f 86 4d 16 1a be 4a 5b 42 2.n.f.v..M...J[B 9: SSL: Hash [Len: 32] d8 b4 a1 78 20 3d 50 4c f6 4a cc d2 3b 2f 78 4f ...x =PL.J..;/xO 4e bc cf 4f 32 c3 2f b6 0d 2e 67 1c 67 91 f9 e0 N..O2./...g.g... 9: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 d8 b4 a1 78 ffic secret ...x 20 3d 50 4c f6 4a cc d2 3b 2f 78 4f 4e bc cf 4f =PL.J..;/xON..O 32 c3 2f b6 0d 2e 67 1c 67 91 f9 e0 2./...g.g... 9: SSL: Derived key [Len: 32] 84 50 21 e0 e0 ff c0 f9 8f 15 b4 65 50 2a 18 89 .P!........eP*.. 96 37 ad 9b 98 ad 3b 3a 0d 79 31 e8 e4 df 07 9b .7....;:.y1..... 9: TLS13[192943088]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 9: SSL: PRK [Len: 32] d6 de 15 7d b6 ec f2 a6 ba be 2d ed 2a 38 12 e1 ...}......-.*8.. 32 07 6e 82 66 b9 76 9f 86 4d 16 1a be 4a 5b 42 2.n.f.v..M...J[B 9: SSL: Hash [Len: 32] d8 b4 a1 78 20 3d 50 4c f6 4a cc d2 3b 2f 78 4f ...x =PL.J..;/xO 4e bc cf 4f 32 c3 2f b6 0d 2e 67 1c 67 91 f9 e0 N..O2./...g.g... 9: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 d8 b4 a1 78 ffic secret ...x 20 3d 50 4c f6 4a cc d2 3b 2f 78 4f 4e bc cf 4f =PL.J..;/xON..O 32 c3 2f b6 0d 2e 67 1c 67 91 f9 e0 2./...g.g... 9: SSL: Derived key [Len: 32] e0 46 b1 55 d8 ac 0a d2 7a 64 61 72 75 80 0a 49 .F.U....zdaru..I 3d 01 d4 cc b5 44 cc 97 4f 43 b6 69 b4 18 b1 37 =....D..OC.i...7 9: TLS13[192943088]: compute master secret (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 32] d6 de 15 7d b6 ec f2 a6 ba be 2d ed 2a 38 12 e1 ...}......-.*8.. 32 07 6e 82 66 b9 76 9f 86 4d 16 1a be 4a 5b 42 2.n.f.v..M...J[B 9: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 32] 63 13 fb 25 e8 9c 25 c3 9d 01 c1 d7 28 33 10 52 c..%..%.....(3.R 67 06 06 ac 7f 20 7e b1 72 f3 1f bf 89 7b b2 ad g.... ~.r....{.. 9: SSL3[192943088] SendRecord type: handshake (22) nIn=82 9: SSL[192943088]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 ed ac 1b d1 d0 bf ec e2 82 5a ...N...........Z 23 2d 7c 75 90 28 d5 58 53 52 e5 2a e7 4e b0 19 #-|u.(.XSR.*.N.. 08 b0 8a 21 0d 32 13 03 00 28 00 28 00 24 00 1d ...!.2...(.(.$.. 00 20 a0 4e d4 8e 0f 17 d4 69 82 28 1c 8f 4a 63 . .N.....i.(..Jc d5 14 27 b5 e8 73 88 b3 a7 64 5f 8f d4 76 ed 58 ..'..s...d_..v.X 61 0e a. 9: TLS13[192943088]: spec=192945256 ((null)) protect record 0x0 len=82 9: SSL[192943088]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 ed ac 1b d1 d0 ....R...N....... bf ec e2 82 5a 23 2d 7c 75 90 28 d5 58 53 52 e5 ....Z#-|u.(.XSR. 2a e7 4e b0 19 08 b0 8a 21 0d 32 13 03 00 28 00 *.N.....!.2...(. 28 00 24 00 1d 00 20 a0 4e d4 8e 0f 17 d4 69 82 (.$... .N.....i. 28 1c 8f 4a 63 d5 14 27 b5 e8 73 88 b3 a7 64 5f (..Jc..'..s...d_ 8f d4 76 ed 58 61 0e ..v.Xa. 9: SSL: grow buffer from 0 to 18432 9: SSL[192943088]: saving 87 bytes of data (87 total saved so far) 9: TLS13[192943088]: Set Pending Cipher Suite to 0x1303 9: TLS13[192943088]: Set record version to 0x0301 9: TLS13[192943088]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 32] e0 46 b1 55 d8 ac 0a d2 7a 64 61 72 75 80 0a 49 .F.U....zdaru..I 3d 01 d4 cc b5 44 cc 97 4f 43 b6 69 b4 18 b1 37 =....D..OC.i...7 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] b0 a5 0b 53 4f 36 0c 0f cc 26 34 34 d5 d6 c1 a0 ...SO6...&44.... bd 09 50 d4 09 d6 25 c4 95 7a e7 e7 c9 d2 17 a7 ..P...%..z...... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] e0 46 b1 55 d8 ac 0a d2 7a 64 61 72 75 80 0a 49 .F.U....zdaru..I 3d 01 d4 cc b5 44 cc 97 4f 43 b6 69 b4 18 b1 37 =....D..OC.i...7 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] ca d8 88 24 a0 1e 4e 12 1c 56 c5 b4 ...$..N..V.. 9: TLS13[-]: decrement refct for spec 192945256. phase=(null) new ct = 127 9: TLS13[192943088]: server installed key for phase='handshake data'.2 dir=write 9: TLS13[192943088]: send encrypted extensions handshake 9: SSL3[192943088]: append handshake header: type encrypted_extensions (8) 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 08 . 9: SSL: handshake hash input: [Len: 1] 08 . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 00 10 ... 9: SSL: handshake hash input: [Len: 3] 00 00 10 ... 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 0e .. 9: SSL: handshake hash input: [Len: 2] 00 0e .. 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: append variable: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 08 .. 9: SSL: handshake hash input: [Len: 2] 00 08 .. data: 9: SSL[192943088]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: TLS1.3[192943088]: send certificate handshake 9: SSL3[192943088]: append handshake header: type certificate (11) 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 0b . 9: SSL: handshake hash input: [Len: 1] 0b . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 02 b2 ... 9: SSL: handshake hash input: [Len: 3] 00 02 b2 ... 9: append variable: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 00 . 9: SSL: handshake hash input: [Len: 1] 00 . data: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 02 ae ... 9: SSL: handshake hash input: [Len: 3] 00 02 ae ... 9: append variable: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 02 a9 ... 9: SSL: handshake hash input: [Len: 3] 00 02 a9 ... data: 9: SSL[192943088]: Append to Handshake [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 3c 18 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ..<.0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 35 35 36 32 39 5a 17 0d 31 38 30 33 205155629Z..1803 30 35 31 35 35 36 32 39 5a 30 14 31 12 30 10 06 05155629Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ b2 8e 5d cf 5d f3 5c 10 be 89 d4 c2 52 bd 9f 9a ..].].\.....R... 71 36 75 56 45 67 39 c0 cb 9e 75 13 a6 d1 b3 86 q6uVEg9...u..... bb 45 b6 19 3a 76 5a 65 c1 78 45 34 9e e0 7a eb .E..:vZe.xE4..z. bb 1d 47 10 15 a1 21 e7 e7 ab 38 f8 a3 d3 85 75 ..G...!...8....u 71 c4 cb 05 9e bc 37 ec b1 98 aa 0a 60 f1 c0 ce q.....7.....`... e6 99 67 2a d9 8b 08 66 91 d3 7f 5b 69 f6 c2 3c ..g*...f...[i..< 0a b5 6d af eb b9 86 ca c8 38 b9 a9 0f 49 86 18 ..m......8...I.. 4f b7 60 b0 ab 75 26 d0 bd ce c8 aa e9 c8 c9 dc O.`..u&......... 40 9e fb 99 48 f6 ef 45 95 53 c7 41 e6 81 21 6d @...H..E.S.A..!m 8d 67 dc 04 a3 5f b6 b7 e7 16 96 0f 05 ca 5a 58 .g..._........ZX 0d ff ad ad 7b 11 1a 50 05 40 c6 da 4f 0b f0 3d ....{..P.@..O..= 2e 60 fc 0f 4a 0d a3 b8 0c 02 e9 c4 9b 97 a0 ae .`..J........... 16 aa 9d 0e 31 81 f7 7d 9c b0 6e 67 e7 9d 76 7a ....1..}..ng..vz b8 73 e4 30 06 fc 36 3d 37 09 24 4a 79 46 f1 92 .s.0..6=7.$JyF.. fb 0c 5f 8f 9f 25 28 9b f4 5a 4c fa 69 c0 89 2e .._..%(..ZL.i... 28 8e 28 43 b0 d3 94 85 e7 f2 eb fa 9b 16 02 7f (.(C............ 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 9a d3 70 65 c8 02 6e ...........pe..n 61 47 c7 9b 7c 15 b2 7a f7 31 47 fb 35 cd 41 eb aG..|..z.1G.5.A. 55 da f9 ed 26 a5 3d 37 48 75 73 d4 8a ec 2f 72 U...&.=7Hus.../r d2 41 22 77 24 e8 f0 3a 5f d5 07 cb 62 39 97 4c .A"w$..:_...b9.L 70 98 69 11 00 9e 68 d0 14 b8 d2 bd c8 14 00 49 p.i...h........I 55 f8 28 a6 21 5c 0e f7 1d d5 15 04 c8 5c 7f 79 U.(.!\.......\.y 69 26 b3 6d 63 d1 76 14 0d 8a 12 31 05 a7 31 e2 i&.mc.v....1..1. 76 3c ef cb bf 62 95 75 ca 2a cb 9f 25 51 24 ea v<...b.u.*..%Q$. 5c 49 f9 f2 de 92 87 0d 00 81 ee 75 3e 11 a0 88 \I.........u>... b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 .....'7.Q.,....G 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 .....4.#]Tc...K. b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b .._..+....l.9..; 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f <..... b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 .....'7.Q.,....G 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 .....4.#]Tc...K. b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b .._..+....l.9..; 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f <...6.. 93 0d dc 17 b4 5f 7a 46 1c ae b0 85 b9 d0 32 bd ....._zF......2. 05 c3 dd e4 53 b9 eb 25 1c be 74 87 55 62 b9 cf ....S..%..t.Ub.. 62 c5 2b 82 ed 7b 49 13 88 00 38 ed 43 5f f6 46 b.+..{I...8.C_.F 07 62 91 b1 b9 93 4e 61 98 76 cf 09 32 49 46 bb .b....Na.v..2IF. e5 3e 33 b7 83 5d 68 05 d3 46 a5 07 25 d4 25 28 .>3..]h..F..%.%( 2a 22 81 fb 77 f2 ea 7a 71 01 63 a7 d4 6e b4 ad *"..w..zq.c..n.. 36 5d 59 af cd 6d 80 d0 04 4a 6b a4 88 28 fd d2 6]Y..m...Jk..(.. 37 cc 0b 73 47 f3 09 81 44 e8 f0 77 49 09 16 53 7..sG...D..wI..S 75 8e 4f 8c dd 34 69 3f 05 3c b8 62 24 b7 ce ee u.O..4i?.<.b$... cb 54 73 e8 d7 0e 5e 10 89 4a e4 93 75 b1 9e 5f .Ts...^..J..u.._ c6 5a 2c 96 85 fc c4 df 78 3b e0 71 b2 74 35 1c .Z,.....x;.q.t5. a2 83 40 f0 b8 de 94 6a 0c af c4 db be d6 e4 d4 ..@....j........ e1 89 73 d4 29 b3 16 bd 69 45 00 db 52 02 46 6b ..s.)...iE..R.Fk 89 34 a5 1a e1 d3 dd 52 ce f5 b0 06 c0 0b 18 ee .4.....R........ 9: SSL3[192943088]: append handshake header: type certificate_verify (15) 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 0f . 9: SSL: handshake hash input: [Len: 1] 0f . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 01 04 ... 9: SSL: handshake hash input: [Len: 3] 00 01 04 ... 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 08 04 .. 9: SSL: handshake hash input: [Len: 2] 08 04 .. 9: append variable: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 01 00 .. 9: SSL: handshake hash input: [Len: 2] 01 00 .. data: 9: SSL[192943088]: Append to Handshake [Len: 256] 62 06 e5 b4 eb 23 d4 6a a8 87 59 d2 18 55 84 2f b....#.j..Y..U./ 7d 7b 75 87 0e 81 80 ee b1 b0 85 3e fd 36 c1 09 }{u........>.6.. 93 0d dc 17 b4 5f 7a 46 1c ae b0 85 b9 d0 32 bd ....._zF......2. 05 c3 dd e4 53 b9 eb 25 1c be 74 87 55 62 b9 cf ....S..%..t.Ub.. 62 c5 2b 82 ed 7b 49 13 88 00 38 ed 43 5f f6 46 b.+..{I...8.C_.F 07 62 91 b1 b9 93 4e 61 98 76 cf 09 32 49 46 bb .b....Na.v..2IF. e5 3e 33 b7 83 5d 68 05 d3 46 a5 07 25 d4 25 28 .>3..]h..F..%.%( 2a 22 81 fb 77 f2 ea 7a 71 01 63 a7 d4 6e b4 ad *"..w..zq.c..n.. 36 5d 59 af cd 6d 80 d0 04 4a 6b a4 88 28 fd d2 6]Y..m...Jk..(.. 37 cc 0b 73 47 f3 09 81 44 e8 f0 77 49 09 16 53 7..sG...D..wI..S 75 8e 4f 8c dd 34 69 3f 05 3c b8 62 24 b7 ce ee u.O..4i?.<.b$... cb 54 73 e8 d7 0e 5e 10 89 4a e4 93 75 b1 9e 5f .Ts...^..J..u.._ c6 5a 2c 96 85 fc c4 df 78 3b e0 71 b2 74 35 1c .Z,.....x;.q.t5. a2 83 40 f0 b8 de 94 6a 0c af c4 db be d6 e4 d4 ..@....j........ e1 89 73 d4 29 b3 16 bd 69 45 00 db 52 02 46 6b ..s.)...iE..R.Fk 89 34 a5 1a e1 d3 dd 52 ce f5 b0 06 c0 0b 18 ee .4.....R........ 9: SSL: handshake hash input: [Len: 256] 62 06 e5 b4 eb 23 d4 6a a8 87 59 d2 18 55 84 2f b....#.j..Y..U./ 7d 7b 75 87 0e 81 80 ee b1 b0 85 3e fd 36 c1 09 }{u........>.6.. 93 0d dc 17 b4 5f 7a 46 1c ae b0 85 b9 d0 32 bd ....._zF......2. 05 c3 dd e4 53 b9 eb 25 1c be 74 87 55 62 b9 cf ....S..%..t.Ub.. 62 c5 2b 82 ed 7b 49 13 88 00 38 ed 43 5f f6 46 b.+..{I...8.C_.F 07 62 91 b1 b9 93 4e 61 98 76 cf 09 32 49 46 bb .b....Na.v..2IF. e5 3e 33 b7 83 5d 68 05 d3 46 a5 07 25 d4 25 28 .>3..]h..F..%.%( 2a 22 81 fb 77 f2 ea 7a 71 01 63 a7 d4 6e b4 ad *"..w..zq.c..n.. 36 5d 59 af cd 6d 80 d0 04 4a 6b a4 88 28 fd d2 6]Y..m...Jk..(.. 37 cc 0b 73 47 f3 09 81 44 e8 f0 77 49 09 16 53 7..sG...D..wI..S 75 8e 4f 8c dd 34 69 3f 05 3c b8 62 24 b7 ce ee u.O..4i?.<.b$... cb 54 73 e8 d7 0e 5e 10 89 4a e4 93 75 b1 9e 5f .Ts...^..J..u.._ c6 5a 2c 96 85 fc c4 df 78 3b e0 71 b2 74 35 1c .Z,.....x;.q.t5. a2 83 40 f0 b8 de 94 6a 0c af c4 db be d6 e4 d4 ..@....j........ e1 89 73 d4 29 b3 16 bd 69 45 00 db 52 02 46 6b ..s.)...iE..R.Fk 89 34 a5 1a e1 d3 dd 52 ce f5 b0 06 c0 0b 18 ee .4.....R........ 9: TLS13[192943088]: send finished handshake 9: TLS13[192943088]: server calculate finished 9: SSL[192943088]: Handshake hash [Len: 32] 45 e0 90 0a 85 cb c4 22 6d 86 4c 72 09 56 54 ce E......"m.Lr.VT. 3c bc 88 46 40 82 ad e5 8c a6 fa 6f ef 33 bc 3c <..F@......o.3.< HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 9: SSL: PRK [Len: 32] e0 46 b1 55 d8 ac 0a d2 7a 64 61 72 75 80 0a 49 .F.U....zdaru..I 3d 01 d4 cc b5 44 cc 97 4f 43 b6 69 b4 18 b1 37 =....D..OC.i...7 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 32] ba 61 ca ac e5 ae f8 8b c0 88 a4 ad 9f 69 a1 0b .a...........i.. b8 aa 5d 5a 95 88 67 af 1e fe 0e 0f f5 95 11 56 ..]Z..g........V 9: SSL3[192943088]: append handshake header: type finished (20) 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 14 . 9: SSL: handshake hash input: [Len: 1] 14 . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 00 20 .. 9: SSL: handshake hash input: [Len: 3] 00 00 20 .. 9: SSL[192943088]: Append to Handshake [Len: 32] 6f c0 f2 82 6e 4e d1 cf a5 db 47 47 ae a7 c6 5d o...nN....GG...] e0 cb fc 71 f1 24 f2 09 91 a1 19 24 f9 8c 61 fe ...q.$.....$..a. 9: SSL: handshake hash input: [Len: 32] 6f c0 f2 82 6e 4e d1 cf a5 db 47 47 ae a7 c6 5d o...nN....GG...] e0 cb fc 71 f1 24 f2 09 91 a1 19 24 f9 8c 61 fe ...q.$.....$..a. 9: SSL3[192943088] SendRecord type: handshake (22) nIn=1014 9: SSL[192943088]: Send record (plain text) [Len: 1014] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 02 b2 00 00 02 ae 00 02 a9 30 ...............0 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 ab ...0............ f3 3c 18 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b .<.0...*.H...... 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 6c ..0.1.0...U....l 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 32 ocalhost0...1712 30 35 31 35 35 36 32 39 5a 17 0d 31 38 30 33 30 05155629Z..18030 35 31 35 35 36 32 39 5a 30 14 31 12 30 10 06 03 5155629Z0.1.0... 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 82 U....localhost0. 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 ."0...*.H....... 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 b2 ......0......... 8e 5d cf 5d f3 5c 10 be 89 d4 c2 52 bd 9f 9a 71 .].].\.....R...q 36 75 56 45 67 39 c0 cb 9e 75 13 a6 d1 b3 86 bb 6uVEg9...u...... 45 b6 19 3a 76 5a 65 c1 78 45 34 9e e0 7a eb bb E..:vZe.xE4..z.. 1d 47 10 15 a1 21 e7 e7 ab 38 f8 a3 d3 85 75 71 .G...!...8....uq c4 cb 05 9e bc 37 ec b1 98 aa 0a 60 f1 c0 ce e6 .....7.....`.... 99 67 2a d9 8b 08 66 91 d3 7f 5b 69 f6 c2 3c 0a .g*...f...[i..<. b5 6d af eb b9 86 ca c8 38 b9 a9 0f 49 86 18 4f .m......8...I..O b7 60 b0 ab 75 26 d0 bd ce c8 aa e9 c8 c9 dc 40 .`..u&.........@ 9e fb 99 48 f6 ef 45 95 53 c7 41 e6 81 21 6d 8d ...H..E.S.A..!m. 67 dc 04 a3 5f b6 b7 e7 16 96 0f 05 ca 5a 58 0d g..._........ZX. ff ad ad 7b 11 1a 50 05 40 c6 da 4f 0b f0 3d 2e ...{..P.@..O..=. 60 fc 0f 4a 0d a3 b8 0c 02 e9 c4 9b 97 a0 ae 16 `..J............ aa 9d 0e 31 81 f7 7d 9c b0 6e 67 e7 9d 76 7a b8 ...1..}..ng..vz. 73 e4 30 06 fc 36 3d 37 09 24 4a 79 46 f1 92 fb s.0..6=7.$JyF... 0c 5f 8f 9f 25 28 9b f4 5a 4c fa 69 c0 89 2e 28 ._..%(..ZL.i...( 8e 28 43 b0 d3 94 85 e7 f2 eb fa 9b 16 02 7f 02 .(C............. 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 03 82 01 01 00 9a d3 70 65 c8 02 6e 61 ..........pe..na 47 c7 9b 7c 15 b2 7a f7 31 47 fb 35 cd 41 eb 55 G..|..z.1G.5.A.U da f9 ed 26 a5 3d 37 48 75 73 d4 8a ec 2f 72 d2 ...&.=7Hus.../r. 41 22 77 24 e8 f0 3a 5f d5 07 cb 62 39 97 4c 70 A"w$..:_...b9.Lp 98 69 11 00 9e 68 d0 14 b8 d2 bd c8 14 00 49 55 .i...h........IU f8 28 a6 21 5c 0e f7 1d d5 15 04 c8 5c 7f 79 69 .(.!\.......\.yi 26 b3 6d 63 d1 76 14 0d 8a 12 31 05 a7 31 e2 76 &.mc.v....1..1.v 3c ef cb bf 62 95 75 ca 2a cb 9f 25 51 24 ea 5c <...b.u.*..%Q$.\ 49 f9 f2 de 92 87 0d 00 81 ee 75 3e 11 a0 88 b7 I.........u>.... db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 80 ....'7.Q.,....G. f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 b6 ....4.#]Tc...K.. 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b 3c ._..+....l.9..;< 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f 3f ...6 c1 09 93 0d dc 17 b4 5f 7a 46 1c ae b0 85 b9 d0 ......._zF...... 32 bd 05 c3 dd e4 53 b9 eb 25 1c be 74 87 55 62 2.....S..%..t.Ub b9 cf 62 c5 2b 82 ed 7b 49 13 88 00 38 ed 43 5f ..b.+..{I...8.C_ f6 46 07 62 91 b1 b9 93 4e 61 98 76 cf 09 32 49 .F.b....Na.v..2I 46 bb e5 3e 33 b7 83 5d 68 05 d3 46 a5 07 25 d4 F..>3..]h..F..%. 25 28 2a 22 81 fb 77 f2 ea 7a 71 01 63 a7 d4 6e %(*"..w..zq.c..n b4 ad 36 5d 59 af cd 6d 80 d0 04 4a 6b a4 88 28 ..6]Y..m...Jk..( fd d2 37 cc 0b 73 47 f3 09 81 44 e8 f0 77 49 09 ..7..sG...D..wI. 16 53 75 8e 4f 8c dd 34 69 3f 05 3c b8 62 24 b7 .Su.O..4i?.<.b$. ce ee cb 54 73 e8 d7 0e 5e 10 89 4a e4 93 75 b1 ...Ts...^..J..u. 9e 5f c6 5a 2c 96 85 fc c4 df 78 3b e0 71 b2 74 ._.Z,.....x;.q.t 35 1c a2 83 40 f0 b8 de 94 6a 0c af c4 db be d6 5...@....j...... e4 d4 e1 89 73 d4 29 b3 16 bd 69 45 00 db 52 02 ....s.)...iE..R. 46 6b 89 34 a5 1a e1 d3 dd 52 ce f5 b0 06 c0 0b Fk.4.....R...... 18 ee 14 00 00 20 6f c0 f2 82 6e 4e d1 cf a5 db ..... o...nN.... 47 47 ae a7 c6 5d e0 cb fc 71 f1 24 f2 09 91 a1 GG...]...q.$.... 19 24 f9 8c 61 fe .$..a. 9: TLS13[192943088]: spec=-1409203280 (handshake data) protect record 0x0 len=1014 9: SSL: Nonce [Len: 12] ca d8 88 24 a0 1e 4e 12 1c 56 c5 b4 ...$..N..V.. 9: SSL[192943088]: send (encrypted) record data: [Len: 1036] 17 03 01 04 07 e7 51 50 a1 f9 f3 cf 21 08 2a b4 ......QP....!.*. a4 5a 52 d5 c5 32 40 1f 13 22 5a a6 dc 25 6d a1 .ZR..2@.."Z..%m. 92 46 60 0e 8e c6 08 c5 f6 a0 c5 49 bd 65 15 1b .F`........I.e.. 31 85 41 bc 0e 06 04 40 0f 39 99 de 79 93 fd 0e 1.A....@.9..y... 5a e5 19 0c 14 b6 42 6e d7 88 aa e2 38 af 6b da Z.....Bn....8.k. f6 46 f7 d8 aa aa 8d 6e 3a 4d 71 4e 20 b5 0f 9d .F.....n:MqN ... 5b cf 92 85 ab 51 21 cf 14 5c 87 76 51 1c 1e a7 [....Q!..\.vQ... f6 29 ab 7d ff 1e 72 2f 00 a2 b1 70 94 74 50 62 .).}..r/...p.tPb 55 2c 9a 3e af 3f 0c 06 8b 21 d8 05 2a 8d 4b 32 U,.>.?...!..*.K2 d6 93 bb 10 f9 5d 79 f6 da 02 dc 2d aa ea 12 61 .....]y....-...a f3 df 5c f8 4a 46 f7 64 5a 8f fe 53 c1 33 f5 7b ..\.JF.dZ..S.3.{ d7 ff 1e 2a eb e9 e0 8b 0d c8 4b 5f 70 0b 9c 41 ...*......K_p..A a7 55 dd a7 97 d1 a3 a9 d7 03 42 6a 79 6e 78 ab .U........Bjynx. c6 40 c7 0c 65 59 2f cc fd ec ea 39 1e 0c 02 0d .@..eY/....9.... 79 05 b4 37 dd 88 c5 f7 39 4a 0e b9 70 59 46 c0 y..7....9J..pYF. 28 11 3c f7 90 ad 81 a1 b8 af a7 fd de ea 18 df (.<............. 6d 87 89 97 27 34 30 e1 2d 2c d3 e5 75 2b 4d 5c m...'40.-,..u+M\ c2 bb 5c 84 d6 c7 5a 04 ad 69 ab 32 8c cb 22 cf ..\...Z..i.2..". 3a ee d1 cf fb d8 a3 2f 07 2c 27 61 c3 2f cd 6a :....../.,'a./.j 08 fa 19 04 e6 a1 c5 39 03 63 47 87 06 01 b2 09 .......9.cG..... eb d2 2f 98 10 c8 d4 ec a3 5b 9c df 35 ae ed 8a ../......[..5... 05 37 1e 2e 99 9f 91 85 58 8b e4 63 bc cf 5f 94 .7......X..c.._. f9 a1 7b d2 5d 05 78 8f 4a eb 68 63 49 40 68 33 ..{.].x.J.hcI@h3 32 fd 70 ac d6 6e c8 f6 cf 72 f3 79 41 06 d4 c2 2.p..n...r.yA... c2 70 cb 5b aa 26 00 f8 2c 98 95 60 92 4d b4 a0 .p.[.&..,..`.M.. 5f ab 41 67 29 7f 39 f1 36 19 81 36 7e 7e 7a 35 _.Ag).9.6..6~~z5 f3 e1 0e 48 f7 99 3c 07 6a 3a 77 51 b2 e7 cb 82 ...H..<.j:wQ.... c2 ab 1a 31 c0 1c 23 99 38 3d f0 f8 a2 9a a3 d9 ...1..#.8=...... 99 70 d0 1e 7d 05 ff e2 97 ec 44 9f 13 5f 33 30 .p..}.....D.._30 22 f9 88 45 cb 41 ab a1 76 5c 87 2b 1f bb 13 36 "..E.A..v\.+...6 de 72 31 30 ec b8 99 c9 51 0b bc ed 55 c2 a4 63 .r10....Q...U..c 9e 60 1d 5e c6 ba c1 4f 69 1f db d7 5f c1 fc 4a .`.^...Oi..._..J 19 4b 8e 88 ba b3 21 c6 ab a5 4f 2c 1e 2a b0 dd .K....!...O,.*.. e8 bb 1a b7 85 f8 41 ca 2d b7 b1 3a 89 21 c2 a2 ......A.-..:.!.. ab 4a 48 85 e0 04 0e f9 96 47 d9 28 bc d7 9f c4 .JH......G.(.... 89 d6 2c 43 6e 0a 80 bc 0c af 39 67 ea 3d 0a 3d ..,Cn.....9g.=.= a7 62 52 26 83 fe 6e fb 78 da ac 1b 80 d7 00 6e .bR&..n.x......n b6 a4 26 9a d9 b0 c1 9a a3 6f 2a 29 78 c7 f9 df ..&......o*)x... 05 0e 57 84 3f ba 95 b5 d1 28 3b 63 34 4a 32 68 ..W.?....(;c4J2h 57 0b d0 45 26 c7 d4 d1 32 98 4a fb 9e ca 5f 22 W..E&...2.J..._" fd 7b 01 d8 c8 19 ca 20 71 e3 cb 3a d5 ee 06 27 .{..... q..:...' 75 07 8c 91 9f 9b 10 61 55 9c c1 c6 3a 9c fd 9c u......aU...:... bf 09 14 7e da dc de 95 f3 c5 4f 8b fe 81 ef 8b ...~......O..... ed 32 70 ba 9f a3 5c b2 6c 69 29 6a 65 81 84 ff .2p...\.li)je... 6a 38 55 ec 9f b7 14 7b 01 a2 1b 85 d1 b3 27 1d j8U....{......'. 19 05 ef ab 3d 0a a2 c9 2b 1a 5c fa 83 dc 2d 21 ....=...+.\...-! 66 2f 32 59 54 9b 21 03 2a fd 89 89 c9 3f 3d da f/2YT.!.*....?=. 24 ed f2 a4 92 cb 36 fa ac 3c 89 54 44 65 6f db $.....6..<.TDeo. 07 b1 ac 98 8a 92 69 b4 56 79 6e 43 19 e0 c4 c7 ......i.VynC.... 38 98 2f 85 59 2a 54 06 5c 42 0a ad c6 3b 5f 52 8./.Y*T.\B...;_R f1 51 3e 8d 44 e7 17 bc 53 4c 40 c8 95 4a 42 59 .Q>.D...SL@..JBY 1a 6c fd 86 ea 81 db 75 eb 36 8e 83 d7 63 04 f9 .l.....u.6...c.. a9 de e5 7d e6 45 4e 67 76 ba b3 cf 04 1d 5d 17 ...}.ENgv.....]. 30 e8 ce e5 8f 22 a1 75 c4 e9 6b d1 13 ac f5 b9 0....".u..k..... 52 99 3e 3b ea 65 aa ee 2e 45 89 35 bb 62 b0 ac R.>;.e...E.5.b.. 5f 4c 17 33 85 db 9d 5b 95 4f e8 e0 e5 f0 fb f2 _L.3...[.O...... b2 97 ca 57 f6 f6 4c a1 8d de 8b 5c e7 08 4a 6f ...W..L....\..Jo 91 8c 45 fb be 20 05 d2 0e be 46 fd c4 7e 30 a1 ..E.. ....F..~0. b7 dd 1d a0 6e dd 98 46 19 0c 63 bc 21 68 e9 1d ....n..F..c.!h.. a8 83 fa c1 15 e6 eb f1 3c ee 66 69 97 fe e9 89 ........<.fi.... 56 cf 4c 1b 15 28 0f b7 0b 66 7b f1 71 f8 19 be V.L..(...f{.q... c4 f6 9f c6 ac 44 40 1f a4 b0 9e 4c c7 ee 68 18 .....D@....L..h. e2 fa ba 98 86 b8 70 32 15 2d ea d8 a1 28 0a fb ......p2.-...(.. e3 ea 1e 00 f5 2a f0 af 14 62 84 2c cd 73 42 8a .....*...b.,.sB. a7 d5 0c 5a 32 6d f5 f0 bd cd 6e e5 ...Z2m....n. 9: SSL[192943088]: saving 1036 bytes of data (1123 total saved so far) 9: SSL[192943088]: sending 1123 bytes of saved data 9: TLS13[192943088]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 9: SSL: PRK [Len: 32] 63 13 fb 25 e8 9c 25 c3 9d 01 c1 d7 28 33 10 52 c..%..%.....(3.R 67 06 06 ac 7f 20 7e b1 72 f3 1f bf 89 7b b2 ad g.... ~.r....{.. 9: SSL: Hash [Len: 32] b5 c3 d3 85 e2 ec b5 34 4f db fe 18 05 b2 58 c2 .......4O.....X. c0 8d a8 35 4c 6e e7 55 71 96 d1 92 60 7d c4 08 ...5Ln.Uq...`}.. 9: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 b5 c3 raffic secret .. d3 85 e2 ec b5 34 4f db fe 18 05 b2 58 c2 c0 8d .....4O.....X... a8 35 4c 6e e7 55 71 96 d1 92 60 7d c4 08 .5Ln.Uq...`}.. 9: SSL: Derived key [Len: 32] 3e a9 71 13 37 76 49 18 b0 fa 6c d9 fd 70 c9 09 >.q.7vI...l..p.. 46 ab cc 25 b9 e0 0f 09 ec 36 d9 93 9f 43 6d 14 F..%.....6...Cm. 9: TLS13[192943088]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 9: SSL: PRK [Len: 32] 63 13 fb 25 e8 9c 25 c3 9d 01 c1 d7 28 33 10 52 c..%..%.....(3.R 67 06 06 ac 7f 20 7e b1 72 f3 1f bf 89 7b b2 ad g.... ~.r....{.. 9: SSL: Hash [Len: 32] b5 c3 d3 85 e2 ec b5 34 4f db fe 18 05 b2 58 c2 .......4O.....X. c0 8d a8 35 4c 6e e7 55 71 96 d1 92 60 7d c4 08 ...5Ln.Uq...`}.. 9: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 b5 c3 raffic secret .. d3 85 e2 ec b5 34 4f db fe 18 05 b2 58 c2 c0 8d .....4O.....X... a8 35 4c 6e e7 55 71 96 d1 92 60 7d c4 08 .5Ln.Uq...`}.. 9: SSL: Derived key [Len: 32] 68 28 a9 aa bf f6 75 dc 91 80 cd 5e a3 ec f8 7d h(....u....^...} 71 95 ae f9 48 3b bc 53 6d fd 1e d9 05 f0 38 2b q...H;.Sm.....8+ 9: TLS13[192943088]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 9: SSL: PRK [Len: 32] 63 13 fb 25 e8 9c 25 c3 9d 01 c1 d7 28 33 10 52 c..%..%.....(3.R 67 06 06 ac 7f 20 7e b1 72 f3 1f bf 89 7b b2 ad g.... ~.r....{.. 9: SSL: Hash [Len: 32] b5 c3 d3 85 e2 ec b5 34 4f db fe 18 05 b2 58 c2 .......4O.....X. c0 8d a8 35 4c 6e e7 55 71 96 d1 92 60 7d c4 08 ...5Ln.Uq...`}.. 9: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 b5 c3 d3 85 e2 ec b5 34 4f db fe 18 05 et .......4O.... b2 58 c2 c0 8d a8 35 4c 6e e7 55 71 96 d1 92 60 .X....5Ln.Uq...` 7d c4 08 }.. 9: SSL: Derived key [Len: 32] c7 1c e2 83 79 4e 0c 70 a0 d6 e9 de 37 4f 48 55 ....yN.p....7OHU 0d ca 31 41 f7 20 52 0e 0e 5d b1 15 02 f3 cf 02 ..1A. R..]...... 9: TLS13[192943088]: Set Pending Cipher Suite to 0x1303 9: TLS13[192943088]: Set record version to 0x0301 9: TLS13[192943088]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 32] 68 28 a9 aa bf f6 75 dc 91 80 cd 5e a3 ec f8 7d h(....u....^...} 71 95 ae f9 48 3b bc 53 6d fd 1e d9 05 f0 38 2b q...H;.Sm.....8+ 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 84 78 9f e1 a4 97 b0 9f 86 ea 41 5a 6c 56 95 88 .x........AZlV.. d7 70 f5 33 2f 96 dd 0b 8a 1f 3c 50 1c 38 52 ee .p.3/..... 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] d1 6a 07 94 44 cd 2a 78 15 d9 25 6d .j..D.*x..%m 9: TLS13[-]: decrement refct for spec -1409203280. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec -1409203280. phase=handshake data 9: TLS13[192943088]: server installed key for phase='application data'.3 dir=write 9: TLS13[192943088]: Set Pending Cipher Suite to 0x1303 9: TLS13[192943088]: Set record version to 0x0301 9: TLS13[192943088]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 32] 84 50 21 e0 e0 ff c0 f9 8f 15 b4 65 50 2a 18 89 .P!........eP*.. 96 37 ad 9b 98 ad 3b 3a 0d 79 31 e8 e4 df 07 9b .7....;:.y1..... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 50 28 8d 02 e9 16 34 36 cd c7 b0 b6 bd f2 1e 3d P(....46.......= 8f d1 45 39 7c 51 f9 43 6c d0 70 dc 2b 06 ec e4 ..E9|Q.Cl.p.+... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] 84 50 21 e0 e0 ff c0 f9 8f 15 b4 65 50 2a 18 89 .P!........eP*.. 96 37 ad 9b 98 ad 3b 3a 0d 79 31 e8 e4 df 07 9b .7....;:.y1..... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 6d 52 ed 84 6e 51 03 81 a0 da a3 45 mR..nQ.....E 9: TLS13[-]: decrement refct for spec 192945256. phase=(null) new ct = 126 9: TLS13[192943088]: server installed key for phase='handshake data'.2 dir=read 9: TLS13[192943088]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 9: SSL3[192943088]: gather state 1 (need 5 more) 9: SSL[192943088]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 9: SSL3[192943088]: gather state 2 (need 53 more) 9: SSL[192943088]: raw gather data: [Len: 53] cc 80 a0 1e 4c bc 66 3f 6f 7d 82 d3 1d 96 6e f3 ....L.f?o}....n. 90 4a 8d fb 18 88 e0 45 c4 70 2f ea 45 25 da cc .J.....E.p/.E%.. 67 26 40 0a ab eb cd b9 90 de 9d 3e f4 9c d7 33 g&@........>...3 42 2f b1 b5 de B/... 9: SSL[192943088]: got record of 53 bytes 9: TLS13[192943088]: spec=-1409203280 (handshake data) unprotect record 0x0 len=53 9: SSL: Nonce [Len: 12] 6d 52 ed 84 6e 51 03 81 a0 da a3 45 mR..nQ.....E 9: TLS13[192943088]: server received record of length=36 type=22 9: SSL3[192943088]: handle handshake message: finished (20) 9: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 9: SSL: handshake hash input: [Len: 32] df a8 c4 38 2a 0e 16 03 be be 95 c4 d3 02 4a b5 ...8*.........J. b8 af 48 0f f8 78 8b 4b f2 63 c8 19 ae 99 f8 74 ..H..x.K.c.....t 9: TLS13[192943088]: server handle finished handshake 9: TLS13[192943088]: server calculate finished 9: SSL[192943088]: Handshake hash [Len: 32] b5 c3 d3 85 e2 ec b5 34 4f db fe 18 05 b2 58 c2 .......4O.....X. c0 8d a8 35 4c 6e e7 55 71 96 d1 92 60 7d c4 08 ...5Ln.Uq...`}.. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 9: SSL: PRK [Len: 32] 84 50 21 e0 e0 ff c0 f9 8f 15 b4 65 50 2a 18 89 .P!........eP*.. 96 37 ad 9b 98 ad 3b 3a 0d 79 31 e8 e4 df 07 9b .7....;:.y1..... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 32] c3 e3 01 d3 47 28 f0 55 1a f8 2b a7 60 75 c9 52 ....G(.U..+.`u.R f4 61 30 0c 15 ce 83 77 32 ee 2f 14 b0 27 16 5b .a0....w2./..'.[ 9: TLS13[192943088]: Set Pending Cipher Suite to 0x1303 9: TLS13[192943088]: Set record version to 0x0301 9: TLS13[192943088]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 32] 3e a9 71 13 37 76 49 18 b0 fa 6c d9 fd 70 c9 09 >.q.7vI...l..p.. 46 ab cc 25 b9 e0 0f 09 ec 36 d9 93 9f 43 6d 14 F..%.....6...Cm. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 01 e7 04 bd f5 e3 94 b1 47 cb c9 72 4b a2 6d cb ........G..rK.m. 87 a4 8f da 5f 8c 4e 32 ff 2d 58 1c 6a 01 a8 9b ...._.N2.-X.j... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] 3e a9 71 13 37 76 49 18 b0 fa 6c d9 fd 70 c9 09 >.q.7vI...l..p.. 46 ab cc 25 b9 e0 0f 09 ec 36 d9 93 9f 43 6d 14 F..%.....6...Cm. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 4d 77 b4 1d be ec 88 b7 3c d1 b1 c1 Mw......<... 9: TLS13[-]: decrement refct for spec -1409203280. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec -1409203280. phase=handshake data 9: TLS13[192943088]: server installed key for phase='application data'.3 dir=read 9: TLS13[192943088]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 9: SSL: PRK [Len: 32] 63 13 fb 25 e8 9c 25 c3 9d 01 c1 d7 28 33 10 52 c..%..%.....(3.R 67 06 06 ac 7f 20 7e b1 72 f3 1f bf 89 7b b2 ad g.... ~.r....{.. 9: SSL: Hash [Len: 32] a9 d6 95 a1 56 6b de b5 57 22 23 42 a2 2f e0 91 ....Vk..W"#B./.. e1 27 f5 70 b1 12 2f 16 e8 0d 0d 63 61 c2 1e 27 .'.p../....ca..' 9: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 a9 d6 95 a1 56 6b de b5 57 22 23 cret ....Vk..W"# 42 a2 2f e0 91 e1 27 f5 70 b1 12 2f 16 e8 0d 0d B./...'.p../.... 63 61 c2 1e 27 ca..' 9: SSL: Derived key [Len: 32] cd 87 ee b7 a0 99 2b 2f 27 bb 40 d0 11 5c 76 53 ......+/'.@..\vS 08 e9 dd c3 47 c5 d6 c7 07 f1 84 c8 a5 0d bc 2f ....G........../ 9: TLS13[192943088]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 9: SSL[192943088]: handshake is completed 9: SSL[192943088]: handshake gathering, rv=1 9: SSL3[192943088]: ssl3_GatherCompleteHandshake 9: SSL3[192943088]: gather state 1 (need 5 more) 9: SSL[192943088]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 9: SSL3[192943088]: gather state 2 (need 52 more) 9: SSL[192943088]: raw gather data: [Len: 52] 0e 2f e3 38 3d 8f 84 a9 77 ee cd 4d fe 9c 9a ad ./.8=...w..M.... f2 6f 4f 03 49 5e a5 f3 c8 8b 33 cc 5a 56 03 96 .oO.I^....3.ZV.. d3 86 a7 36 2a a9 d5 1e ea 15 a1 20 03 c9 1c dd ...6*...... .... 24 ce 71 c8 $.q. 9: SSL[192943088]: got record of 52 bytes 9: TLS13[192943088]: spec=-1409177392 (application data) unprotect record 0x0 len=52 9: SSL: Nonce [Len: 12] 4d 77 b4 1d be ec 88 b7 3c d1 b1 c1 Mw......<... 9: TLS13[192943088]: server received record of length=35 type=23 9: SSL[192943088]: partial data ready, available=35 9: SSL[192943088]: amount=35 available=35 9: SSL[192943088]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 9: SSL[192943088]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost selfserv: issuer DN: CN=localhost 9: SSL[192943088]: SecureSend: sending 154 bytes 9: SSL3[192943088] SendRecord type: application_data (23) nIn=154 9: SSL[192943088]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: TLS13[192943088]: spec=-1409190416 (application data) protect record 0x0 len=154 9: SSL: Nonce [Len: 12] d1 6a 07 94 44 cd 2a 78 15 d9 25 6d .j..D.*x..%m selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 9: SSL[192943088]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab d3 5b 9a 6e d9 9f 8e 68 7a d4 12 ......[.n...hz.. b7 ba 4c f9 ea ae 8d 8b 9a ff 67 cb 83 e2 b8 f0 ..L.......g..... 43 bc 0c 20 ea 9f cb 9c 6b 59 0e c9 57 93 0a 88 C.. ....kY..W... 2c 2b c7 f6 4e 08 21 ac 94 7f a0 27 99 8f 0c fe ,+..N.!....'.... ce 5a 72 e7 97 2c ee 0c a4 65 ef e3 38 50 02 31 .Zr..,...e..8P.1 13 18 61 4c ff 33 ed 03 38 84 7a 15 1e 44 fd 65 ..aL.3..8.z..D.e 55 75 8b ec 0e c2 e3 de 59 6e 36 18 17 72 c8 c7 Uu......Yn6..r.. 34 d4 f0 8f 53 fd 02 38 e6 0a a4 6d 28 91 7f d5 4...S..8...m(... 80 a9 57 b4 91 ed 69 ee ed 70 40 0a 81 00 0c ac ..W...i..p@..... e9 27 ea 57 d2 b4 65 67 e6 61 63 2b e6 f2 10 6d .'.W..eg.ac+...m 5d f2 4d 71 75 5e 28 5c 6b b5 58 e7 e6 d0 ae 97 ].Mqu^(\k.X..... 9: SSL[192943088]: SecureSend: returning 154 count 9: SSL3[192943088]: send alert record, level=1 desc=0 9: SSL3[192943088] SendRecord type: alert (21) nIn=2 9: SSL[192943088]: Send record (plain text) [Len: 2] 01 00 .. 9: TLS13[192943088]: spec=-1409190416 (application data) protect record 0x1 len=2 9: SSL: Nonce [Len: 12] d1 6a 07 94 44 cd 2a 78 15 d9 25 6c .j..D.*x..%l 9: SSL[192943088]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 7c 19 c7 6b c1 0b b4 a8 ab 8a eb .....|..k....... c6 93 b9 ec 48 ec 7b d5 ....H.{. SSL: destroy sid: sid=0xac007600 cached=0 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable selfserv: About to call accept. 9: SSL3[192798016]: ssl3_GatherCompleteHandshake 9: SSL3[192798016]: gather state 1 (need 5 more) 0 stateless resumes, 0 ticket parse failures 9: SSL[192943088]: closing, rv=0 errno=0 9: SSL[192798016]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 9: SSL: grow buffer from 0 to 18432 9: SSL3[192798016]: gather state 2 (need 162 more) 9: SSL[192798016]: raw gather data: [Len: 162] 01 00 00 9e 03 03 aa fe 3f 4f fe 9c f9 b6 f1 01 ........?O...... 10 a3 4d 2f ee 3d 0c 03 4a c5 fc 38 f7 1b 85 cc ..M/.=..J..8.... 1a b8 3f 9c d3 cd 00 00 02 13 01 01 00 00 73 00 ..?...........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7e 49 dd 44 0e ..(.&.$... ~I.D. b9 41 e5 f4 3b d2 1f dc 7b 61 38 0b f5 c6 99 79 .A..;...{a8....y b4 97 5f 39 31 b1 89 f8 18 ea 11 00 2b 00 03 02 .._91.......+... 7f 12 .. 9: SSL[192798016]: got record of 162 bytes 9: SSL[192798016]: ciphertext: [Len: 162] 01 00 00 9e 03 03 aa fe 3f 4f fe 9c f9 b6 f1 01 ........?O...... 10 a3 4d 2f ee 3d 0c 03 4a c5 fc 38 f7 1b 85 cc ..M/.=..J..8.... 1a b8 3f 9c d3 cd 00 00 02 13 01 01 00 00 73 00 ..?...........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7e 49 dd 44 0e ..(.&.$... ~I.D. b9 41 e5 f4 3b d2 1f dc 7b 61 38 0b f5 c6 99 79 .A..;...{a8....y b4 97 5f 39 31 b1 89 f8 18 ea 11 00 2b 00 03 02 .._91.......+... 7f 12 .. 9: SSL[192798016]: cleartext: [Len: 162] 01 00 00 9e 03 03 aa fe 3f 4f fe 9c f9 b6 f1 01 ........?O...... 10 a3 4d 2f ee 3d 0c 03 4a c5 fc 38 f7 1b 85 cc ..M/.=..J..8.... 1a b8 3f 9c d3 cd 00 00 02 13 01 01 00 00 73 00 ..?...........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7e 49 dd 44 0e ..(.&.$... ~I.D. b9 41 e5 f4 3b d2 1f dc 7b 61 38 0b f5 c6 99 79 .A..;...{a8....y b4 97 5f 39 31 b1 89 f8 18 ea 11 00 2b 00 03 02 .._91.......+... 7f 12 .. 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 aa fe 3f 4f fe 9c f9 b6 f1 01 ........?O...... 10 a3 4d 2f ee 3d 0c 03 4a c5 fc 38 f7 1b 85 cc ..M/.=..J..8.... 1a b8 3f 9c d3 cd 00 00 02 13 01 01 00 00 73 00 ..?...........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7e 49 dd 44 0e ..(.&.$... ~I.D. b9 41 e5 f4 3b d2 1f dc 7b 61 38 0b f5 c6 99 79 .A..;...{a8....y b4 97 5f 39 31 b1 89 f8 18 ea 11 00 2b 00 03 02 .._91.......+... 7f 12 .. 9: SSL3[192798016]: handle handshake message: client_hello (1) 9: SSL3[192798016]: reset handshake hashes 9: SSL: grow buffer from 0 to 18432 9: SSL3[192798016]: handle client_hello handshake 9: SSL[192798016]: consume bytes: [Len: 2] 03 03 .. 9: SSL[192798016]: consume bytes: [Len: 32] aa fe 3f 4f fe 9c f9 b6 f1 01 10 a3 4d 2f ee 3d ..?O........M/.= 0c 03 4a c5 fc 38 f7 1b 85 cc 1a b8 3f 9c d3 cd ..J..8......?... 9: SSL[192798016]: consume bytes: [Len: 1] 00 . 9: SSL[192798016]: consume bytes: [Len: 2] 00 02 .. 9: SSL[192798016]: consume bytes: [Len: 1] 01 . 9: SSL[192798016]: consume bytes: [Len: 2] 00 73 .s 9: SSL[192798016]: consume bytes: [Len: 2] 00 05 .. 9: SSL3[192798016]: parsing extension 5 9: SSL[192798016]: consume bytes: [Len: 2] 00 05 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 0a .. 9: SSL3[192798016]: parsing extension 10 9: SSL[192798016]: consume bytes: [Len: 2] 00 0a .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 0b .. 9: SSL3[192798016]: parsing extension 11 9: SSL[192798016]: consume bytes: [Len: 2] 00 02 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 0d .. 9: SSL3[192798016]: parsing extension 13 9: SSL[192798016]: consume bytes: [Len: 2] 00 18 .. 9: SSL[192798016]: consume bytes: [Len: 2] ff 01 .. 9: SSL3[192798016]: parsing extension 65281 9: SSL[192798016]: consume bytes: [Len: 2] 00 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 12 .. 9: SSL3[192798016]: parsing extension 18 9: SSL[192798016]: consume bytes: [Len: 2] 00 00 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 28 .( 9: SSL3[192798016]: parsing extension 40 9: SSL[192798016]: consume bytes: [Len: 2] 00 26 .& 9: SSL[192798016]: consume bytes: [Len: 2] 00 2b .+ 9: SSL3[192798016]: parsing extension 43 9: SSL[192798016]: consume bytes: [Len: 2] 00 03 .. 9: SSL[192798016]: consume bytes: [Len: 1] 02 . 9: TLS13[192798016]: Set record version to 0x0301 9: SSL[192798016]: consume bytes: [Len: 2] 00 08 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 1d .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 17 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 18 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 19 .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 16 .. 9: SSL[192798016]: consume bytes: [Len: 2] 08 04 .. 9: SSL[192798016]: consume bytes: [Len: 2] 04 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 04 03 .. 9: SSL[192798016]: consume bytes: [Len: 2] 08 05 .. 9: SSL[192798016]: consume bytes: [Len: 2] 05 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 05 03 .. 9: SSL[192798016]: consume bytes: [Len: 2] 08 06 .. 9: SSL[192798016]: consume bytes: [Len: 2] 06 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 06 03 .. 9: SSL[192798016]: consume bytes: [Len: 2] 02 01 .. 9: SSL[192798016]: consume bytes: [Len: 2] 02 03 .. 9: SSL3[192798016]: handle key_share extension 9: SSL[192798016]: consume bytes: [Len: 2] 00 24 .$ 9: SSL[192798016]: consume bytes: [Len: 2] 00 1d .. 9: SSL[192798016]: consume bytes: [Len: 2] 00 20 . 9: TLS13[192798016]: selected KE = (EC)DHE 9: TLS13[192798016]: group = 29 9: TLS13[192798016]: selected certificate authentication 9: TLS13[192798016]: negotiate 0-RTT 0 9: TLS13[192798016]: compute early secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 0] 9: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 9: SSL3[192798016]: start handshake hashes 9: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 aa fe 3f 4f fe 9c f9 b6 f1 01 ........?O...... 10 a3 4d 2f ee 3d 0c 03 4a c5 fc 38 f7 1b 85 cc ..M/.=..J..8.... 1a b8 3f 9c d3 cd 00 00 02 13 01 01 00 00 73 00 ..?...........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7e 49 dd 44 0e ..(.&.$... ~I.D. b9 41 e5 f4 3b d2 1f dc 7b 61 38 0b f5 c6 99 79 .A..;...{a8....y b4 97 5f 39 31 b1 89 f8 18 ea 11 00 2b 00 03 02 .._91.......+... 7f 12 .. 9: TLS13[192798016]: handle client_key_share handshake 9: SSL[192798016]: Create ECDH ephemeral key 29 9: SSL[192798016]: Public Key [Len: 32] d8 3a d7 ac 46 af 6f 49 d7 e2 b9 70 2a c3 56 f6 .:..F.oI...p*.V. 49 f4 39 5c b0 1b 98 59 08 5e b4 cc 29 66 0e 40 I.9\...Y.^..)f.@ 9: SSL[192798016]: Private Key [Len: 32] a7 fd 9e ee fe b7 17 b3 c8 52 5f be 9b 11 95 83 .........R_..... 17 c3 22 f9 b0 ca d5 8a 70 8e e9 a5 05 54 50 d3 ..".....p....TP. 9: TLS13[192798016]: begin send server_hello sequence 9: SSL3[192798016]: send server_hello handshake 9: SSL3[192798016]: append handshake header: type server_hello (2) 9: number: 9: SSL: grow buffer from 0 to 18432 9: SSL[192798016]: Append to Handshake [Len: 1] 02 . 9: SSL: handshake hash input: [Len: 1] 02 . 9: number: 9: SSL[192798016]: Append to Handshake [Len: 3] 00 00 4e ..N 9: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 7f 12 .. 9: SSL: handshake hash input: [Len: 2] 7f 12 .. 9: SSL[192798016]: Append to Handshake [Len: 32] ec d1 fc cb 2c fe ae 74 44 84 b2 b8 7b f9 39 d3 ....,..tD...{.9. 92 d7 96 e9 a9 00 93 18 84 f9 2b 6d d9 08 f3 1e ..........+m.... 9: SSL: handshake hash input: [Len: 32] ec d1 fc cb 2c fe ae 74 44 84 b2 b8 7b f9 39 d3 ....,..tD...{.9. 92 d7 96 e9 a9 00 93 18 84 f9 2b 6d d9 08 f3 1e ..........+m.... 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 13 01 .. 9: SSL: handshake hash input: [Len: 2] 13 01 .. 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 00 24 .$ 9: SSL: handshake hash input: [Len: 2] 00 24 .$ 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 00 1d .. 9: SSL: handshake hash input: [Len: 2] 00 1d .. 9: number: 9: SSL[192798016]: Append to Handshake [Len: 2] 00 20 . 9: SSL: handshake hash input: [Len: 2] 00 20 . 9: SSL[192798016]: Append to Handshake [Len: 32] d8 3a d7 ac 46 af 6f 49 d7 e2 b9 70 2a c3 56 f6 .:..F.oI...p*.V. 49 f4 39 5c b0 1b 98 59 08 5e b4 cc 29 66 0e 40 I.9\...Y.^..)f.@ 9: SSL: handshake hash input: [Len: 32] d8 3a d7 ac 46 af 6f 49 d7 e2 b9 70 2a c3 56 f6 .:..F.oI...p*.V. 49 f4 39 5c b0 1b 98 59 08 5e b4 cc 29 66 0e 40 I.9\...Y.^..)f.@ 9: TLS13[192798016]: compute handshake secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 9: SSL: HKDF Extract: IKM2 [Len: 32] 9c d3 bd eb d7 9f 51 38 4e a7 ad 9c 95 a0 81 47 ......Q8N......G e4 47 71 4c 91 e8 b4 3a e8 dd 25 9c 75 4f a1 28 .GqL...:..%.uO.( 9: SSL: HKDF Extract [Len: 32] a8 7e c9 b5 09 e6 da 34 04 2f e4 b5 43 47 98 7e .~.....4./..CG.~ c9 ba e0 84 11 84 b3 c7 6d 33 82 85 fc b1 b0 6b ........m3.....k 9: TLS13[192798016]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 9: SSL: PRK [Len: 32] a8 7e c9 b5 09 e6 da 34 04 2f e4 b5 43 47 98 7e .~.....4./..CG.~ c9 ba e0 84 11 84 b3 c7 6d 33 82 85 fc b1 b0 6b ........m3.....k 9: SSL: Hash [Len: 32] 1b 9e c1 9b 2f 92 7e 0b f9 b9 51 68 a6 37 f0 08 ..../.~...Qh.7.. a9 5e de f0 9e 51 31 2a 68 05 4a f9 9f ab ef 3e .^...Q1*h.J....> 9: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 1b 9e c1 9b ffic secret .... 2f 92 7e 0b f9 b9 51 68 a6 37 f0 08 a9 5e de f0 /.~...Qh.7...^.. 9e 51 31 2a 68 05 4a f9 9f ab ef 3e .Q1*h.J....> 9: SSL: Derived key [Len: 32] 66 bd 09 53 21 65 59 c1 9d 9f c5 6c 3d a7 14 1e f..S!eY....l=... ac 32 9d 57 83 77 e0 56 9d be 07 83 11 87 99 d9 .2.W.w.V........ 9: TLS13[192798016]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 9: SSL: PRK [Len: 32] a8 7e c9 b5 09 e6 da 34 04 2f e4 b5 43 47 98 7e .~.....4./..CG.~ c9 ba e0 84 11 84 b3 c7 6d 33 82 85 fc b1 b0 6b ........m3.....k 9: SSL: Hash [Len: 32] 1b 9e c1 9b 2f 92 7e 0b f9 b9 51 68 a6 37 f0 08 ..../.~...Qh.7.. a9 5e de f0 9e 51 31 2a 68 05 4a f9 9f ab ef 3e .^...Q1*h.J....> 9: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 1b 9e c1 9b ffic secret .... 2f 92 7e 0b f9 b9 51 68 a6 37 f0 08 a9 5e de f0 /.~...Qh.7...^.. 9e 51 31 2a 68 05 4a f9 9f ab ef 3e .Q1*h.J....> 9: SSL: Derived key [Len: 32] c4 c8 d9 d3 63 93 72 a2 b3 70 22 44 50 a8 87 eb ....c.r..p"DP... 07 2e 54 ab 53 6e 6f 8b 01 c6 4f e9 ac 30 be 23 ..T.Sno...O..0.# 9: TLS13[192798016]: compute master secret (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 32] a8 7e c9 b5 09 e6 da 34 04 2f e4 b5 43 47 98 7e .~.....4./..CG.~ c9 ba e0 84 11 84 b3 c7 6d 33 82 85 fc b1 b0 6b ........m3.....k 9: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 32] 77 bc 35 9b 3f a9 b1 34 4a 89 58 08 58 55 de e6 w.5.?..4J.X.XU.. a4 bd 0e 9d 8e 9a bc da f8 d4 10 0c a7 cf 6c eb ..............l. 9: SSL3[192798016] SendRecord type: handshake (22) nIn=82 9: SSL[192798016]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 ec d1 fc cb 2c fe ae 74 44 84 ...N......,..tD. b2 b8 7b f9 39 d3 92 d7 96 e9 a9 00 93 18 84 f9 ..{.9........... 2b 6d d9 08 f3 1e 13 01 00 28 00 28 00 24 00 1d +m.......(.(.$.. 00 20 d8 3a d7 ac 46 af 6f 49 d7 e2 b9 70 2a c3 . .:..F.oI...p*. 56 f6 49 f4 39 5c b0 1b 98 59 08 5e b4 cc 29 66 V.I.9\...Y.^..)f 0e 40 .@ 9: TLS13[192798016]: spec=192899912 ((null)) protect record 0x0 len=82 9: SSL[192798016]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 ec d1 fc cb 2c ....R...N......, fe ae 74 44 84 b2 b8 7b f9 39 d3 92 d7 96 e9 a9 ..tD...{.9...... 00 93 18 84 f9 2b 6d d9 08 f3 1e 13 01 00 28 00 .....+m.......(. 28 00 24 00 1d 00 20 d8 3a d7 ac 46 af 6f 49 d7 (.$... .:..F.oI. e2 b9 70 2a c3 56 f6 49 f4 39 5c b0 1b 98 59 08 ..p*.V.I.9\...Y. 5e b4 cc 29 66 0e 40 ^..)f.@ 9: SSL: grow buffer from 0 to 18432 9: SSL[192798016]: saving 87 bytes of data (87 total saved so far) 9: TLS13[192798016]: Set Pending Cipher Suite to 0x1301 9: TLS13[192798016]: Set record version to 0x0301 9: TLS13[192798016]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 9: SSL: PRK [Len: 32] c4 c8 d9 d3 63 93 72 a2 b3 70 22 44 50 a8 87 eb ....c.r..p"DP... 07 2e 54 ab 53 6e 6f 8b 01 c6 4f e9 ac 30 be 23 ..T.Sno...O..0.# 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 9: SSL: Derived key [Len: 16] b2 c5 a5 1f 05 e7 4f 55 e1 f0 ca ed 69 bb 24 7b ......OU....i.${ HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] c4 c8 d9 d3 63 93 72 a2 b3 70 22 44 50 a8 87 eb ....c.r..p"DP... 07 2e 54 ab 53 6e 6f 8b 01 c6 4f e9 ac 30 be 23 ..T.Sno...O..0.# 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] d6 42 82 3c 77 60 8b 33 2b 71 af 9c .B.... b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 .....'7.Q.,....G 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 .....4.#]Tc...K. b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b .._..+....l.9..; 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f <..... b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 .....'7.Q.,....G 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 .....4.#]Tc...K. b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b .._..+....l.9..; 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f <.. 9: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 32] 08 01 c8 2b 67 e9 a3 98 69 5a a9 f1 b0 1f 52 51 ...+g...iZ....RQ b0 92 d0 8e 25 50 93 d9 32 c6 30 93 9d 57 67 61 ....%P..2.0..Wga 9: SSL3[192798016]: append handshake header: type finished (20) 9: number: 9: SSL[192798016]: Append to Handshake [Len: 1] 14 . 9: SSL: handshake hash input: [Len: 1] 14 . 9: number: 9: SSL[192798016]: Append to Handshake [Len: 3] 00 00 20 .. 9: SSL: handshake hash input: [Len: 3] 00 00 20 .. 9: SSL[192798016]: Append to Handshake [Len: 32] 22 2c e8 c0 09 9f d8 24 90 ba ce 85 ee 64 0f 11 ",.....$.....d.. 8b 31 21 f6 7c ac 68 9a 6f bd be 1f 11 fa 56 a1 .1!.|.h.o.....V. 9: SSL: handshake hash input: [Len: 32] 22 2c e8 c0 09 9f d8 24 90 ba ce 85 ee 64 0f 11 ",.....$.....d.. 8b 31 21 f6 7c ac 68 9a 6f bd be 1f 11 fa 56 a1 .1!.|.h.o.....V. 9: SSL3[192798016] SendRecord type: handshake (22) nIn=1014 9: SSL[192798016]: Send record (plain text) [Len: 1014] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 02 b2 00 00 02 ae 00 02 a9 30 ...............0 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 ab ...0............ f3 3c 18 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b .<.0...*.H...... 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 6c ..0.1.0...U....l 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 32 ocalhost0...1712 30 35 31 35 35 36 32 39 5a 17 0d 31 38 30 33 30 05155629Z..18030 35 31 35 35 36 32 39 5a 30 14 31 12 30 10 06 03 5155629Z0.1.0... 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 82 U....localhost0. 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 ."0...*.H....... 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 b2 ......0......... 8e 5d cf 5d f3 5c 10 be 89 d4 c2 52 bd 9f 9a 71 .].].\.....R...q 36 75 56 45 67 39 c0 cb 9e 75 13 a6 d1 b3 86 bb 6uVEg9...u...... 45 b6 19 3a 76 5a 65 c1 78 45 34 9e e0 7a eb bb E..:vZe.xE4..z.. 1d 47 10 15 a1 21 e7 e7 ab 38 f8 a3 d3 85 75 71 .G...!...8....uq c4 cb 05 9e bc 37 ec b1 98 aa 0a 60 f1 c0 ce e6 .....7.....`.... 99 67 2a d9 8b 08 66 91 d3 7f 5b 69 f6 c2 3c 0a .g*...f...[i..<. b5 6d af eb b9 86 ca c8 38 b9 a9 0f 49 86 18 4f .m......8...I..O b7 60 b0 ab 75 26 d0 bd ce c8 aa e9 c8 c9 dc 40 .`..u&.........@ 9e fb 99 48 f6 ef 45 95 53 c7 41 e6 81 21 6d 8d ...H..E.S.A..!m. 67 dc 04 a3 5f b6 b7 e7 16 96 0f 05 ca 5a 58 0d g..._........ZX. ff ad ad 7b 11 1a 50 05 40 c6 da 4f 0b f0 3d 2e ...{..P.@..O..=. 60 fc 0f 4a 0d a3 b8 0c 02 e9 c4 9b 97 a0 ae 16 `..J............ aa 9d 0e 31 81 f7 7d 9c b0 6e 67 e7 9d 76 7a b8 ...1..}..ng..vz. 73 e4 30 06 fc 36 3d 37 09 24 4a 79 46 f1 92 fb s.0..6=7.$JyF... 0c 5f 8f 9f 25 28 9b f4 5a 4c fa 69 c0 89 2e 28 ._..%(..ZL.i...( 8e 28 43 b0 d3 94 85 e7 f2 eb fa 9b 16 02 7f 02 .(C............. 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H..... 0b 05 00 03 82 01 01 00 9a d3 70 65 c8 02 6e 61 ..........pe..na 47 c7 9b 7c 15 b2 7a f7 31 47 fb 35 cd 41 eb 55 G..|..z.1G.5.A.U da f9 ed 26 a5 3d 37 48 75 73 d4 8a ec 2f 72 d2 ...&.=7Hus.../r. 41 22 77 24 e8 f0 3a 5f d5 07 cb 62 39 97 4c 70 A"w$..:_...b9.Lp 98 69 11 00 9e 68 d0 14 b8 d2 bd c8 14 00 49 55 .i...h........IU f8 28 a6 21 5c 0e f7 1d d5 15 04 c8 5c 7f 79 69 .(.!\.......\.yi 26 b3 6d 63 d1 76 14 0d 8a 12 31 05 a7 31 e2 76 &.mc.v....1..1.v 3c ef cb bf 62 95 75 ca 2a cb 9f 25 51 24 ea 5c <...b.u.*..%Q$.\ 49 f9 f2 de 92 87 0d 00 81 ee 75 3e 11 a0 88 b7 I.........u>.... db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 80 ....'7.Q.,....G. f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 b6 ....4.#]Tc...K.. 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b 3c ._..+....l.9..;< 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f 3f ...:-.78n...0.J.7 a7 ab 5a cf 44 bc de c2 1e 1e 86 01 b0 27 3e ac ..Z.D........'>. 3f c6 47 f1 5b 65 bd 08 b2 66 2d 92 5d b2 8d a4 ?.G.[e...f-.]... d9 b1 b7 99 80 cd 56 f5 f3 ca 1b ff dd e8 a1 42 ......V........B 2f 2e 90 63 f2 ed aa bd 79 62 5b 06 38 0b 57 e1 /..c....yb[.8.W. 00 01 88 ba 5b 36 e8 61 66 5d 72 f5 8b 2f 99 b7 ....[6.af]r../.. ea 92 f3 3d f4 d2 dd 9a c7 c2 b1 71 b2 1c c6 cc ...=.......q.... 91 d1 84 90 0f f2 9f f4 57 df 4d 0f 6e 3f 9a a0 ........W.M.n?.. 36 91 02 5a d9 8a c1 5b 6c f7 d5 c8 2a 45 7b 69 6..Z...[l...*E{i 3d 09 13 89 5a f6 a3 ba bc 9b 3e 00 b0 eb d8 0e =...Z.....>..... ea 67 78 9b 8f ff 25 7e 08 c8 57 a8 d8 3f e2 cd .gx...%~..W..?.. 8c 09 58 d0 c9 69 56 22 0e 66 6b bc ef 85 9a 58 ..X..iV".fk....X e5 40 e5 c9 b8 23 04 9f 70 8f 26 6c b4 5a 74 7c .@...#..p.&l.Zt| 8f 09 e6 ad e1 62 1a 4e 35 44 30 fc c6 eb 7d fa .....b.N5D0...}. 88 9e 50 a0 7a d4 14 b7 39 bb 13 96 8f b2 bc f1 ..P.z...9....... 69 1b 33 88 ab cf 60 6f 2d 67 30 a9 c5 41 55 3c i.3...`o-g0..AU< ac 4a c0 df c7 f2 b1 5c e6 15 ca df 82 1e 66 58 .J.....\......fX ad 22 35 37 85 de 2a 45 94 37 f4 07 d6 13 45 27 ."57..*E.7....E' ce 45 44 66 71 ca e9 28 78 d0 41 04 73 60 75 66 .EDfq..(x.A.s`uf af df 88 0f 79 73 59 bc 7e 9a 60 27 fa 6c 89 36 ....ysY.~.`'.l.6 fc cd f6 32 1d c7 62 a9 74 50 e7 de 02 81 bc a9 ...2..b.tP...... cc 67 7a 4f 35 14 2d a1 7b 77 bc 0d f4 d5 ef a6 .gzO5.-.{w...... ff 38 4f 88 0b 8b 01 62 4c 1c 12 8b 76 31 8e a0 .8O....bL...v1.. 45 09 13 c3 73 4e c2 c8 4e 5c 1c 75 1e f2 01 1b E...sN..N\.u.... 84 8b ff 43 ed e3 a4 67 49 f0 27 de e1 9a 97 0e ...C...gI.'..... 68 73 15 58 2c 30 38 d1 ed 97 38 0e hs.X,08...8. 9: SSL[192798016]: saving 1036 bytes of data (1123 total saved so far) 9: SSL[192798016]: sending 1123 bytes of saved data 9: TLS13[192798016]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 9: SSL: PRK [Len: 32] 77 bc 35 9b 3f a9 b1 34 4a 89 58 08 58 55 de e6 w.5.?..4J.X.XU.. a4 bd 0e 9d 8e 9a bc da f8 d4 10 0c a7 cf 6c eb ..............l. 9: SSL: Hash [Len: 32] 50 95 23 2d 91 07 23 5a 1c 1b ff 16 65 cf 86 18 P.#-..#Z....e... fb 40 65 19 d5 fc 3d 7a 27 2a 32 f6 f1 58 89 a7 .@e...=z'*2..X.. 9: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 50 95 raffic secret P. 23 2d 91 07 23 5a 1c 1b ff 16 65 cf 86 18 fb 40 #-..#Z....e....@ 65 19 d5 fc 3d 7a 27 2a 32 f6 f1 58 89 a7 e...=z'*2..X.. 9: SSL: Derived key [Len: 32] 61 d5 a8 18 1d 5e aa 43 b1 7a 5d 11 11 8d 60 d4 a....^.C.z]...`. d0 32 ed c4 96 39 e7 30 e2 27 05 10 6e c5 1c 16 .2...9.0.'..n... 9: TLS13[192798016]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 9: SSL: PRK [Len: 32] 77 bc 35 9b 3f a9 b1 34 4a 89 58 08 58 55 de e6 w.5.?..4J.X.XU.. a4 bd 0e 9d 8e 9a bc da f8 d4 10 0c a7 cf 6c eb ..............l. 9: SSL: Hash [Len: 32] 50 95 23 2d 91 07 23 5a 1c 1b ff 16 65 cf 86 18 P.#-..#Z....e... fb 40 65 19 d5 fc 3d 7a 27 2a 32 f6 f1 58 89 a7 .@e...=z'*2..X.. 9: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 50 95 raffic secret P. 23 2d 91 07 23 5a 1c 1b ff 16 65 cf 86 18 fb 40 #-..#Z....e....@ 65 19 d5 fc 3d 7a 27 2a 32 f6 f1 58 89 a7 e...=z'*2..X.. 9: SSL: Derived key [Len: 32] eb f3 f4 f4 1c d1 d4 a6 c4 51 01 44 56 9a be 79 .........Q.DV..y f3 30 f4 34 69 3f 96 ac 88 da b5 af 1c 4e 46 0e .0.4i?.......NF. 9: TLS13[192798016]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 9: SSL: PRK [Len: 32] 77 bc 35 9b 3f a9 b1 34 4a 89 58 08 58 55 de e6 w.5.?..4J.X.XU.. a4 bd 0e 9d 8e 9a bc da f8 d4 10 0c a7 cf 6c eb ..............l. 9: SSL: Hash [Len: 32] 50 95 23 2d 91 07 23 5a 1c 1b ff 16 65 cf 86 18 P.#-..#Z....e... fb 40 65 19 d5 fc 3d 7a 27 2a 32 f6 f1 58 89 a7 .@e...=z'*2..X.. 9: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 50 95 23 2d 91 07 23 5a 1c 1b ff 16 65 et P.#-..#Z....e cf 86 18 fb 40 65 19 d5 fc 3d 7a 27 2a 32 f6 f1 ....@e...=z'*2.. 58 89 a7 X.. 9: SSL: Derived key [Len: 32] dd 36 73 8c 8a 14 94 f4 b5 b2 22 2d b8 81 5b da .6s......."-..[. 7e ee 56 b5 13 18 5b 4c 83 05 86 48 f5 4f bc 2a ~.V...[L...H.O.* 9: TLS13[192798016]: Set Pending Cipher Suite to 0x1301 9: TLS13[192798016]: Set record version to 0x0301 9: TLS13[192798016]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 9: SSL: PRK [Len: 32] eb f3 f4 f4 1c d1 d4 a6 c4 51 01 44 56 9a be 79 .........Q.DV..y f3 30 f4 34 69 3f 96 ac 88 da b5 af 1c 4e 46 0e .0.4i?.......NF. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 9: SSL: Derived key [Len: 16] f9 05 9b cd e0 57 95 ac 5c 31 75 aa d9 0e 00 3a .....W..\1u....: HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] eb f3 f4 f4 1c d1 d4 a6 c4 51 01 44 56 9a be 79 .........Q.DV..y f3 30 f4 34 69 3f 96 ac 88 da b5 af 1c 4e 46 0e .0.4i?.......NF. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 31 a3 d5 cf 16 85 78 b7 11 23 36 da 1.....x..#6. 9: TLS13[-]: decrement refct for spec -1342146448. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec -1342146448. phase=handshake data 9: TLS13[192798016]: server installed key for phase='application data'.3 dir=write 9: TLS13[192798016]: Set Pending Cipher Suite to 0x1301 9: TLS13[192798016]: Set record version to 0x0301 9: TLS13[192798016]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 9: SSL: PRK [Len: 32] 66 bd 09 53 21 65 59 c1 9d 9f c5 6c 3d a7 14 1e f..S!eY....l=... ac 32 9d 57 83 77 e0 56 9d be 07 83 11 87 99 d9 .2.W.w.V........ 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 9: SSL: Derived key [Len: 16] b2 ca 30 a1 7e 80 70 47 2d c7 87 c1 17 ee 38 2e ..0.~.pG-.....8. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] 66 bd 09 53 21 65 59 c1 9d 9f c5 6c 3d a7 14 1e f..S!eY....l=... ac 32 9d 57 83 77 e0 56 9d be 07 83 11 87 99 d9 .2.W.w.V........ 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] cd 45 18 20 0d b6 dd 99 fe ac 1d 51 .E. .......Q 9: TLS13[-]: decrement refct for spec 192899912. phase=(null) new ct = 126 9: TLS13[192798016]: server installed key for phase='handshake data'.2 dir=read 9: TLS13[192798016]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 9: SSL3[192798016]: gather state 1 (need 5 more) 9: SSL[192798016]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 9: SSL3[192798016]: gather state 2 (need 53 more) 9: SSL[192798016]: raw gather data: [Len: 53] be c5 96 cc 5f 80 68 f4 80 9e 91 7b ce 78 fc 06 ...._.h....{.x.. 78 13 32 c2 7a 04 9a 94 71 4c 2c 3b 90 83 08 06 x.2.z...qL,;.... b7 74 dd cf 20 b7 32 18 51 0f 63 f6 76 cd bd 33 .t.. .2.Q.c.v..3 66 6e 15 37 df fn.7. 9: SSL[192798016]: got record of 53 bytes 9: TLS13[192798016]: spec=-1342146448 (handshake data) unprotect record 0x0 len=53 9: SSL: Nonce [Len: 12] cd 45 18 20 0d b6 dd 99 fe ac 1d 51 .E. .......Q 9: TLS13[192798016]: server received record of length=36 type=22 9: SSL3[192798016]: handle handshake message: finished (20) 9: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 9: SSL: handshake hash input: [Len: 32] b5 29 93 b5 fb ba 1f 1a e0 63 ac f3 46 9a a7 c7 .).......c..F... 3d 47 a0 86 6c eb ef 15 86 5a aa 5d 23 e9 80 2b =G..l....Z.]#..+ 9: TLS13[192798016]: server handle finished handshake 9: TLS13[192798016]: server calculate finished 9: SSL[192798016]: Handshake hash [Len: 32] 50 95 23 2d 91 07 23 5a 1c 1b ff 16 65 cf 86 18 P.#-..#Z....e... fb 40 65 19 d5 fc 3d 7a 27 2a 32 f6 f1 58 89 a7 .@e...=z'*2..X.. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 9: SSL: PRK [Len: 32] 66 bd 09 53 21 65 59 c1 9d 9f c5 6c 3d a7 14 1e f..S!eY....l=... ac 32 9d 57 83 77 e0 56 9d be 07 83 11 87 99 d9 .2.W.w.V........ 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 32] 6f 4a 1f b1 c5 f8 ae b0 a6 f1 48 df 54 87 e7 95 oJ........H.T... 80 17 2d 3e 3b 11 82 82 9c 9d 95 84 63 71 16 4b ..->;.......cq.K 9: TLS13[192798016]: Set Pending Cipher Suite to 0x1301 9: TLS13[192798016]: Set record version to 0x0301 9: TLS13[192798016]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 9: SSL: PRK [Len: 32] 61 d5 a8 18 1d 5e aa 43 b1 7a 5d 11 11 8d 60 d4 a....^.C.z]...`. d0 32 ed c4 96 39 e7 30 e2 27 05 10 6e c5 1c 16 .2...9.0.'..n... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 9: SSL: Derived key [Len: 16] 12 47 d5 8b 98 d5 77 a0 65 dd 34 d2 3c d4 56 cb .G....w.e.4.<.V. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 32] 61 d5 a8 18 1d 5e aa 43 b1 7a 5d 11 11 8d 60 d4 a....^.C.z]...`. d0 32 ed c4 96 39 e7 30 e2 27 05 10 6e c5 1c 16 .2...9.0.'..n... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 5b 83 7b f0 1a c6 9b 9d ff db 19 fb [.{......... 9: TLS13[-]: decrement refct for spec -1342146448. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec -1342146448. phase=handshake data 9: TLS13[192798016]: server installed key for phase='application data'.3 dir=read 9: TLS13[192798016]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 9: SSL: PRK [Len: 32] 77 bc 35 9b 3f a9 b1 34 4a 89 58 08 58 55 de e6 w.5.?..4J.X.XU.. a4 bd 0e 9d 8e 9a bc da f8 d4 10 0c a7 cf 6c eb ..............l. 9: SSL: Hash [Len: 32] 17 7f 38 4c f4 1f 53 37 56 e2 89 a5 1a 40 f3 9d ..8L..S7V....@.. 77 68 4c 09 0c 63 81 21 c0 71 e5 1d 35 06 83 eb whL..c.!.q..5... 9: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 17 7f 38 4c f4 1f 53 37 56 e2 89 cret ..8L..S7V.. a5 1a 40 f3 9d 77 68 4c 09 0c 63 81 21 c0 71 e5 ..@..whL..c.!.q. 1d 35 06 83 eb .5... 9: SSL: Derived key [Len: 32] 14 f6 2c 47 24 68 0c 33 fe d6 a5 97 f6 0f 3e fb ..,G$h.3......>. 7f a0 9b ab 95 7f 0c e5 7e e6 e8 04 c1 de c3 0a ........~....... 9: TLS13[192798016]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 9: SSL[192798016]: handshake is completed 9: SSL[192798016]: handshake gathering, rv=1 9: SSL3[192798016]: ssl3_GatherCompleteHandshake 9: SSL3[192798016]: gather state 1 (need 5 more) 9: SSL[192798016]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 9: SSL3[192798016]: gather state 2 (need 52 more) 9: SSL[192798016]: raw gather data: [Len: 52] a8 35 4e 02 24 87 d9 e8 48 31 ad 3c e5 1a 7f 18 .5N.$...H1.<.... a0 80 59 e4 7d de 33 fe 77 c9 40 21 df c9 9b e7 ..Y.}.3.w.@!.... 88 b8 87 e5 47 f3 05 3c 6c 32 93 6e 87 d6 47 5b ....G..a 40 67 8b c0 3d f3 29 a7 f8 88 d6 24 45 d6 58 7e @g..=.)....$E.X~ 66 37 4d 6b 76 9a 9d ef 3d 9d 71 df e6 cf 91 60 f7Mkv...=.q....` 70 01 40 1e a4 c9 58 ed c8 09 17 0c 57 ed 86 3b p.@...X.....W..; 0d da 97 46 90 eb 44 de 13 36 4f d1 36 2f ef d2 ...F..D..6O.6/.. 9: SSL[192798016]: SecureSend: returning 154 count 9: SSL3[192798016]: send alert record, level=1 desc=0 9: SSL3[192798016] SendRecord type: alert (21) nIn=2 9: SSL[192798016]: Send record (plain text) [Len: 2] 01 00 .. 9: TLS13[192798016]: spec=-1342145744 (application data) protect record 0x1 len=2 9: SSL: Nonce [Len: 12] 31 a3 d5 cf 16 85 78 b7 11 23 36 db 1.....x..#6. 9: SSL[192798016]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 e1 4c a0 b4 fd 41 36 17 e7 26 41 ......L...A6..&A af 09 34 15 51 74 66 2a ..4.Qtf* SSL: destroy sid: sid=0xb0007600 cached=0 9: SSL[192798016]: closing, rv=0 errno=0 9: SSL: grow buffer from 0 to 18432 9: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 9: SSL3[192943088]: ssl3_GatherCompleteHandshake 9: SSL3[192943088]: gather state 1 (need 5 more) 9: SSL[192943088]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 9: SSL: grow buffer from 0 to 18432 9: SSL3[192943088]: gather state 2 (need 162 more) 9: SSL[192943088]: raw gather data: [Len: 162] 01 00 00 9e 03 03 8c 09 f8 15 6d d1 26 40 ef 20 ..........m.&@. 8d cb ff ba d7 a1 5b e8 5d 15 40 91 e5 c9 48 92 ......[.].@...H. e6 01 8f 13 21 bb 00 00 02 13 02 01 00 00 73 00 ....!.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a d9 2d fa 67 ..(.&.$... z.-.g 41 bc ac 47 36 28 4a 28 04 c9 10 d6 ed cc 92 4a A..G6(J(.......J 32 81 4d 99 bd ee 2b 9a c8 f2 0a 00 2b 00 03 02 2.M...+.....+... 7f 12 .. 9: SSL[192943088]: got record of 162 bytes 9: SSL[192943088]: ciphertext: [Len: 162] 01 00 00 9e 03 03 8c 09 f8 15 6d d1 26 40 ef 20 ..........m.&@. 8d cb ff ba d7 a1 5b e8 5d 15 40 91 e5 c9 48 92 ......[.].@...H. e6 01 8f 13 21 bb 00 00 02 13 02 01 00 00 73 00 ....!.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a d9 2d fa 67 ..(.&.$... z.-.g 41 bc ac 47 36 28 4a 28 04 c9 10 d6 ed cc 92 4a A..G6(J(.......J 32 81 4d 99 bd ee 2b 9a c8 f2 0a 00 2b 00 03 02 2.M...+.....+... 7f 12 .. 9: SSL[192943088]: cleartext: [Len: 162] 01 00 00 9e 03 03 8c 09 f8 15 6d d1 26 40 ef 20 ..........m.&@. 8d cb ff ba d7 a1 5b e8 5d 15 40 91 e5 c9 48 92 ......[.].@...H. e6 01 8f 13 21 bb 00 00 02 13 02 01 00 00 73 00 ....!.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a d9 2d fa 67 ..(.&.$... z.-.g 41 bc ac 47 36 28 4a 28 04 c9 10 d6 ed cc 92 4a A..G6(J(.......J 32 81 4d 99 bd ee 2b 9a c8 f2 0a 00 2b 00 03 02 2.M...+.....+... 7f 12 .. 9: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 9: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 8c 09 f8 15 6d d1 26 40 ef 20 ..........m.&@. 8d cb ff ba d7 a1 5b e8 5d 15 40 91 e5 c9 48 92 ......[.].@...H. e6 01 8f 13 21 bb 00 00 02 13 02 01 00 00 73 00 ....!.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a d9 2d fa 67 ..(.&.$... z.-.g 41 bc ac 47 36 28 4a 28 04 c9 10 d6 ed cc 92 4a A..G6(J(.......J 32 81 4d 99 bd ee 2b 9a c8 f2 0a 00 2b 00 03 02 2.M...+.....+... 7f 12 .. 9: SSL3[192943088]: handle handshake message: client_hello (1) 9: SSL3[192943088]: reset handshake hashes 9: SSL: grow buffer from 0 to 18432 9: SSL3[192943088]: handle client_hello handshake 9: SSL[192943088]: consume bytes: [Len: 2] 03 03 .. 9: SSL[192943088]: consume bytes: [Len: 32] 8c 09 f8 15 6d d1 26 40 ef 20 8d cb ff ba d7 a1 ....m.&@. ...... 5b e8 5d 15 40 91 e5 c9 48 92 e6 01 8f 13 21 bb [.].@...H.....!. 9: SSL[192943088]: consume bytes: [Len: 1] 00 . 9: SSL[192943088]: consume bytes: [Len: 2] 00 02 .. 9: SSL[192943088]: consume bytes: [Len: 1] 01 . 9: SSL[192943088]: consume bytes: [Len: 2] 00 73 .s 9: SSL[192943088]: consume bytes: [Len: 2] 00 05 .. 9: SSL3[192943088]: parsing extension 5 9: SSL[192943088]: consume bytes: [Len: 2] 00 05 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 0a .. 9: SSL3[192943088]: parsing extension 10 9: SSL[192943088]: consume bytes: [Len: 2] 00 0a .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 0b .. 9: SSL3[192943088]: parsing extension 11 9: SSL[192943088]: consume bytes: [Len: 2] 00 02 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 0d .. 9: SSL3[192943088]: parsing extension 13 9: SSL[192943088]: consume bytes: [Len: 2] 00 18 .. 9: SSL[192943088]: consume bytes: [Len: 2] ff 01 .. 9: SSL3[192943088]: parsing extension 65281 9: SSL[192943088]: consume bytes: [Len: 2] 00 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 12 .. 9: SSL3[192943088]: parsing extension 18 9: SSL[192943088]: consume bytes: [Len: 2] 00 00 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 28 .( 9: SSL3[192943088]: parsing extension 40 9: SSL[192943088]: consume bytes: [Len: 2] 00 26 .& 9: SSL[192943088]: consume bytes: [Len: 2] 00 2b .+ 9: SSL3[192943088]: parsing extension 43 9: SSL[192943088]: consume bytes: [Len: 2] 00 03 .. 9: SSL[192943088]: consume bytes: [Len: 1] 02 . 9: TLS13[192943088]: Set record version to 0x0301 9: SSL[192943088]: consume bytes: [Len: 2] 00 08 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 1d .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 17 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 18 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 19 .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 16 .. 9: SSL[192943088]: consume bytes: [Len: 2] 08 04 .. 9: SSL[192943088]: consume bytes: [Len: 2] 04 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 04 03 .. 9: SSL[192943088]: consume bytes: [Len: 2] 08 05 .. 9: SSL[192943088]: consume bytes: [Len: 2] 05 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 05 03 .. 9: SSL[192943088]: consume bytes: [Len: 2] 08 06 .. 9: SSL[192943088]: consume bytes: [Len: 2] 06 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 06 03 .. 9: SSL[192943088]: consume bytes: [Len: 2] 02 01 .. 9: SSL[192943088]: consume bytes: [Len: 2] 02 03 .. 9: SSL3[192943088]: handle key_share extension 9: SSL[192943088]: consume bytes: [Len: 2] 00 24 .$ 9: SSL[192943088]: consume bytes: [Len: 2] 00 1d .. 9: SSL[192943088]: consume bytes: [Len: 2] 00 20 . 9: TLS13[192943088]: selected KE = (EC)DHE 9: TLS13[192943088]: group = 29 9: TLS13[192943088]: selected certificate authentication 9: TLS13[192943088]: negotiate 0-RTT 0 9: TLS13[192943088]: compute early secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 0] 9: SSL: HKDF Extract: IKM2 [Len: 48] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 9: SSL: HKDF Extract [Len: 48] 7e e8 20 6f 55 70 02 3e 6d c7 51 9e b1 07 3b c4 ~. oUp.>m.Q...;. e7 91 ad 37 b5 c3 82 aa 10 ba 18 e2 35 7e 71 69 ...7........5~qi 71 f9 36 2f 2c 2f e2 a7 6b fd 78 df ec 4e a9 b5 q.6/,/..k.x..N.. 9: SSL3[192943088]: start handshake hashes 9: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 8c 09 f8 15 6d d1 26 40 ef 20 ..........m.&@. 8d cb ff ba d7 a1 5b e8 5d 15 40 91 e5 c9 48 92 ......[.].@...H. e6 01 8f 13 21 bb 00 00 02 13 02 01 00 00 73 00 ....!.........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 7a d9 2d fa 67 ..(.&.$... z.-.g 41 bc ac 47 36 28 4a 28 04 c9 10 d6 ed cc 92 4a A..G6(J(.......J 32 81 4d 99 bd ee 2b 9a c8 f2 0a 00 2b 00 03 02 2.M...+.....+... 7f 12 .. 9: TLS13[192943088]: handle client_key_share handshake 9: SSL[192943088]: Create ECDH ephemeral key 29 9: SSL[192943088]: Public Key [Len: 32] 61 4f 59 56 a2 9b e4 a8 10 ab 6c d7 b0 b2 ec 0f aOYV......l..... 7c c0 57 a2 33 91 0c b6 c3 8b 3a 0d 06 9d e1 4d |.W.3.....:....M 9: SSL[192943088]: Private Key [Len: 32] de 14 4d f1 fd bd f6 2b 36 66 2b 0b 00 9c 4d a7 ..M....+6f+...M. f3 08 67 f0 cc 21 7e ed 46 da 57 eb 92 69 9f 8c ..g..!~.F.W..i.. 9: TLS13[192943088]: begin send server_hello sequence 9: SSL3[192943088]: send server_hello handshake 9: SSL3[192943088]: append handshake header: type server_hello (2) 9: number: 9: SSL: grow buffer from 0 to 18432 9: SSL[192943088]: Append to Handshake [Len: 1] 02 . 9: SSL: handshake hash input: [Len: 1] 02 . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 00 4e ..N 9: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 7f 12 .. 9: SSL: handshake hash input: [Len: 2] 7f 12 .. 9: SSL[192943088]: Append to Handshake [Len: 32] e6 13 8a c9 8c c1 5b 56 3a c6 bc b0 6f 7f b1 a6 ......[V:...o... 28 40 04 da cf 57 e8 5f 5b ba 2e 97 7a bd af 87 (@...W._[...z... 9: SSL: handshake hash input: [Len: 32] e6 13 8a c9 8c c1 5b 56 3a c6 bc b0 6f 7f b1 a6 ......[V:...o... 28 40 04 da cf 57 e8 5f 5b ba 2e 97 7a bd af 87 (@...W._[...z... 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 13 02 .. 9: SSL: handshake hash input: [Len: 2] 13 02 .. 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 28 .( 9: SSL: handshake hash input: [Len: 2] 00 28 .( 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 24 .$ 9: SSL: handshake hash input: [Len: 2] 00 24 .$ 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 1d .. 9: SSL: handshake hash input: [Len: 2] 00 1d .. 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 20 . 9: SSL: handshake hash input: [Len: 2] 00 20 . 9: SSL[192943088]: Append to Handshake [Len: 32] 61 4f 59 56 a2 9b e4 a8 10 ab 6c d7 b0 b2 ec 0f aOYV......l..... 7c c0 57 a2 33 91 0c b6 c3 8b 3a 0d 06 9d e1 4d |.W.3.....:....M 9: SSL: handshake hash input: [Len: 32] 61 4f 59 56 a2 9b e4 a8 10 ab 6c d7 b0 b2 ec 0f aOYV......l..... 7c c0 57 a2 33 91 0c b6 c3 8b 3a 0d 06 9d e1 4d |.W.3.....:....M 9: TLS13[192943088]: compute handshake secrets (server) 9: SSL: HKDF Extract: IKM1/Salt [Len: 48] 7e e8 20 6f 55 70 02 3e 6d c7 51 9e b1 07 3b c4 ~. oUp.>m.Q...;. e7 91 ad 37 b5 c3 82 aa 10 ba 18 e2 35 7e 71 69 ...7........5~qi 71 f9 36 2f 2c 2f e2 a7 6b fd 78 df ec 4e a9 b5 q.6/,/..k.x..N.. 9: SSL: HKDF Extract: IKM2 [Len: 32] 5c cf 8b 9c 95 9c a5 f3 07 43 9a 1a f8 64 00 47 \........C...d.G 38 f6 ed 68 77 54 3e 30 f4 36 58 47 19 52 3e 22 8..hwT>0.6XG.R>" 9: SSL: HKDF Extract [Len: 48] 14 c4 48 09 69 ce 9d 3f 24 ed 62 c9 5f a5 92 07 ..H.i..?$.b._... 70 24 06 61 27 0b 9f 66 19 66 b1 5e dd a6 df 1e p$.a'..f.f.^.... 4e b2 77 78 f5 da b8 47 42 96 4d 76 84 20 82 ec N.wx...GB.Mv. .. 9: TLS13[192943088]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=48 9: SSL: PRK [Len: 48] 14 c4 48 09 69 ce 9d 3f 24 ed 62 c9 5f a5 92 07 ..H.i..?$.b._... 70 24 06 61 27 0b 9f 66 19 66 b1 5e dd a6 df 1e p$.a'..f.f.^.... 4e b2 77 78 f5 da b8 47 42 96 4d 76 84 20 82 ec N.wx...GB.Mv. .. 9: SSL: Hash [Len: 48] 6f 2e 28 6d 0f 30 9e 8c 43 62 17 54 80 46 fb 4a o.(m.0..Cb.T.F.J 23 3a 62 26 4d fc 3c 56 a5 fe 09 97 7b 7f 5f e3 #:b&M..J 9: SSL3[192943088] SendRecord type: handshake (22) nIn=82 9: SSL[192943088]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 e6 13 8a c9 8c c1 5b 56 3a c6 ...N........[V:. bc b0 6f 7f b1 a6 28 40 04 da cf 57 e8 5f 5b ba ..o...(@...W._[. 2e 97 7a bd af 87 13 02 00 28 00 28 00 24 00 1d ..z......(.(.$.. 00 20 61 4f 59 56 a2 9b e4 a8 10 ab 6c d7 b0 b2 . aOYV......l... ec 0f 7c c0 57 a2 33 91 0c b6 c3 8b 3a 0d 06 9d ..|.W.3.....:... e1 4d .M 9: TLS13[192943088]: spec=192899912 ((null)) protect record 0x0 len=82 9: SSL[192943088]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 e6 13 8a c9 8c ....R...N....... c1 5b 56 3a c6 bc b0 6f 7f b1 a6 28 40 04 da cf .[V:...o...(@... 57 e8 5f 5b ba 2e 97 7a bd af 87 13 02 00 28 00 W._[...z......(. 28 00 24 00 1d 00 20 61 4f 59 56 a2 9b e4 a8 10 (.$... aOYV..... ab 6c d7 b0 b2 ec 0f 7c c0 57 a2 33 91 0c b6 c3 .l.....|.W.3.... 8b 3a 0d 06 9d e1 4d .:....M 9: SSL: grow buffer from 0 to 18432 9: SSL[192943088]: saving 87 bytes of data (87 total saved so far) 9: TLS13[192943088]: Set Pending Cipher Suite to 0x1302 9: TLS13[192943088]: Set record version to 0x0301 9: TLS13[192943088]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 48] be cf 08 fa 1f 78 15 be 31 96 41 7c 25 c2 35 c4 .....x..1.A|%.5. 58 6e 6d e4 14 3d 03 6e 04 d8 e8 00 cf 26 59 fe Xnm..=.n.....&Y. d6 2b 79 62 81 ca 14 41 dc 56 78 4c 5c b0 8d d5 .+yb...A.VxL\... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 24 8b 4f cd ea a0 75 48 5e 0f 28 56 ab e1 28 be $.O...uH^.(V..(. 59 a0 d0 fa 4c 14 14 03 47 4f 79 c1 8d 52 47 1d Y...L...GOy..RG. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 48] be cf 08 fa 1f 78 15 be 31 96 41 7c 25 c2 35 c4 .....x..1.A|%.5. 58 6e 6d e4 14 3d 03 6e 04 d8 e8 00 cf 26 59 fe Xnm..=.n.....&Y. d6 2b 79 62 81 ca 14 41 dc 56 78 4c 5c b0 8d d5 .+yb...A.VxL\... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] dd 5f 7c c2 f1 e0 18 24 6c 2f 9f 2a ._|....$l/.* 9: TLS13[-]: decrement refct for spec 192899912. phase=(null) new ct = 127 9: TLS13[192943088]: server installed key for phase='handshake data'.2 dir=write 9: TLS13[192943088]: send encrypted extensions handshake 9: SSL3[192943088]: append handshake header: type encrypted_extensions (8) 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 08 . 9: SSL: handshake hash input: [Len: 1] 08 . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 00 10 ... 9: SSL: handshake hash input: [Len: 3] 00 00 10 ... 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 0e .. 9: SSL: handshake hash input: [Len: 2] 00 0e .. 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 0a .. 9: SSL: handshake hash input: [Len: 2] 00 0a .. 9: append variable: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 00 08 .. 9: SSL: handshake hash input: [Len: 2] 00 08 .. data: 9: SSL[192943088]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 9: TLS1.3[192943088]: send certificate handshake 9: SSL3[192943088]: append handshake header: type certificate (11) 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 0b . 9: SSL: handshake hash input: [Len: 1] 0b . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 02 b2 ... 9: SSL: handshake hash input: [Len: 3] 00 02 b2 ... 9: append variable: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 00 . 9: SSL: handshake hash input: [Len: 1] 00 . data: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 02 ae ... 9: SSL: handshake hash input: [Len: 3] 00 02 ae ... 9: append variable: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 02 a9 ... 9: SSL: handshake hash input: [Len: 3] 00 02 a9 ... data: 9: SSL[192943088]: Append to Handshake [Len: 681] 30 82 02 a5 30 82 01 8d a0 03 02 01 02 02 05 00 0...0........... ab f3 3c 18 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ..<.0...*.H..... 0b 05 00 30 14 31 12 30 10 06 03 55 04 03 13 09 ...0.1.0...U.... 6c 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 localhost0...171 32 30 35 31 35 35 36 32 39 5a 17 0d 31 38 30 33 205155629Z..1803 30 35 31 35 35 36 32 39 5a 30 14 31 12 30 10 06 05155629Z0.1.0.. 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 74 30 .U....localhost0 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H...... 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........ b2 8e 5d cf 5d f3 5c 10 be 89 d4 c2 52 bd 9f 9a ..].].\.....R... 71 36 75 56 45 67 39 c0 cb 9e 75 13 a6 d1 b3 86 q6uVEg9...u..... bb 45 b6 19 3a 76 5a 65 c1 78 45 34 9e e0 7a eb .E..:vZe.xE4..z. bb 1d 47 10 15 a1 21 e7 e7 ab 38 f8 a3 d3 85 75 ..G...!...8....u 71 c4 cb 05 9e bc 37 ec b1 98 aa 0a 60 f1 c0 ce q.....7.....`... e6 99 67 2a d9 8b 08 66 91 d3 7f 5b 69 f6 c2 3c ..g*...f...[i..< 0a b5 6d af eb b9 86 ca c8 38 b9 a9 0f 49 86 18 ..m......8...I.. 4f b7 60 b0 ab 75 26 d0 bd ce c8 aa e9 c8 c9 dc O.`..u&......... 40 9e fb 99 48 f6 ef 45 95 53 c7 41 e6 81 21 6d @...H..E.S.A..!m 8d 67 dc 04 a3 5f b6 b7 e7 16 96 0f 05 ca 5a 58 .g..._........ZX 0d ff ad ad 7b 11 1a 50 05 40 c6 da 4f 0b f0 3d ....{..P.@..O..= 2e 60 fc 0f 4a 0d a3 b8 0c 02 e9 c4 9b 97 a0 ae .`..J........... 16 aa 9d 0e 31 81 f7 7d 9c b0 6e 67 e7 9d 76 7a ....1..}..ng..vz b8 73 e4 30 06 fc 36 3d 37 09 24 4a 79 46 f1 92 .s.0..6=7.$JyF.. fb 0c 5f 8f 9f 25 28 9b f4 5a 4c fa 69 c0 89 2e .._..%(..ZL.i... 28 8e 28 43 b0 d3 94 85 e7 f2 eb fa 9b 16 02 7f (.(C............ 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H.... 01 0b 05 00 03 82 01 01 00 9a d3 70 65 c8 02 6e ...........pe..n 61 47 c7 9b 7c 15 b2 7a f7 31 47 fb 35 cd 41 eb aG..|..z.1G.5.A. 55 da f9 ed 26 a5 3d 37 48 75 73 d4 8a ec 2f 72 U...&.=7Hus.../r d2 41 22 77 24 e8 f0 3a 5f d5 07 cb 62 39 97 4c .A"w$..:_...b9.L 70 98 69 11 00 9e 68 d0 14 b8 d2 bd c8 14 00 49 p.i...h........I 55 f8 28 a6 21 5c 0e f7 1d d5 15 04 c8 5c 7f 79 U.(.!\.......\.y 69 26 b3 6d 63 d1 76 14 0d 8a 12 31 05 a7 31 e2 i&.mc.v....1..1. 76 3c ef cb bf 62 95 75 ca 2a cb 9f 25 51 24 ea v<...b.u.*..%Q$. 5c 49 f9 f2 de 92 87 0d 00 81 ee 75 3e 11 a0 88 \I.........u>... b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 .....'7.Q.,....G 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 .....4.#]Tc...K. b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b .._..+....l.9..; 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f <..... b7 db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 .....'7.Q.,....G 80 f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 .....4.#]Tc...K. b6 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b .._..+....l.9..; 3c 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f <....2.gt>.... 9: SSL[192943088]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 9: SSL[192943088]: TLS 1.3 hash with context [Len: 32] 8a 31 0d 85 f9 b8 3e e7 98 05 f8 10 75 09 43 18 .1....>.....u.C. dc bf 9f 9a c7 5e ee 50 ba 56 62 1a b3 27 d8 40 .....^.P.Vb..'.@ 9: SSL: hash(es) to be signed [Len: 32] 8a 31 0d 85 f9 b8 3e e7 98 05 f8 10 75 09 43 18 .1....>.....u.C. dc bf 9f 9a c7 5e ee 50 ba 56 62 1a b3 27 d8 40 .....^.P.Vb..'.@ 9: SSL: signed hashes [Len: 256] 39 18 48 31 25 79 41 8e 8f 0e 05 9a b5 fe de 79 9.H1%yA........y 7e 45 51 2b 60 4d ab a8 40 87 19 47 ee 6a 1b 28 ~EQ+`M..@..G.j.( 90 fa 62 95 20 e0 c6 cf c7 4e 2c 01 04 17 7a e9 ..b. ....N,...z. c4 a4 ab 1b 64 2c 27 94 11 f9 27 68 03 e0 53 10 ....d,'...'h..S. f7 23 86 57 76 a6 5e 66 38 a1 58 a1 14 74 de bc .#.Wv.^f8.X..t.. 6c 18 01 ae 61 38 3f 4b 2a 0c e2 50 45 12 5d e3 l...a8?K*..PE.]. 0a 64 7f 31 86 03 e8 7c 1c a9 9a d0 03 44 49 0d .d.1...|.....DI. 89 2d a3 a4 a9 2c 89 ac 66 36 22 33 f1 6f 72 03 .-...,..f6"3.or. a8 40 f3 1b 08 04 59 d7 58 69 e2 15 52 ee 8d 98 .@....Y.Xi..R... 3a 4e 87 8c c0 2f 2a 11 c7 20 95 2a 00 e9 ef 9c :N.../*.. .*.... 9d ad 54 25 fc 52 6e 7f 74 89 01 e7 75 df de 30 ..T%.Rn.t...u..0 d0 f3 5b ed 09 99 db f2 f9 d2 c7 db 17 25 dd ef ..[..........%.. 60 96 27 6e 19 1a 2e 4f 90 32 90 63 56 22 0b e5 `.'n...O.2.cV".. 28 e9 15 eb f5 ed b7 a5 e5 14 ac f5 2f bb a7 71 (.........../..q e3 53 f2 48 ee 3c 91 3b 92 3c 23 37 6a 81 07 26 .S.H.<.;.<#7j..& 20 f6 90 7c d5 40 a1 6a fd a2 45 ca 95 45 d6 e8 ..|.@.j..E..E.. 9: SSL3[192943088]: append handshake header: type certificate_verify (15) 9: number: 9: SSL[192943088]: Append to Handshake [Len: 1] 0f . 9: SSL: handshake hash input: [Len: 1] 0f . 9: number: 9: SSL[192943088]: Append to Handshake [Len: 3] 00 01 04 ... 9: SSL: handshake hash input: [Len: 3] 00 01 04 ... 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 08 04 .. 9: SSL: handshake hash input: [Len: 2] 08 04 .. 9: append variable: 9: number: 9: SSL[192943088]: Append to Handshake [Len: 2] 01 00 .. 9: SSL: handshake hash input: [Len: 2] 01 00 .. data: 9: SSL[192943088]: Append to Handshake [Len: 256] 39 18 48 31 25 79 41 8e 8f 0e 05 9a b5 fe de 79 9.H1%yA........y 7e 45 51 2b 60 4d ab a8 40 87 19 47 ee 6a 1b 28 ~EQ+`M..@..G.j.( 90 fa 62 95 20 e0 c6 cf c7 4e 2c 01 04 17 7a e9 ..b. ....N,...z. c4 a4 ab 1b 64 2c 27 94 11 f9 27 68 03 e0 53 10 ....d,'...'h..S. f7 23 86 57 76 a6 5e 66 38 a1 58 a1 14 74 de bc .#.Wv.^f8.X..t.. 6c 18 01 ae 61 38 3f 4b 2a 0c e2 50 45 12 5d e3 l...a8?K*..PE.]. 0a 64 7f 31 86 03 e8 7c 1c a9 9a d0 03 44 49 0d .d.1...|.....DI. 89 2d a3 a4 a9 2c 89 ac 66 36 22 33 f1 6f 72 03 .-...,..f6"3.or. a8 40 f3 1b 08 04 59 d7 58 69 e2 15 52 ee 8d 98 .@....Y.Xi..R... 3a 4e 87 8c c0 2f 2a 11 c7 20 95 2a 00 e9 ef 9c :N.../*.. .*.... 9d ad 54 25 fc 52 6e 7f 74 89 01 e7 75 df de 30 ..T%.Rn.t...u..0 d0 f3 5b ed 09 99 db f2 f9 d2 c7 db 17 25 dd ef ..[..........%.. 60 96 27 6e 19 1a 2e 4f 90 32 90 63 56 22 0b e5 `.'n...O.2.cV".. 28 e9 15 eb f5 ed b7 a5 e5 14 ac f5 2f bb a7 71 (.........../..q e3 53 f2 48 ee 3c 91 3b 92 3c 23 37 6a 81 07 26 .S.H.<.;.<#7j..& 20 f6 90 7c d5 40 a1 6a fd a2 45 ca 95 45 d6 e8 ..|.@.j..E..E.. 9: SSL: handshake hash input: [Len: 256] 39 18 48 31 25 79 41 8e 8f 0e 05 9a b5 fe de 79 9.H1%yA........y 7e 45 51 2b 60 4d ab a8 40 87 19 47 ee 6a 1b 28 ~EQ+`M..@..G.j.( 90 fa 62 95 20 e0 c6 cf c7 4e 2c 01 04 17 7a e9 ..b. ....N,...z. c4 a4 ab 1b 64 2c 27 94 11 f9 27 68 03 e0 53 10 ....d,'...'h..S. f7 23 86 57 76 a6 5e 66 38 a1 58 a1 14 74 de bc .#.Wv.^f8.X..t.. 6c 18 01 ae 61 38 3f 4b 2a 0c e2 50 45 12 5d e3 l...a8?K*..PE.]. 0a 64 7f 31 86 03 e8 7c 1c a9 9a d0 03 44 49 0d .d.1...|.....DI. 89 2d a3 a4 a9 2c 89 ac 66 36 22 33 f1 6f 72 03 .-...,..f6"3.or. a8 40 f3 1b 08 04 59 d7 58 69 e2 15 52 ee 8d 98 .@....Y.Xi..R... 3a 4e 87 8c c0 2f 2a 11 c7 20 95 2a 00 e9 ef 9c :N.../*.. .*.... 9d ad 54 25 fc 52 6e 7f 74 89 01 e7 75 df de 30 ..T%.Rn.t...u..0 d0 f3 5b ed 09 99 db f2 f9 d2 c7 db 17 25 dd ef ..[..........%.. 60 96 27 6e 19 1a 2e 4f 90 32 90 63 56 22 0b e5 `.'n...O.2.cV".. 28 e9 15 eb f5 ed b7 a5 e5 14 ac f5 2f bb a7 71 (.........../..q e3 53 f2 48 ee 3c 91 3b 92 3c 23 37 6a 81 07 26 .S.H.<.;.<#7j..& 20 f6 90 7c d5 40 a1 6a fd a2 45 ca 95 45 d6 e8 ..|.@.j..E..E.. 9: TLS13[192943088]: send finished handshake 9: TLS13[192943088]: server calculate finished 9: SSL[192943088]: Handshake hash [Len: 48] 8f 1a 0a 6e ce bf ec 30 a6 8b cc 05 41 d8 91 13 ...n...0....A... 64 de 36 3d 30 96 a6 fd 8c 85 87 1f f1 67 2d 71 d.6=0........g-q ea b3 48 5d 50 9e 02 41 72 fb 8f fb 49 7d 0c e3 ..H]P..Ar...I}.. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=48 9: SSL: PRK [Len: 48] be cf 08 fa 1f 78 15 be 31 96 41 7c 25 c2 35 c4 .....x..1.A|%.5. 58 6e 6d e4 14 3d 03 6e 04 d8 e8 00 cf 26 59 fe Xnm..=.n.....&Y. d6 2b 79 62 81 ca 14 41 dc 56 78 4c 5c b0 8d d5 .+yb...A.VxL\... 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 30 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 .0.TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 48] 2a 82 2a 13 35 58 05 c5 d3 db 26 6d 75 cf 28 fb *.*.5X....&mu.(. 43 62 cd c4 bf 17 10 2a 03 cf 25 3a 89 33 6d ed Cb.....*..%:.3m. da d3 6f b1 6d 3c 4b e3 f9 83 ec 6b 34 5b 70 f1 ..o.m.... db 8b ad f4 27 37 8a 51 ee 2c dc cb 17 d2 47 80 ....'7.Q.,....G. f9 9d ab d6 34 c6 23 5d 54 63 88 a6 07 4b 94 b6 ....4.#]Tc...K.. 94 5f c1 c3 2b b6 ad b8 a1 6c 0f 39 ea 9a 3b 3c ._..+....l.9..;< 19 b5 3c 42 ba fd 43 ec 94 e6 dd 50 6e 08 3f 3f ..)\..p 16 84 fa d3 09 7a 86 8e aa c6 22 98 d0 a2 78 6e .....z...."...xn 46 dd d7 73 5a 9a 50 7b 08 6e 9b e7 c0 21 61 89 F..sZ.P{.n...!a. b0 16 15 c3 6f 9e 5c c1 a4 ef a2 f9 15 94 87 c0 ....o.\......... a0 e2 30 ac c0 e2 82 13 54 33 1b 26 94 98 87 58 ..0.....T3.&...X 4e 84 94 10 10 47 af 04 0d 16 8a 74 c2 98 5a 81 N....G.....t..Z. 52 a6 eb 3a 54 0c 5b 23 77 9b 29 f8 a2 b6 b4 1d R..:T.[#w.)..... 51 6f 42 6f 0f bf 44 99 b0 2b 4b 38 1b aa 61 10 QoBo..D..+K8..a. 3b f9 39 b8 cc 03 d7 f9 ff 09 db ff c5 cd aa 74 ;.9............t a0 18 a4 6a cd a1 d9 f8 6d 02 3b ee cc 5d d5 47 ...j....m.;..].G 25 1c 1e d0 bc fe 9d 92 00 0c 86 65 af fa a3 08 %..........e.... 00 43 95 25 fc c0 b6 55 da f4 e5 69 54 16 85 ce .C.%...U...iT... 94 22 bb d3 83 7e be 77 22 36 63 35 67 41 1d 11 ."...~.w"6c5gA.. 49 0c 08 cf eb c3 0d 40 08 39 48 d0 72 81 06 2f I......@.9H.r../ b9 73 0c db e6 e1 80 b8 54 e7 53 99 21 9b e3 91 .s......T.S.!... b8 f8 de c7 5f 1e e7 27 db a6 57 ce cb 8f 03 cb ...._..'..W..... d0 d7 70 a5 36 21 9b 68 c6 15 fd 5c 63 24 83 ac ..p.6!.h...\c$.. 2f c3 b0 44 39 a3 af 0b fd 02 2a 00 3b 57 f5 99 /..D9.....*.;W.. 3d 95 de 13 ab b8 ea cf 79 e0 6b 9c 84 3b 63 63 =.......y.k..;cc a9 84 a4 53 f1 5c 3c e1 54 5d 95 4e b6 54 4e 20 ...S.\<.T].N.TN 00 6b 5a 01 59 de 5a 6b 83 61 0a a3 32 9c 84 a3 .kZ.Y.Zk.a..2... e0 12 a9 07 d0 2d 26 16 25 d9 4d c2 97 1a 61 55 .....-&.%.M...aU 70 19 20 37 8d 4e 5d 13 1b 95 84 12 8d 14 e9 55 p. 7.N]........U e8 43 9f 73 58 c8 5b a4 b7 6e 53 73 e1 ee 59 b2 .C.sX.[..nSs..Y. b9 e1 1a 4e 43 13 2a ec 66 a6 d2 b0 d6 67 88 d7 ...NC.*.f....g.. 04 8b 73 e9 58 98 9b 3a 7b 61 f4 19 b6 c8 c3 60 ..s.X..:{a.....` 3c a4 ab 77 ec be 77 e3 bf 71 cd 75 57 13 d1 2a <..w..w..q.uW..* 71 8c ff 66 e2 43 5f 57 12 dc fe f3 00 a7 ff 60 q..f.C_W.......` 08 c2 c6 ab ba ab 94 8d 69 76 93 51 25 f8 ac 88 ........iv.Q%... 92 a9 2c ed b6 f7 4c 02 00 2b bf 79 aa 37 f2 4c ..,...L..+.y.7.L e5 45 89 e5 2d 53 b2 b3 39 5d cd 69 91 a3 46 80 .E..-S..9].i..F. e0 5a 17 54 80 6f 16 ac fa 32 10 d0 d3 e3 f6 ab .Z.T.o...2...... 8f d8 d9 7a cd dd bc 81 e9 66 ca 7c 8f 14 2c a8 ...z.....f.|..,. fa 20 7d a2 ae 53 ce 6a 74 60 98 8b 8e 9b 46 92 . }..S.jt`....F. 22 da b1 8b 2f c5 ce b5 97 a5 dc d7 11 0e 95 04 ".../........... 00 f6 32 8c b4 6d 98 b7 ae 5a d9 c5 2e a7 29 20 ..2..m...Z....) cc c4 36 15 13 56 65 7f d9 89 d1 19 a2 4c 42 3c ..6..Ve......LB< e8 ea 30 35 ac 05 31 80 9c 6d ce 6b 07 fe ff 82 ..05..1..m.k.... 76 5b b3 e8 d4 f8 27 b8 7a 25 69 cd 6b ed a9 d4 v[....'.z%i.k... d8 d2 4e de 37 1b 93 7c 2c 02 75 21 15 dd 22 e0 ..N.7..|,.u!..". 04 7b a6 24 db 1e 5b d4 c2 25 d1 b4 80 29 65 a4 .{.$..[..%...)e. bf 67 d0 ad c8 de dc cf e3 00 b3 e1 b5 22 95 d9 .g...........".. 5a 93 3f 12 7e a0 ab 20 04 a0 db c0 f0 be a1 79 Z.?.~.. .......y b5 ed 74 2e 49 53 12 54 3e 99 9f 0c 7a 5e a6 cf ..t.IS.T>...z^.. 68 fc 7c 7b f6 30 ed 74 59 87 8d f0 7b 2a 5a 3e h.|{.0.tY...{*Z> d0 9b c7 47 7d aa 0f 98 4a 08 bc 20 0f e5 ec 72 ...G}...J.. ...r a0 9f 59 49 44 64 07 07 b5 b3 60 2e 86 0d 19 4d ..YIDd....`....M d1 e5 45 05 b3 07 cc da 48 87 32 fb 4f f7 5e 9b ..E.....H.2.O.^. 68 47 f2 0f dd e9 8e b5 da fc f0 e7 de ab f2 f7 hG.............. 4d 5a 7a af e8 67 2e 72 76 e5 49 9d 88 a0 e2 43 MZz..g.rv.I....C c2 e1 f9 cb 12 ff 64 e1 13 a0 29 4a 2d cf b7 5a ......d...)J-..Z 19 1d a9 09 8e 82 c6 b6 0e b3 99 45 4b b3 07 6e ...........EK..n 28 38 1f 8e 5f 9a 27 1e 20 6d f2 2c 62 68 ad 13 (8.._.'. m.,bh.. f5 9c a4 c1 22 bd 70 e7 5f b9 e1 68 80 f7 0a e2 ....".p._..h.... 5b 8d 3f 33 9f 45 5e 08 27 e5 c9 b6 69 42 ae a5 [.?3.E^.'...iB.. 96 76 2f 95 b4 51 20 d1 ec 80 37 91 f6 f6 55 e0 .v/..Q ...7...U. 60 42 4e 1f 0c eb 69 fb f8 40 d2 c0 cf ed 6f 9d `BN...i..@....o. 02 23 96 62 6e 65 58 be 2b f6 b6 69 de 99 37 4c .#.bneX.+..i..7L af bb d2 c1 3f 60 f9 b6 f8 65 11 02 e0 08 d0 f2 ....?`...e...... 2a c5 12 5d f3 d5 49 d6 03 fc 5a a0 26 74 77 72 *..]..I...Z.&twr 3f 65 fe e7 ba a7 cc 45 72 b3 b4 a3 c6 85 53 10 ?e.....Er.....S. 6c 6d 49 77 c5 0e d5 ad 9b 3b 8a 8e 8b fd 1b df lmIw.....;...... 6d 5b a6 4f 57 e9 f8 f2 e7 9f e9 e4 61 c5 11 86 m[.OW.......a... 62 0b 1d ec 36 4b 56 44 28 07 36 4d 91 80 ca da b...6KVD(.6M.... f7 f4 cc ac c4 e2 04 6e 22 27 85 bf .......n"'.. 9: SSL[192943088]: saving 1052 bytes of data (1139 total saved so far) 9: SSL[192943088]: sending 1139 bytes of saved data 9: TLS13[192943088]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=48 9: SSL: PRK [Len: 48] e8 f4 9e 9c d3 07 dc da bb 15 d5 38 d1 44 f7 8f ...........8.D.. 68 fe ab ac f8 68 9d 64 35 28 74 f6 25 f0 3f f5 h....h.d5(t.%.?. db e6 7a 9d b8 2c 8a 35 11 93 b0 86 57 3e b4 4a ..z..,.5....W>.J 9: SSL: Hash [Len: 48] 93 21 22 ab f4 0e 2e 22 d1 bf d5 7a bd b2 91 21 .!"...."...z...! 7c ec 66 5c 6f fd 9a ed 9f d7 25 67 87 ce 20 17 |.f\o.....%g.. . 3c 7c 0e 70 f3 97 77 93 89 92 6f 81 3f 58 9f 5a <|.p..w...o.?X.Z 9: SSL: Info [Len: 94] 00 30 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 .0*TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 30 93 21 raffic secret0.! 22 ab f4 0e 2e 22 d1 bf d5 7a bd b2 91 21 7c ec "...."...z...!|. 66 5c 6f fd 9a ed 9f d7 25 67 87 ce 20 17 3c 7c f\o.....%g.. .<| 0e 70 f3 97 77 93 89 92 6f 81 3f 58 9f 5a .p..w...o.?X.Z 9: SSL: Derived key [Len: 48] 13 94 d4 c8 9e 21 86 6a 9e 25 28 64 17 31 e7 f8 .....!.j.%(d.1.. 9f 06 c1 64 77 8c 7a df 12 a9 01 6c 82 b0 d7 5f ...dw.z....l..._ b2 60 bc a1 6a d6 cb 13 aa ba 19 f2 ac b2 71 82 .`..j.........q. 9: TLS13[192943088]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=48 9: SSL: PRK [Len: 48] e8 f4 9e 9c d3 07 dc da bb 15 d5 38 d1 44 f7 8f ...........8.D.. 68 fe ab ac f8 68 9d 64 35 28 74 f6 25 f0 3f f5 h....h.d5(t.%.?. db e6 7a 9d b8 2c 8a 35 11 93 b0 86 57 3e b4 4a ..z..,.5....W>.J 9: SSL: Hash [Len: 48] 93 21 22 ab f4 0e 2e 22 d1 bf d5 7a bd b2 91 21 .!"...."...z...! 7c ec 66 5c 6f fd 9a ed 9f d7 25 67 87 ce 20 17 |.f\o.....%g.. . 3c 7c 0e 70 f3 97 77 93 89 92 6f 81 3f 58 9f 5a <|.p..w...o.?X.Z 9: SSL: Info [Len: 94] 00 30 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 .0*TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 30 93 21 raffic secret0.! 22 ab f4 0e 2e 22 d1 bf d5 7a bd b2 91 21 7c ec "...."...z...!|. 66 5c 6f fd 9a ed 9f d7 25 67 87 ce 20 17 3c 7c f\o.....%g.. .<| 0e 70 f3 97 77 93 89 92 6f 81 3f 58 9f 5a .p..w...o.?X.Z 9: SSL: Derived key [Len: 48] a4 4c 38 d7 53 df 9a 8a 74 48 0a f3 15 62 51 bf .L8.S...tH...bQ. 6b 05 63 b3 36 e9 cb 44 42 de c9 2a fd bc ff 13 k.c.6..DB..*.... 58 56 ca 5a a2 54 f2 52 05 1d e0 a8 df 1f 0e 9a XV.Z.T.R........ 9: TLS13[192943088]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=48 9: SSL: PRK [Len: 48] e8 f4 9e 9c d3 07 dc da bb 15 d5 38 d1 44 f7 8f ...........8.D.. 68 fe ab ac f8 68 9d 64 35 28 74 f6 25 f0 3f f5 h....h.d5(t.%.?. db e6 7a 9d b8 2c 8a 35 11 93 b0 86 57 3e b4 4a ..z..,.5....W>.J 9: SSL: Hash [Len: 48] 93 21 22 ab f4 0e 2e 22 d1 bf d5 7a bd b2 91 21 .!"...."...z...! 7c ec 66 5c 6f fd 9a ed 9f d7 25 67 87 ce 20 17 |.f\o.....%g.. . 3c 7c 0e 70 f3 97 77 93 89 92 6f 81 3f 58 9f 5a <|.p..w...o.?X.Z 9: SSL: Info [Len: 83] 00 30 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f .0.TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 30 93 21 22 ab f4 0e 2e 22 d1 bf d5 7a bd et0.!"...."...z. b2 91 21 7c ec 66 5c 6f fd 9a ed 9f d7 25 67 87 ..!|.f\o.....%g. ce 20 17 3c 7c 0e 70 f3 97 77 93 89 92 6f 81 3f . .<|.p..w...o.? 58 9f 5a X.Z 9: SSL: Derived key [Len: 48] ff fc c0 4e 4f 8d c3 56 e2 0c be 97 cb 51 d4 a5 ...NO..V.....Q.. 2e 44 33 58 f6 14 e1 d4 9a 5d a9 93 bd af 78 6c .D3X.....]....xl 3e 1c c5 30 28 fe 17 97 38 81 fd d6 99 b9 cf 7a >..0(...8......z 9: TLS13[192943088]: Set Pending Cipher Suite to 0x1302 9: TLS13[192943088]: Set record version to 0x0301 9: TLS13[192943088]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 48] a4 4c 38 d7 53 df 9a 8a 74 48 0a f3 15 62 51 bf .L8.S...tH...bQ. 6b 05 63 b3 36 e9 cb 44 42 de c9 2a fd bc ff 13 k.c.6..DB..*.... 58 56 ca 5a a2 54 f2 52 05 1d e0 a8 df 1f 0e 9a XV.Z.T.R........ 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 7b a2 72 53 9a 23 b9 35 e5 f5 93 99 54 7c ae 2a {.rS.#.5....T|.* 49 32 ed 5c cf 3a 99 ad 45 55 6e 0e 77 ae 83 86 I2.\.:..EUn.w... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 48] a4 4c 38 d7 53 df 9a 8a 74 48 0a f3 15 62 51 bf .L8.S...tH...bQ. 6b 05 63 b3 36 e9 cb 44 42 de c9 2a fd bc ff 13 k.c.6..DB..*.... 58 56 ca 5a a2 54 f2 52 05 1d e0 a8 df 1f 0e 9a XV.Z.T.R........ 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 69 44 8a e0 4b 7e ab 04 2f 7b 56 4f iD..K~../{VO 9: TLS13[-]: decrement refct for spec -1543472896. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec -1543472896. phase=handshake data 9: TLS13[192943088]: server installed key for phase='application data'.3 dir=write 9: TLS13[192943088]: Set Pending Cipher Suite to 0x1302 9: TLS13[192943088]: Set record version to 0x0301 9: TLS13[192943088]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 48] 5d 9d ae ec 87 52 81 86 d1 fd 0a cc fe 5b 55 e9 ]....R.......[U. 2c 06 4a e9 ed 4a 51 4d 2b d2 13 d4 42 d6 3b 24 ,.J..JQM+...B.;$ 1d 7b 28 fa 0d 4a d8 7f 14 99 2d 4e 42 e1 61 30 .{(..J....-NB.a0 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] 86 12 68 57 6f 7d 2f b4 05 9e 91 9e 45 60 aa 15 ..hWo}/.....E`.. 0b f8 bf 3e 4c e7 48 df 83 28 ae 4f 9c 92 0d 91 ...>L.H..(.O.... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 48] 5d 9d ae ec 87 52 81 86 d1 fd 0a cc fe 5b 55 e9 ]....R.......[U. 2c 06 4a e9 ed 4a 51 4d 2b d2 13 d4 42 d6 3b 24 ,.J..JQM+...B.;$ 1d 7b 28 fa 0d 4a d8 7f 14 99 2d 4e 42 e1 61 30 .{(..J....-NB.a0 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] 34 7b ed 1c 63 99 aa 6b f8 24 ae c2 4{..c..k.$.. 9: TLS13[-]: decrement refct for spec 192899912. phase=(null) new ct = 126 9: TLS13[192943088]: server installed key for phase='handshake data'.2 dir=read 9: TLS13[192943088]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 9: SSL3[192943088]: gather state 1 (need 5 more) 9: SSL[192943088]: raw gather data: [Len: 5] 17 03 01 00 45 ....E 9: SSL3[192943088]: gather state 2 (need 69 more) 9: SSL[192943088]: raw gather data: [Len: 69] c0 64 6e 43 d3 c5 c4 34 9c 80 d2 2e 69 f7 5e 79 .dnC...4....i.^y 3f 64 1a b7 d2 0b a5 5f 56 b1 5f d1 16 96 5a 57 ?d....._V._...ZW 40 44 77 e4 82 1d bb 93 f3 23 4c cc 76 fd 1f b2 @Dw......#L.v... 6c 2b 20 62 77 d2 88 3b 37 e4 76 84 c1 0c ed f0 l+ bw..;7.v..... e8 5b 24 a8 59 .[$.Y 9: SSL[192943088]: got record of 69 bytes 9: TLS13[192943088]: spec=-1543472896 (handshake data) unprotect record 0x0 len=69 9: SSL: Nonce [Len: 12] 34 7b ed 1c 63 99 aa 6b f8 24 ae c2 4{..c..k.$.. 9: TLS13[192943088]: server received record of length=52 type=22 9: SSL3[192943088]: handle handshake message: finished (20) 9: SSL: handshake hash input: [Len: 4] 14 00 00 30 ...0 9: SSL: handshake hash input: [Len: 48] be 4e f7 f8 02 0f ff 2a c4 49 9a 9f 8d eb 00 63 .N.....*.I.....c 12 13 b7 e2 be b9 84 c7 60 73 2c cd 27 84 44 8c ........`s,.'.D. 5e 3c e7 14 2b 17 0d 00 63 40 60 3e d1 70 fa 0f ^<..+...c@`>.p.. 9: TLS13[192943088]: server handle finished handshake 9: TLS13[192943088]: server calculate finished 9: SSL[192943088]: Handshake hash [Len: 48] 93 21 22 ab f4 0e 2e 22 d1 bf d5 7a bd b2 91 21 .!"...."...z...! 7c ec 66 5c 6f fd 9a ed 9f d7 25 67 87 ce 20 17 |.f\o.....%g.. . 3c 7c 0e 70 f3 97 77 93 89 92 6f 81 3f 58 9f 5a <|.p..w...o.?X.Z HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=48 9: SSL: PRK [Len: 48] 5d 9d ae ec 87 52 81 86 d1 fd 0a cc fe 5b 55 e9 ]....R.......[U. 2c 06 4a e9 ed 4a 51 4d 2b d2 13 d4 42 d6 3b 24 ,.J..JQM+...B.;$ 1d 7b 28 fa 0d 4a d8 7f 14 99 2d 4e 42 e1 61 30 .{(..J....-NB.a0 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 21] 00 30 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 .0.TLS 1.3, fini 73 68 65 64 00 shed. 9: SSL: Derived key [Len: 48] b4 81 84 13 3f 67 d9 f5 aa a7 b2 61 8e 1e 06 61 ....?g.....a...a 9f 44 15 fe 3b 27 b4 5b c4 89 c9 0b be 21 f9 fd .D..;'.[.....!.. 3d b2 91 5b 7a b4 44 75 12 2b 78 23 5a 14 d0 db =..[z.Du.+x#Z... 9: TLS13[192943088]: Set Pending Cipher Suite to 0x1302 9: TLS13[192943088]: Set record version to 0x0301 9: TLS13[192943088]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 9: SSL: PRK [Len: 48] 13 94 d4 c8 9e 21 86 6a 9e 25 28 64 17 31 e7 f8 .....!.j.%(d.1.. 9f 06 c1 64 77 8c 7a df 12 a9 01 6c 82 b0 d7 5f ...dw.z....l..._ b2 60 bc a1 6a d6 cb 13 aa ba 19 f2 ac b2 71 82 .`..j.........q. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 9: SSL: Derived key [Len: 32] ec 43 4f ef a6 43 fc 44 9d d0 16 75 59 cb cb 13 .CO..C.D...uY... 9a 48 cc d3 56 62 65 0f c2 47 d3 10 bf b2 30 00 .H..Vbe..G....0. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 9: SSL: PRK [Len: 48] 13 94 d4 c8 9e 21 86 6a 9e 25 28 64 17 31 e7 f8 .....!.j.%(d.1.. 9f 06 c1 64 77 8c 7a df 12 a9 01 6c 82 b0 d7 5f ...dw.z....l..._ b2 60 bc a1 6a d6 cb 13 aa ba 19 f2 ac b2 71 82 .`..j.........q. 9: SSL: Hash [Len: 0] 9: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 9: SSL: Derived key [Len: 12] a8 e4 5e 27 1b 4f e7 c7 ae 1c 8d 88 ..^'.O...... 9: TLS13[-]: decrement refct for spec -1543472896. phase=handshake data new ct = 0 9: TLS13[-]: Freeing spec -1543472896. phase=handshake data 9: TLS13[192943088]: server installed key for phase='application data'.3 dir=read 9: TLS13[192943088]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=48 9: SSL: PRK [Len: 48] e8 f4 9e 9c d3 07 dc da bb 15 d5 38 d1 44 f7 8f ...........8.D.. 68 fe ab ac f8 68 9d 64 35 28 74 f6 25 f0 3f f5 h....h.d5(t.%.?. db e6 7a 9d b8 2c 8a 35 11 93 b0 86 57 3e b4 4a ..z..,.5....W>.J 9: SSL: Hash [Len: 48] 42 13 7c 82 78 95 5d b4 95 27 1c ea af 90 08 2b B.|.x.]..'.....+ fe 70 dd c7 7b 19 68 19 21 23 4a 83 3b f1 34 13 .p..{.h.!#J.;.4. df 6a ff 72 12 f7 45 55 cc c9 19 d9 7d ad d1 cc .j.r..EU....}... 9: SSL: Info [Len: 85] 00 30 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 .0!TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 30 42 13 7c 82 78 95 5d b4 95 27 1c cret0B.|.x.]..'. ea af 90 08 2b fe 70 dd c7 7b 19 68 19 21 23 4a ....+.p..{.h.!#J 83 3b f1 34 13 df 6a ff 72 12 f7 45 55 cc c9 19 .;.4..j.r..EU... d9 7d ad d1 cc .}... 9: SSL: Derived key [Len: 48] 14 78 e2 36 f5 d9 52 c4 99 f8 b8 06 96 fa 7e c2 .x.6..R.......~. ed c8 c6 c4 cc ac 7c 46 da 9a b8 38 23 9b 3c 39 ......|F...8#.<9 92 8a e8 ad 9f 51 2e b0 d8 a8 25 87 13 bc e7 83 .....Q....%..... 9: TLS13[192943088]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 9: SSL[192943088]: handshake is completed 9: SSL[192943088]: handshake gathering, rv=1 9: SSL3[192943088]: ssl3_GatherCompleteHandshake 9: SSL3[192943088]: gather state 1 (need 5 more) 9: SSL[192943088]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 9: SSL3[192943088]: gather state 2 (need 52 more) 9: SSL[192943088]: raw gather data: [Len: 52] 5d 08 94 69 23 eb b1 eb d2 e5 89 4b 68 86 75 9f ]..i#......Kh.u. 27 6f a9 c6 a9 5e 5a 9e 62 6f 71 a0 e1 b4 bc 0e 'o...^Z.boq..... 8f ae 86 40 5c d7 a1 a6 20 16 da a6 04 53 a2 5a ...@\... ....S.Z ae 87 ac 95 .... 9: SSL[192943088]: got record of 52 bytes 9: TLS13[192943088]: spec=-1543471328 (application data) unprotect record 0x0 len=52 9: SSL: Nonce [Len: 12] a8 e4 5e 27 1b 4f e7 c7 ae 1c 8d 88 ..^'.O...... 9: TLS13[192943088]: server received record of length=35 type=23 9: SSL[192943088]: partial data ready, available=35 9: SSL[192943088]: amount=35 available=35 9: SSL[192943088]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 9: SSL[192943088]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost selfserv: issuer DN: CN=localhost 9: SSL[192943088]: SecureSend: sending 154 bytes 9: SSL3[192943088] SendRecord type: application_data (23) nIn=154 9: SSL[192943088]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 9: TLS13[192943088]: spec=-1543472048 (application data) protect record 0x0 len=154 9: SSL: Nonce [Len: 12] 69 44 8a e0 4b 7e ab 04 2f 7b 56 4f iD..K~../{VO 9: SSL[192943088]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab 52 45 a5 7b 2a ba 6f f7 3c 63 58 .....RE.{*.o.....>... 8: SSL: ECDHkey hash: SHA1 result [Len: 20] 0d 5c b1 3e cd 81 95 fa b0 64 94 95 81 a6 41 d0 .\.>.....d....A. 3a 3c f1 f3 :<.. 8: SSL: hash(es) to be signed [Len: 32] 9c c6 cd 77 bc 06 66 3e 8b e4 0b a0 3e e3 ec e2 ...w..f>....>... 0d 5c b1 3e cd 81 95 fa b0 64 94 95 81 a6 41 d0 .\.>.....d....A. 8: SSL: signed hashes [Len: 72] 30 46 02 21 00 d1 eb 63 b2 2a 76 eb 1c 12 8a 67 0F.!...c.*v....g 26 b3 8f 36 5c 9b 5b 70 17 cf 19 06 85 8c de 37 &..6\.[p.......7 16 35 29 bb 72 02 21 00 94 b6 4f 87 b9 8d 76 69 .5).r.!...O...vi 48 7e 82 2a 0a 82 88 82 23 c5 2e 95 06 b5 b9 23 H~.*....#......# 03 8a f6 ff 92 81 ad 9c ........ 8: SSL3[419270176]: append handshake header: type server_key_exchange (12) 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 0c . 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 00 70 ..p 8: SSL[419270176]: Append to Handshake [Len: 3] 03 00 1d ... 8: append variable: 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 20 data: 8: SSL[419270176]: Append to Handshake [Len: 32] d5 ab 49 9a a0 03 a8 ed 3b 2a b7 ad 49 d8 1b 38 ..I.....;*..I..8 28 be 13 83 ba d2 e1 f2 be 7d 36 3f 6c e6 ae 49 (........}6?l..I 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 04 03 .. 8: append variable: 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 48 .H data: 8: SSL[419270176]: Append to Handshake [Len: 72] 30 46 02 21 00 d1 eb 63 b2 2a 76 eb 1c 12 8a 67 0F.!...c.*v....g 26 b3 8f 36 5c 9b 5b 70 17 cf 19 06 85 8c de 37 &..6\.[p.......7 16 35 29 bb 72 02 21 00 94 b6 4f 87 b9 8d 76 69 .5).r.!...O...vi 48 7e 82 2a 0a 82 88 82 23 c5 2e 95 06 b5 b9 23 H~.*....#......# 03 8a f6 ff 92 81 ad 9c ........ 8: SSL3[419270176]: send server_hello_done handshake 8: SSL3[419270176]: append handshake header: type server_hello_done (14) 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 0e . 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 00 00 ... 8: SSL3[419270176] SendRecord type: handshake (22) nIn=527 8: SSL[419270176]: Send record (plain text) [Len: 527] 02 00 00 53 03 03 73 d4 a0 35 34 4d ca 7e 39 83 ...S..s..54M.~9. 99 eb 54 35 2e 69 12 eb a9 33 95 5c 9a 8b 52 73 ..T5.i...3.\..Rs 2e 8f 9d aa b6 39 20 00 08 d3 f4 de 76 13 be 01 .....9 .....v... 55 bb 49 eb 18 44 bd 8d e3 aa 46 57 76 09 c1 26 U.I..D....FWv..& 39 56 47 c2 69 84 cc c0 2b 00 00 0b 00 0b 00 02 9VG.i...+....... 01 00 ff 01 00 01 00 0b 00 01 3c 00 01 39 00 01 ..........<..9.. 36 30 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 60..20.......... ab f3 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 ..<.0...*.H.=... 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 0!1.0...U....EC1 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 .0...U....localh 6f 73 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 ost0...171205155 36 32 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 629Z..1803051556 32 39 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 29Z0!1.0...U.... 45 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 EC1.0...U....loc 61 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce alhost0Y0...*.H. 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 =....*.H.=....B. 04 d3 b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b ...*....}..hX.?+ 17 d7 d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 ....Eh....H:.# . 19 ec 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 ...^....Qq "7N.. 4c 6b a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f Lk.pV...o...z... cc 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 .0...*.H.=....H. 30 45 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa 0E.!..i}.0...... aa 5e 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c .^....I.].O.`... 14 92 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 ...... ;S\.....p 08 b6 bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 ...@....Q.,....y 1a 35 0d 77 ae 03 1d 0c 00 00 70 03 00 1d 20 d5 .5.w......p... . ab 49 9a a0 03 a8 ed 3b 2a b7 ad 49 d8 1b 38 28 .I.....;*..I..8( be 13 83 ba d2 e1 f2 be 7d 36 3f 6c e6 ae 49 04 ........}6?l..I. 03 00 48 30 46 02 21 00 d1 eb 63 b2 2a 76 eb 1c ..H0F.!...c.*v.. 12 8a 67 26 b3 8f 36 5c 9b 5b 70 17 cf 19 06 85 ..g&..6\.[p..... 8c de 37 16 35 29 bb 72 02 21 00 94 b6 4f 87 b9 ..7.5).r.!...O.. 8d 76 69 48 7e 82 2a 0a 82 88 82 23 c5 2e 95 06 .viH~.*....#.... b5 b9 23 03 8a f6 ff 92 81 ad 9c 0e 00 00 00 ..#............ 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 02 0f ............. 8: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 02 0f ............. 8: SSL: frag hash1: input [Len: 527] 02 00 00 53 03 03 73 d4 a0 35 34 4d ca 7e 39 83 ...S..s..54M.~9. 99 eb 54 35 2e 69 12 eb a9 33 95 5c 9a 8b 52 73 ..T5.i...3.\..Rs 2e 8f 9d aa b6 39 20 00 08 d3 f4 de 76 13 be 01 .....9 .....v... 55 bb 49 eb 18 44 bd 8d e3 aa 46 57 76 09 c1 26 U.I..D....FWv..& 39 56 47 c2 69 84 cc c0 2b 00 00 0b 00 0b 00 02 9VG.i...+....... 01 00 ff 01 00 01 00 0b 00 01 3c 00 01 39 00 01 ..........<..9.. 36 30 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 60..20.......... ab f3 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 ..<.0...*.H.=... 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 0!1.0...U....EC1 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 .0...U....localh 6f 73 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 ost0...171205155 36 32 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 629Z..1803051556 32 39 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 29Z0!1.0...U.... 45 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 EC1.0...U....loc 61 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce alhost0Y0...*.H. 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 =....*.H.=....B. 04 d3 b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b ...*....}..hX.?+ 17 d7 d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 ....Eh....H:.# . 19 ec 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 ...^....Qq "7N.. 4c 6b a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f Lk.pV...o...z... cc 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 .0...*.H.=....H. 30 45 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa 0E.!..i}.0...... aa 5e 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c .^....I.].O.`... 14 92 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 ...... ;S\.....p 08 b6 bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 ...@....Q.,....y 1a 35 0d 77 ae 03 1d 0c 00 00 70 03 00 1d 20 d5 .5.w......p... . ab 49 9a a0 03 a8 ed 3b 2a b7 ad 49 d8 1b 38 28 .I.....;*..I..8( be 13 83 ba d2 e1 f2 be 7d 36 3f 6c e6 ae 49 04 ........}6?l..I. 03 00 48 30 46 02 21 00 d1 eb 63 b2 2a 76 eb 1c ..H0F.!...c.*v.. 12 8a 67 26 b3 8f 36 5c 9b 5b 70 17 cf 19 06 85 ..g&..6\.[p..... 8c de 37 16 35 29 bb 72 02 21 00 94 b6 4f 87 b9 ..7.5).r.!...O.. 8d 76 69 48 7e 82 2a 0a 82 88 82 23 c5 2e 95 06 .viH~.*....#.... b5 b9 23 03 8a f6 ff 92 81 ad 9c 0e 00 00 00 ..#............ 8: SSL[419270176]: send (encrypted) record data: [Len: 532] 16 03 03 02 0f 02 00 00 53 03 03 73 d4 a0 35 34 ........S..s..54 4d ca 7e 39 83 99 eb 54 35 2e 69 12 eb a9 33 95 M.~9...T5.i...3. 5c 9a 8b 52 73 2e 8f 9d aa b6 39 20 00 08 d3 f4 \..Rs.....9 .... de 76 13 be 01 55 bb 49 eb 18 44 bd 8d e3 aa 46 .v...U.I..D....F 57 76 09 c1 26 39 56 47 c2 69 84 cc c0 2b 00 00 Wv..&9VG.i...+.. 0b 00 0b 00 02 01 00 ff 01 00 01 00 0b 00 01 3c ...............< 00 01 39 00 01 36 30 82 01 32 30 81 d9 a0 03 02 ..9..60..20..... 01 02 02 05 00 ab f3 3c 18 30 0a 06 08 2a 86 48 .......<.0...*.H ce 3d 04 03 02 30 21 31 0b 30 09 06 03 55 04 0a .=...0!1.0...U.. 13 02 45 43 31 12 30 10 06 03 55 04 03 13 09 6c ..EC1.0...U....l 6f 63 61 6c 68 6f 73 74 30 1e 17 0d 31 37 31 32 ocalhost0...1712 30 35 31 35 35 36 32 39 5a 17 0d 31 38 30 33 30 05155629Z..18030 35 31 35 35 36 32 39 5a 30 21 31 0b 30 09 06 03 5155629Z0!1.0... 55 04 0a 13 02 45 43 31 12 30 10 06 03 55 04 03 U....EC1.0...U.. 13 09 6c 6f 63 61 6c 68 6f 73 74 30 59 30 13 06 ..localhost0Y0.. 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 .*.H.=....*.H.=. 01 07 03 42 00 04 d3 b1 2a 8d b7 af cf 7d ea 0e ...B....*....}.. 68 58 d1 3f 2b 17 d7 d4 9d 45 68 19 0b 89 86 48 hX.?+....Eh....H 3a f4 23 20 00 19 ec 1f 5e b0 f8 85 c5 51 71 20 :.# ....^....Qq 22 37 4e 0b f1 4c 6b a6 70 56 db 2e b9 6f 7f 81 "7N..Lk.pV...o.. 19 7a dd e4 7f cc 30 0a 06 08 2a 86 48 ce 3d 04 .z....0...*.H.=. 03 02 03 48 00 30 45 02 21 00 bc 69 7d 11 30 b3 ...H.0E.!..i}.0. 1b b2 1d 85 aa aa 5e 0c d5 fd e6 49 fd 5d f5 4f ......^....I.].O 8a 60 fc 9d 9c 14 92 0c ef d7 02 20 3b 53 5c c2 .`......... ;S\. b5 ad 0e e9 70 08 b6 bc 40 f3 09 ac a0 51 da 2c ....p...@....Q., fd c8 1a 02 79 1a 35 0d 77 ae 03 1d 0c 00 00 70 ....y.5.w......p 03 00 1d 20 d5 ab 49 9a a0 03 a8 ed 3b 2a b7 ad ... ..I.....;*.. 49 d8 1b 38 28 be 13 83 ba d2 e1 f2 be 7d 36 3f I..8(........}6? 6c e6 ae 49 04 03 00 48 30 46 02 21 00 d1 eb 63 l..I...H0F.!...c b2 2a 76 eb 1c 12 8a 67 26 b3 8f 36 5c 9b 5b 70 .*v....g&..6\.[p 17 cf 19 06 85 8c de 37 16 35 29 bb 72 02 21 00 .......7.5).r.!. 94 b6 4f 87 b9 8d 76 69 48 7e 82 2a 0a 82 88 82 ..O...viH~.*.... 23 c5 2e 95 06 b5 b9 23 03 8a f6 ff 92 81 ad 9c #......#........ 0e 00 00 00 .... 8: SSL3[419270176]: gather state 1 (need 5 more) 8: SSL[419270176]: raw gather data: [Len: 5] 16 03 03 00 25 ....% 8: SSL3[419270176]: gather state 2 (need 37 more) 8: SSL[419270176]: raw gather data: [Len: 37] 10 00 00 21 20 5e c3 59 b1 ba 0e 88 5f bd b8 c4 ...! ^.Y...._... 2d 8c 2f e2 37 20 7b 52 b1 52 46 05 5e 8f 5d 77 -./.7 {R.RF.^.]w df af bd 69 7f ...i. 8: SSL[419270176]: got record of 37 bytes 8: SSL[419270176]: ciphertext: [Len: 37] 10 00 00 21 20 5e c3 59 b1 ba 0e 88 5f bd b8 c4 ...! ^.Y...._... 2d 8c 2f e2 37 20 7b 52 b1 52 46 05 5e 8f 5d 77 -./.7 {R.RF.^.]w df af bd 69 7f ...i. 8: SSL[419270176]: cleartext: [Len: 37] 10 00 00 21 20 5e c3 59 b1 ba 0e 88 5f bd b8 c4 ...! ^.Y...._... 2d 8c 2f e2 37 20 7b 52 b1 52 46 05 5e 8f 5d 77 -./.7 {R.RF.^.]w df af bd 69 7f ...i. 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 16 03 03 00 25 ............% 8: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 16 03 03 00 25 ............% 8: SSL: frag hash1: input [Len: 37] 10 00 00 21 20 5e c3 59 b1 ba 0e 88 5f bd b8 c4 ...! ^.Y...._... 2d 8c 2f e2 37 20 7b 52 b1 52 46 05 5e 8f 5d 77 -./.7 {R.RF.^.]w df af bd 69 7f ...i. 8: SSL3[419270176]: handle handshake message: client_key_exchange (16) 8: SSL3[419270176]: handle client_key_exchange handshake 8: SSL[419270176]: consume bytes: [Len: 1] 20 8: SSL3[419270176]: gather state 1 (need 5 more) 8: SSL[419270176]: raw gather data: [Len: 5] 14 03 03 00 01 ..... 8: SSL3[419270176]: gather state 2 (need 1 more) 8: SSL[419270176]: raw gather data: [Len: 1] 01 . 8: SSL[419270176]: got record of 1 bytes 8: SSL[419270176]: ciphertext: [Len: 1] 01 . 8: SSL[419270176]: cleartext: [Len: 1] 01 . 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 02 14 03 03 00 01 ............. 8: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 02 14 03 03 00 01 ............. 8: SSL: frag hash1: input [Len: 1] 01 . 8: SSL3[419270176]: handle change_cipher_spec record 8: SSL3[419270176] Set Current Read Cipher Suite to Pending 8: SSL3[419270176]: gather state 1 (need 5 more) 8: SSL[419270176]: raw gather data: [Len: 5] 16 03 03 00 28 ....( 8: SSL3[419270176]: gather state 2 (need 40 more) 8: SSL[419270176]: raw gather data: [Len: 40] 00 00 00 00 00 00 00 00 01 5e ea 40 4a 09 54 f4 .........^.@J.T. 62 21 c0 b1 1c 2e e5 4c a8 ea 3b 9d b1 ba 34 5b b!.....L..;...4[ 24 e2 f1 20 20 67 93 25 $.. g.% 8: SSL[419270176]: got record of 40 bytes 8: SSL[419270176]: ciphertext: [Len: 40] 00 00 00 00 00 00 00 00 01 5e ea 40 4a 09 54 f4 .........^.@J.T. 62 21 c0 b1 1c 2e e5 4c a8 ea 3b 9d b1 ba 34 5b b!.....L..;...4[ 24 e2 f1 20 20 67 93 25 $.. g.% 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 8: SSL3[419270176]: handle handshake message: finished (20) 8: SSL3[419270176]: handle finished handshake 8: SSL3[419270176]: send change_cipher_spec record 8: SSL3[419270176] SendRecord type: change_cipher_spec (20) nIn=1 8: SSL[419270176]: Send record (plain text) [Len: 1] 01 . 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 14 03 03 00 01 ............. 8: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 01 14 03 03 00 01 ............. 8: SSL: frag hash1: input [Len: 1] 01 . 8: SSL[419270176]: send (encrypted) record data: [Len: 6] 14 03 03 00 01 01 ...... 8: SSL: grow buffer from 0 to 18432 8: SSL[419270176]: saving 6 bytes of data (6 total saved so far) 8: SSL3[419270176] Set Current Write Cipher Suite to Pending 8: SSL3[419270176]: send finished handshake 8: SSL3[419270176]: append handshake header: type finished (20) 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 14 . 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 00 0c ... 8: SSL[419270176]: Append to Handshake [Len: 12] 20 72 93 95 61 8c 98 6d 2d 5e fe 43 r..a..m-^.C 8: SSL3[419270176] SendRecord type: handshake (22) nIn=16 8: SSL[419270176]: Send record (plain text) [Len: 16] 14 00 00 0c 20 72 93 95 61 8c 98 6d 2d 5e fe 43 .... r..a..m-^.C 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 03 00 10 ............. 8: SSL[419270176]: send (encrypted) record data: [Len: 45] 16 03 03 00 28 00 00 00 00 00 00 00 00 31 e0 84 ....(........1.. ea 68 01 b9 9c 20 22 b0 f1 5f f6 25 bf ff 9d ed .h... ".._.%.... 01 2a 71 d7 3e ac 56 91 f4 cf 29 16 1e .*q.>.V...).. 8: SSL[419270176]: saving 45 bytes of data (51 total saved so far) 8: SSL[419270176]: sending 51 bytes of saved data 8: SSL: CacheMT: cached=0 addr=0x0000000000000000ffff0000040011ac time=5a26c1ba cipherSuite=49195 8: SSL: sessionID: [Len: 32] 00 08 d3 f4 de 76 13 be 01 55 bb 49 eb 18 44 bd .....v...U.I..D. 8d e3 aa 46 57 76 09 c1 26 39 56 47 c2 69 84 cc ...FWv..&9VG.i.. 8: SSL3: ConvertSID: time=1512489402 addr=0x0000000000000000ffff0000040011ac cipherSuite=49195 8: SSL[419270176]: handshake is completed 8: SSL[419270176]: handshake gathering, rv=1 8: SSL3[419270176]: ssl3_GatherCompleteHandshake 8: SSL3[419270176]: gather state 1 (need 5 more) 8: SSL[419270176]: raw gather data: [Len: 5] 17 03 03 00 3b ....; 8: SSL3[419270176]: gather state 2 (need 59 more) 8: SSL[419270176]: raw gather data: [Len: 59] 00 00 00 00 00 00 00 01 f5 16 1a 02 f2 ff b5 7a ...............z 91 67 7e 67 e7 aa ae 8a cc f4 42 d8 bf bb 0b 81 .g~g......B..... 50 e0 9a c5 28 1c d6 f9 20 3e fb 87 fc e3 9f ee P...(... >...... 43 13 62 f5 17 ba 6c 6c d5 46 b3 C.b...ll.F. 8: SSL[419270176]: got record of 59 bytes 8: SSL[419270176]: ciphertext: [Len: 59] 00 00 00 00 00 00 00 01 f5 16 1a 02 f2 ff b5 7a ...............z 91 67 7e 67 e7 aa ae 8a cc f4 42 d8 bf bb 0b 81 .g~g......B..... 50 e0 9a c5 28 1c d6 f9 20 3e fb 87 fc e3 9f ee P...(... >...... 43 13 62 f5 17 ba 6c 6c d5 46 b3 C.b...ll.F. 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 23 ............# 8: SSL[419270176]: partial data ready, available=35 8: SSL[419270176]: amount=35 available=35 8: SSL[419270176]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 8: SSL[419270176]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=localhost,O=EC selfserv: issuer DN: CN=localhost,O=EC 8: SSL[419270176]: SecureSend: sending 154 bytes 8: SSL3[419270176] SendRecord type: application_data (23) nIn=154 8: SSL[419270176]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 01 17 03 03 00 9a ............. 8: SSL[419270176]: send (encrypted) record data: [Len: 183] 17 03 03 00 b2 00 00 00 00 00 00 00 01 a5 87 07 ................ 32 f2 81 d7 6a 1f bc d2 55 66 fc 38 02 5d 78 17 2...j...Uf.8.]x. 06 56 5e 3f 39 3c a5 0f 68 a2 82 bb b0 e8 e5 ea .V^?9<..h....... 84 4c ca 1b 14 f2 00 7a 54 b8 a5 5f 77 da 80 06 .L.....zT.._w... e4 6d cc b8 1e 29 96 22 dd f9 05 94 e6 5f e3 69 .m...)."....._.i 76 ef 2c b5 4d 35 4f e1 8d 2a f2 ee 87 5f ae 0b v.,.M5O..*..._.. f1 77 4f 70 3f 64 a7 a7 ae 0e 7a 7b 23 20 a7 c4 .wOp?d....z{# .. 7f b1 c4 d3 86 a4 fd eb 74 6d a4 28 d9 fc ad 61 ........tm.(...a 86 84 a0 77 8c 9f 71 ec 88 c0 d1 6f 6e 19 a8 6f ...w..q....on..o b6 59 2a 3d 30 59 bd 3b 8f 35 4a aa 1b 5e 49 2b .Y*=0Y.;.5J..^I+ 46 df 81 aa aa 32 8c 93 52 64 90 fa d5 ed 2a 18 F....2..Rd....*. 1e 32 6b 3c 4b 4a ed .2k 8: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 8: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 8: SSL3[419324912]: start handshake hashes 8: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 06 a0 72 12 88 3b fb 03 11 f9 ........r..;.... 51 92 f5 b2 64 d5 b5 a3 4c 47 14 c6 17 ae 88 86 Q...d...LG...... c4 4a eb df dc e3 00 00 02 13 03 01 00 00 73 00 .J............s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 a7 92 ec 71 9e ..(.&.$... ...q. fa ae fd 7e bf 1a 22 68 1e 8b 0e 5b e1 eb 48 0c ...~.."h...[..H. ed 54 19 e5 8f 9e c1 38 aa d6 16 00 2b 00 03 02 .T.....8....+... 7f 12 .. 8: TLS13[419324912]: handle client_key_share handshake 8: SSL[419324912]: Create ECDH ephemeral key 29 8: SSL[419324912]: Public Key [Len: 32] 92 0a e8 26 2c 6c fc 02 a2 0a 2a 9b 92 e3 f4 2d ...&,l....*....- 0f bd 4f 77 2d ab 62 5a e2 c7 7a 92 2a ae 0f 14 ..Ow-.bZ..z.*... 8: SSL[419324912]: Private Key [Len: 32] 73 dd 6b 4a f8 bb de b3 c5 17 e2 27 ec 35 66 82 s.kJ.......'.5f. f4 c0 f0 54 b2 ff 6f 3e 95 95 c5 d7 f2 51 2a 12 ...T..o>.....Q*. 8: TLS13[419324912]: begin send server_hello sequence 8: SSL3[419324912]: send server_hello handshake 8: SSL3[419324912]: append handshake header: type server_hello (2) 8: number: 8: SSL: grow buffer from 0 to 18432 8: SSL[419324912]: Append to Handshake [Len: 1] 02 . 8: SSL: handshake hash input: [Len: 1] 02 . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 00 4e ..N 8: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 7f 12 .. 8: SSL: handshake hash input: [Len: 2] 7f 12 .. 8: SSL[419324912]: Append to Handshake [Len: 32] 37 bd 3c 70 bf 38 35 da 65 62 33 51 bf 41 ca b5 7. 8: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 8: SSL: Derived key [Len: 32] a0 c3 e6 7a 54 71 b9 a0 23 c3 02 b8 e0 5f 1b 9f ...zTq..#...._.. bf 87 ff 14 c6 9e 84 85 ac d3 f1 4d b6 90 c2 a1 ...........M.... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 32] b3 e4 46 d1 a3 f7 1d b8 be 2a 9b 71 c2 db 64 d0 ..F......*.q..d. 99 a4 c2 b5 76 5f 04 65 1e 42 77 54 73 48 17 07 ....v_.e.BwTsH.. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] cd 3b 69 8d 0d 72 9c fb 29 91 45 08 .;i..r..).E. 8: TLS13[-]: decrement refct for spec 419327080. phase=(null) new ct = 127 8: TLS13[419324912]: server installed key for phase='handshake data'.2 dir=write 8: TLS13[419324912]: send encrypted extensions handshake 8: SSL3[419324912]: append handshake header: type encrypted_extensions (8) 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 08 . 8: SSL: handshake hash input: [Len: 1] 08 . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 00 10 ... 8: SSL: handshake hash input: [Len: 3] 00 00 10 ... 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 0e .. 8: SSL: handshake hash input: [Len: 2] 00 0e .. 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 0a .. 8: SSL: handshake hash input: [Len: 2] 00 0a .. 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 0a .. 8: SSL: handshake hash input: [Len: 2] 00 0a .. 8: append variable: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 08 .. 8: SSL: handshake hash input: [Len: 2] 00 08 .. data: 8: SSL[419324912]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 8: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 8: TLS1.3[419324912]: send certificate handshake 8: SSL3[419324912]: append handshake header: type certificate (11) 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 0b . 8: SSL: handshake hash input: [Len: 1] 0b . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 01 3f ..? 8: SSL: handshake hash input: [Len: 3] 00 01 3f ..? 8: append variable: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 00 . 8: SSL: handshake hash input: [Len: 1] 00 . data: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 01 3b ..; 8: SSL: handshake hash input: [Len: 3] 00 01 3b ..; 8: append variable: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 01 36 ..6 8: SSL: handshake hash input: [Len: 3] 00 01 36 ..6 data: 8: SSL[419324912]: Append to Handshake [Len: 310] 30 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..20........... f3 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 .<.0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 st0...1712051556 32 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 29Z..18030515562 39 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 9Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. d3 b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 ..*....}..hX.?+. d7 d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ...Eh....H:.# .. ec 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c ..^....Qq "7N..L 6b a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc k.pV...o...z.... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 0...*.H.=....H.0 45 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa E.!..i}.0....... 5e 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 ^....I.].O.`.... 92 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 ..... ;S\.....p. b6 bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a ..@....Q.,....y. 35 0d 77 ae 03 1d 5.w... 8: SSL: handshake hash input: [Len: 310] 30 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..20........... f3 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 .<.0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 st0...1712051556 32 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 29Z..18030515562 39 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 9Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. d3 b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 ..*....}..hX.?+. d7 d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ...Eh....H:.# .. ec 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c ..^....Qq "7N..L 6b a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc k.pV...o...z.... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 0...*.H.=....H.0 45 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa E.!..i}.0....... 5e 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 ^....I.].O.`.... 92 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 ..... ;S\.....p. b6 bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a ..@....Q.,....y. 35 0d 77 ae 03 1d 5.w... 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 00 .. 8: SSL: handshake hash input: [Len: 2] 00 00 .. 8: TLS13[419324912]: send certificate_verify handshake 8: SSL[419324912]: TLS 1.3 hash without context [Len: 32] c4 dc a2 93 99 a9 3f ca 56 d5 05 17 e4 16 dc 7e ......?.V......~ 72 3f 7e 1e ca d2 c8 ae 4f 25 2f 74 d8 8f f0 7a r?~.....O%/t...z 8: SSL[419324912]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 8: SSL[419324912]: TLS 1.3 hash with context [Len: 32] da a9 fb e1 cc 04 e5 9b d9 af 25 9c 25 56 9f 5b ..........%.%V.[ b0 5c c3 66 56 f0 8f 8e 95 26 c4 19 4d 3b 82 6b .\.fV....&..M;.k 8: SSL: hash(es) to be signed [Len: 32] da a9 fb e1 cc 04 e5 9b d9 af 25 9c 25 56 9f 5b ..........%.%V.[ b0 5c c3 66 56 f0 8f 8e 95 26 c4 19 4d 3b 82 6b .\.fV....&..M;.k 8: SSL: signed hashes [Len: 71] 30 45 02 20 5e 19 bc 17 cd 57 dc d6 a6 46 30 4c 0E. ^....W...F0L 59 ef 58 25 6d 64 af b5 45 e7 e5 41 b9 b5 3b df Y.X%md..E..A..;. c5 b0 9a 7a 02 21 00 d2 e3 80 88 f2 ea 26 99 a5 ...z.!.......&.. 59 38 2e b1 51 1c 64 5e eb 25 0f a3 88 37 3e 44 Y8..Q.d^.%...7>D 18 60 fa 4c b2 0a aa .`.L... 8: SSL3[419324912]: append handshake header: type certificate_verify (15) 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 0f . 8: SSL: handshake hash input: [Len: 1] 0f . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 00 4b ..K 8: SSL: handshake hash input: [Len: 3] 00 00 4b ..K 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 04 03 .. 8: SSL: handshake hash input: [Len: 2] 04 03 .. 8: append variable: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 47 .G 8: SSL: handshake hash input: [Len: 2] 00 47 .G data: 8: SSL[419324912]: Append to Handshake [Len: 71] 30 45 02 20 5e 19 bc 17 cd 57 dc d6 a6 46 30 4c 0E. ^....W...F0L 59 ef 58 25 6d 64 af b5 45 e7 e5 41 b9 b5 3b df Y.X%md..E..A..;. c5 b0 9a 7a 02 21 00 d2 e3 80 88 f2 ea 26 99 a5 ...z.!.......&.. 59 38 2e b1 51 1c 64 5e eb 25 0f a3 88 37 3e 44 Y8..Q.d^.%...7>D 18 60 fa 4c b2 0a aa .`.L... 8: SSL: handshake hash input: [Len: 71] 30 45 02 20 5e 19 bc 17 cd 57 dc d6 a6 46 30 4c 0E. ^....W...F0L 59 ef 58 25 6d 64 af b5 45 e7 e5 41 b9 b5 3b df Y.X%md..E..A..;. c5 b0 9a 7a 02 21 00 d2 e3 80 88 f2 ea 26 99 a5 ...z.!.......&.. 59 38 2e b1 51 1c 64 5e eb 25 0f a3 88 37 3e 44 Y8..Q.d^.%...7>D 18 60 fa 4c b2 0a aa .`.L... 8: TLS13[419324912]: send finished handshake 8: TLS13[419324912]: server calculate finished 8: SSL[419324912]: Handshake hash [Len: 32] 22 bd 33 a5 b6 4f 9e 85 d5 74 24 07 8e df e6 9f ".3..O...t$..... c2 28 40 25 3d 75 e5 e2 99 f7 6d 68 05 64 6c 21 .(@%=u....mh.dl! HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 8: SSL: PRK [Len: 32] b3 e4 46 d1 a3 f7 1d b8 be 2a 9b 71 c2 db 64 d0 ..F......*.q..d. 99 a4 c2 b5 76 5f 04 65 1e 42 77 54 73 48 17 07 ....v_.e.BwTsH.. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 8: SSL: Derived key [Len: 32] 17 53 ae e5 3e a0 70 42 3d e4 76 a1 76 4c 31 5b .S..>.pB=.v.vL1[ 0e 49 dc 00 cc 96 73 16 18 a2 09 92 35 7b 3d 79 .I....s.....5{=y 8: SSL3[419324912]: append handshake header: type finished (20) 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 14 . 8: SSL: handshake hash input: [Len: 1] 14 . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 00 20 .. 8: SSL: handshake hash input: [Len: 3] 00 00 20 .. 8: SSL[419324912]: Append to Handshake [Len: 32] 77 91 ee 08 66 b6 65 c7 03 fd 45 54 39 d8 dd 67 w...f.e...ET9..g c7 68 9f 11 d0 2d a1 ce a6 bd 3f 63 2e 3b db 1d .h...-....?c.;.. 8: SSL: handshake hash input: [Len: 32] 77 91 ee 08 66 b6 65 c7 03 fd 45 54 39 d8 dd 67 w...f.e...ET9..g c7 68 9f 11 d0 2d a1 ce a6 bd 3f 63 2e 3b db 1d .h...-....?c.;.. 8: SSL3[419324912] SendRecord type: handshake (22) nIn=458 8: SSL[419324912]: Send record (plain text) [Len: 458] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 01 3f 00 00 01 3b 00 01 36 30 .......?...;..60 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab f3 ..20............ 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 21 <.0...*.H.=...0! 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 30 1.0...U....EC1.0 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 ...U....localhos 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 32 t0...17120515562 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 39 9Z..180305155629 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 Z0!1.0...U....EC 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 1.0...U....local 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d 02 host0Y0...*.H.=. 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 d3 ...*.H.=....B... b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 d7 .*....}..hX.?+.. d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ec ..Eh....H:.# ... 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c 6b .^....Qq "7N..Lk a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc 30 .pV...o...z....0 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 45 ...*.H.=....H.0E 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa 5e .!..i}.0.......^ 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 92 ....I.].O.`..... 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 b6 .... ;S\.....p.. bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a 35 .@....Q.,....y.5 0d 77 ae 03 1d 00 00 0f 00 00 4b 04 03 00 47 30 .w........K...G0 45 02 20 5e 19 bc 17 cd 57 dc d6 a6 46 30 4c 59 E. ^....W...F0LY ef 58 25 6d 64 af b5 45 e7 e5 41 b9 b5 3b df c5 .X%md..E..A..;.. b0 9a 7a 02 21 00 d2 e3 80 88 f2 ea 26 99 a5 59 ..z.!.......&..Y 38 2e b1 51 1c 64 5e eb 25 0f a3 88 37 3e 44 18 8..Q.d^.%...7>D. 60 fa 4c b2 0a aa 14 00 00 20 77 91 ee 08 66 b6 `.L...... w...f. 65 c7 03 fd 45 54 39 d8 dd 67 c7 68 9f 11 d0 2d e...ET9..g.h...- a1 ce a6 bd 3f 63 2e 3b db 1d ....?c.;.. 8: TLS13[419324912]: spec=-536832624 (handshake data) protect record 0x0 len=458 8: SSL: Nonce [Len: 12] cd 3b 69 8d 0d 72 9c fb 29 91 45 08 .;i..r..).E. 8: SSL[419324912]: send (encrypted) record data: [Len: 480] 17 03 01 01 db 65 b6 14 db b2 c8 a3 f8 06 28 b1 .....e........(. e1 26 2f 18 b1 c3 81 0c 91 78 74 55 a7 75 4d 27 .&/......xtU.uM' e8 fa 2a 31 28 11 10 5f b7 b4 89 68 7f e4 d5 0e ..*1(.._...h.... 33 43 94 06 df 75 79 89 08 bf fe b9 d0 8e 6b cf 3C...uy.......k. 2a f3 94 4e 0a 4b 2c 7e 6d 94 a5 25 01 7f cb b9 *..N.K,~m..%.... 78 b1 a3 77 20 b5 a7 dd 8d 34 a1 a0 06 8c c8 e2 x..w ....4...... dd 7b 49 90 c1 a3 80 47 8f 63 fa 79 2f 69 63 d4 .{I....G.c.y/ic. 5a df 2d bf 6a 57 c8 24 db c2 e0 c7 4c 0b 41 08 Z.-.jW.$....L.A. 7b c7 f9 ef 77 57 46 7b fd 77 ed 5d 3d bf aa 7a {...wWF{.w.]=..z 57 3b 96 a3 a1 85 2b f4 b5 00 f0 94 65 27 16 b2 W;....+.....e'.. ee 45 ef ae 0b a9 33 f2 ca ac 5c e3 0d 86 0b e2 .E....3...\..... ab 7f fc 70 6d 4b d3 9f c2 83 0e f5 57 25 63 b9 ...pmK......W%c. f3 5c b1 77 88 78 fa bc 16 85 ec 3d ae 3b 49 b0 .\.w.x.....=.;I. 8b 8a d4 c5 ca bc 6f d9 ed 0b b4 ec 2f 71 6d 5d ......o...../qm] 1b ed 62 47 8c 20 1e 3c 28 7b 0d 47 33 36 05 ca ..bG. .<({.G36.. d5 47 25 e2 9c 32 3c 20 c2 aa 53 10 15 71 30 0e .G%..2< ..S..q0. 42 1c c7 5e 67 89 a6 4a dd 39 66 8d ec 1e 50 b9 B..^g..J.9f...P. a9 45 4e ff 05 db e0 b9 f7 d2 1f 85 a0 e2 08 06 .EN............. bf 75 23 6c f3 a0 09 ae 00 d6 aa 28 86 7e d4 81 .u#l.......(.~.. 51 2c 93 f7 c8 b8 b8 d6 fb d7 63 24 09 f5 49 2b Q,........c$..I+ d7 cf 19 e0 11 0f 7d db 03 5e a4 e1 f2 ac 86 77 ......}..^.....w b9 9b da d3 ce 7e 11 e6 68 ec e2 6f dc 24 71 a3 .....~..h..o.$q. d5 39 68 fd 86 61 ed ad 73 f8 bd 71 43 50 a8 ce .9h..a..s..qCP.. 21 19 67 f3 9f 53 39 ba 47 a7 68 e2 1a 1d f9 7d !.g..S9.G.h....} 67 54 50 bc 26 73 f8 ee f7 cf 7b c0 7b ff 4f c6 gTP.&s....{.{.O. f1 9b 70 aa 73 d2 51 1e 97 f5 ce ca 9b 12 0c e3 ..p.s.Q......... 45 65 bc c8 8e eb fc 32 58 e0 5d 9e 8b e3 a0 02 Ee.....2X.]..... 28 14 fa 3e 2e 6b d5 53 d9 c6 36 a6 6c b3 66 65 (..>.k.S..6.l.fe 4c c6 f1 d5 4a 2c 7a e0 77 94 2a f6 d9 4d 8e f4 L...J,z.w.*..M.. 51 a9 87 48 6a af 99 2d b3 fd 41 b1 00 03 b7 a8 Q..Hj..-..A..... 8: SSL[419324912]: saving 480 bytes of data (567 total saved so far) 8: SSL[419324912]: sending 567 bytes of saved data 8: TLS13[419324912]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 8: SSL: PRK [Len: 32] aa 8e ce d7 29 70 f6 4a 31 e8 f9 92 f0 68 e4 23 ....)p.J1....h.# 8b 96 29 01 ec 31 93 b5 4d 4f 6c 87 46 ae 2f c5 ..)..1..MOl.F./. 8: SSL: Hash [Len: 32] d8 09 01 1b 6b 86 e2 0e ec ef 7a 1e 50 dc 4b 5a ....k.....z.P.KZ 0f 77 70 79 16 34 99 d8 29 d5 61 3c d3 84 ce 2e .wpy.4..).a<.... 8: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 d8 09 raffic secret .. 01 1b 6b 86 e2 0e ec ef 7a 1e 50 dc 4b 5a 0f 77 ..k.....z.P.KZ.w 70 79 16 34 99 d8 29 d5 61 3c d3 84 ce 2e py.4..).a<.... 8: SSL: Derived key [Len: 32] 1d 57 da 92 b5 a2 d8 47 d2 e0 39 fb 7f 8a db f5 .W.....G..9..... 36 d3 53 fd 9c 25 ca 95 bb b4 fa 09 a8 cc 9a f9 6.S..%.......... 8: TLS13[419324912]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 8: SSL: PRK [Len: 32] aa 8e ce d7 29 70 f6 4a 31 e8 f9 92 f0 68 e4 23 ....)p.J1....h.# 8b 96 29 01 ec 31 93 b5 4d 4f 6c 87 46 ae 2f c5 ..)..1..MOl.F./. 8: SSL: Hash [Len: 32] d8 09 01 1b 6b 86 e2 0e ec ef 7a 1e 50 dc 4b 5a ....k.....z.P.KZ 0f 77 70 79 16 34 99 d8 29 d5 61 3c d3 84 ce 2e .wpy.4..).a<.... 8: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 d8 09 raffic secret .. 01 1b 6b 86 e2 0e ec ef 7a 1e 50 dc 4b 5a 0f 77 ..k.....z.P.KZ.w 70 79 16 34 99 d8 29 d5 61 3c d3 84 ce 2e py.4..).a<.... 8: SSL: Derived key [Len: 32] 77 ad 01 47 e4 76 e1 e0 c8 74 e0 2a 51 54 e0 5c w..G.v...t.*QT.\ 6d b7 d4 d4 ad 8f 87 8f c2 7c d0 ba 66 8b 39 d9 m........|..f.9. 8: TLS13[419324912]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 8: SSL: PRK [Len: 32] aa 8e ce d7 29 70 f6 4a 31 e8 f9 92 f0 68 e4 23 ....)p.J1....h.# 8b 96 29 01 ec 31 93 b5 4d 4f 6c 87 46 ae 2f c5 ..)..1..MOl.F./. 8: SSL: Hash [Len: 32] d8 09 01 1b 6b 86 e2 0e ec ef 7a 1e 50 dc 4b 5a ....k.....z.P.KZ 0f 77 70 79 16 34 99 d8 29 d5 61 3c d3 84 ce 2e .wpy.4..).a<.... 8: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 d8 09 01 1b 6b 86 e2 0e ec ef 7a 1e 50 et ....k.....z.P dc 4b 5a 0f 77 70 79 16 34 99 d8 29 d5 61 3c d3 .KZ.wpy.4..).a<. 84 ce 2e ... 8: SSL: Derived key [Len: 32] be 7f 42 86 01 42 7a 30 8a be 26 ba 5f db f4 57 ..B..Bz0..&._..W bf 48 08 12 68 be a8 62 02 84 ce 62 1e 11 23 7f .H..h..b...b..#. 8: TLS13[419324912]: Set Pending Cipher Suite to 0x1303 8: TLS13[419324912]: Set record version to 0x0301 8: TLS13[419324912]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 8: SSL: PRK [Len: 32] 77 ad 01 47 e4 76 e1 e0 c8 74 e0 2a 51 54 e0 5c w..G.v...t.*QT.\ 6d b7 d4 d4 ad 8f 87 8f c2 7c d0 ba 66 8b 39 d9 m........|..f.9. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 8: SSL: Derived key [Len: 32] 6f 83 62 88 69 0a 6a e5 64 00 ad f4 68 7f b4 36 o.b.i.j.d...h..6 46 13 1e 98 a1 a4 3f ce e3 4f b5 dd fc 4f df 05 F.....?..O...O.. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 32] 77 ad 01 47 e4 76 e1 e0 c8 74 e0 2a 51 54 e0 5c w..G.v...t.*QT.\ 6d b7 d4 d4 ad 8f 87 8f c2 7c d0 ba 66 8b 39 d9 m........|..f.9. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] 3a 16 02 66 4f 29 db 3a 0d a0 f6 fe :..fO).:.... 8: TLS13[-]: decrement refct for spec -536832624. phase=handshake data new ct = 0 8: TLS13[-]: Freeing spec -536832624. phase=handshake data 8: TLS13[419324912]: server installed key for phase='application data'.3 dir=write 8: TLS13[419324912]: Set Pending Cipher Suite to 0x1303 8: TLS13[419324912]: Set record version to 0x0301 8: TLS13[419324912]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 8: SSL: PRK [Len: 32] 1c ed 8f 87 1f 09 e0 66 75 7e b4 ad 81 56 7e db .......fu~...V~. 5f 67 b6 8f 65 25 7d 5d 99 be 75 04 44 5b 64 20 _g..e%}]..u.D[d 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 8: SSL: Derived key [Len: 32] 13 34 a7 a0 9b 47 13 cc 9b 0f d1 33 c5 7b 06 1c .4...G.....3.{.. 54 55 e8 57 36 bb 8e 72 23 3a de de c8 7f ab 8e TU.W6..r#:...... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 32] 1c ed 8f 87 1f 09 e0 66 75 7e b4 ad 81 56 7e db .......fu~...V~. 5f 67 b6 8f 65 25 7d 5d 99 be 75 04 44 5b 64 20 _g..e%}]..u.D[d 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] 8e 5a a0 33 e2 af ab 0f a5 8c 6a 41 .Z.3......jA 8: TLS13[-]: decrement refct for spec 419327080. phase=(null) new ct = 126 8: TLS13[419324912]: server installed key for phase='handshake data'.2 dir=read 8: TLS13[419324912]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 8: SSL3[419324912]: gather state 1 (need 5 more) 8: SSL[419270176]: closing, rv=0 errno=0 8: SSL[419324912]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 8: SSL3[419324912]: gather state 2 (need 53 more) 8: SSL[419324912]: raw gather data: [Len: 53] de 6a f5 a9 34 87 a3 5e ad fc 30 27 b3 12 38 8d .j..4..^..0'..8. 48 61 97 8d e1 93 67 4a c9 90 b3 a1 cc ff 0f db Ha....gJ........ eb 9e 07 bc 40 aa 11 b4 cf 7e 63 65 cd 4e eb 4d ....@....~ce.N.M 54 41 51 d5 ff TAQ.. 8: SSL[419324912]: got record of 53 bytes 8: TLS13[419324912]: spec=-536832624 (handshake data) unprotect record 0x0 len=53 8: SSL: Nonce [Len: 12] 8e 5a a0 33 e2 af ab 0f a5 8c 6a 41 .Z.3......jA 8: TLS13[419324912]: server received record of length=36 type=22 8: SSL3[419324912]: handle handshake message: finished (20) 8: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 8: SSL: handshake hash input: [Len: 32] 13 14 58 38 c0 50 c5 87 a1 a3 30 6e ee 8e d0 db ..X8.P....0n.... 78 c7 4f a6 4f 29 4f d8 2e 43 e4 55 bb 32 b6 0e x.O.O)O..C.U.2.. 8: TLS13[419324912]: server handle finished handshake 8: TLS13[419324912]: server calculate finished 8: SSL[419324912]: Handshake hash [Len: 32] d8 09 01 1b 6b 86 e2 0e ec ef 7a 1e 50 dc 4b 5a ....k.....z.P.KZ 0f 77 70 79 16 34 99 d8 29 d5 61 3c d3 84 ce 2e .wpy.4..).a<.... HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 8: SSL: PRK [Len: 32] 1c ed 8f 87 1f 09 e0 66 75 7e b4 ad 81 56 7e db .......fu~...V~. 5f 67 b6 8f 65 25 7d 5d 99 be 75 04 44 5b 64 20 _g..e%}]..u.D[d 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 8: SSL: Derived key [Len: 32] 7d 94 a2 71 b0 e9 4b 11 a4 29 b4 6b 5a c9 26 fd }..q..K..).kZ.&. ed c7 18 f9 1d c5 7d 0e 0f 90 c4 6b 0f ce 80 9c ......}....k.... 8: TLS13[419324912]: Set Pending Cipher Suite to 0x1303 8: TLS13[419324912]: Set record version to 0x0301 8: TLS13[419324912]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 8: SSL: PRK [Len: 32] 1d 57 da 92 b5 a2 d8 47 d2 e0 39 fb 7f 8a db f5 .W.....G..9..... 36 d3 53 fd 9c 25 ca 95 bb b4 fa 09 a8 cc 9a f9 6.S..%.......... 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 8: SSL: Derived key [Len: 32] c2 e4 16 d4 14 5f b8 a0 07 2e c3 a5 e0 b4 fd ca ....._.......... 8a 2c ca d5 30 86 5e be c0 a7 9b 27 97 80 d2 40 .,..0.^....'...@ HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 32] 1d 57 da 92 b5 a2 d8 47 d2 e0 39 fb 7f 8a db f5 .W.....G..9..... 36 d3 53 fd 9c 25 ca 95 bb b4 fa 09 a8 cc 9a f9 6.S..%.......... 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] 4c d5 c0 7f 21 ed 8d 58 6d 31 c5 81 L...!..Xm1.. 8: TLS13[-]: decrement refct for spec -536832624. phase=handshake data new ct = 0 8: TLS13[-]: Freeing spec -536832624. phase=handshake data 8: TLS13[419324912]: server installed key for phase='application data'.3 dir=read 8: TLS13[419324912]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 8: SSL: PRK [Len: 32] aa 8e ce d7 29 70 f6 4a 31 e8 f9 92 f0 68 e4 23 ....)p.J1....h.# 8b 96 29 01 ec 31 93 b5 4d 4f 6c 87 46 ae 2f c5 ..)..1..MOl.F./. 8: SSL: Hash [Len: 32] 5e 5f 52 e8 16 63 19 58 80 b6 82 30 ea b8 cf b6 ^_R..c.X...0.... 6d 74 a5 22 06 e2 5d df 3b 35 7a 73 af 89 df e9 mt."..].;5zs.... 8: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 5e 5f 52 e8 16 63 19 58 80 b6 82 cret ^_R..c.X... 30 ea b8 cf b6 6d 74 a5 22 06 e2 5d df 3b 35 7a 0....mt."..].;5z 73 af 89 df e9 s.... 8: SSL: Derived key [Len: 32] 9b 48 b2 a8 f2 f0 6e d2 ef f5 72 4f 23 70 0e f8 .H....n...rO#p.. 20 85 c1 50 26 ef ff 35 52 ca be 75 75 95 17 72 ..P&..5R..uu..r 8: TLS13[419324912]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 8: SSL[419324912]: handshake is completed 8: SSL[419324912]: handshake gathering, rv=1 8: SSL3[419324912]: ssl3_GatherCompleteHandshake 8: SSL3[419324912]: gather state 1 (need 5 more) 8: SSL[419324912]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 8: SSL3[419324912]: gather state 2 (need 52 more) 8: SSL[419324912]: raw gather data: [Len: 52] 32 90 ad 54 31 7d 61 15 9d 2d 47 ab 0d 3a a2 41 2..T1}a..-G..:.A cb 00 69 b6 ff eb 45 78 28 ad 30 0f cc 27 75 83 ..i...Ex(.0..'u. fd b1 c2 bd 42 c2 20 32 48 f9 c6 fd ed 92 96 76 ....B. 2H......v be b3 0f d1 .... 8: SSL[419324912]: got record of 52 bytes 8: TLS13[419324912]: spec=-536755488 (application data) unprotect record 0x0 len=52 8: SSL: Nonce [Len: 12] 4c d5 c0 7f 21 ed 8d 58 6d 31 c5 81 L...!..Xm1.. 8: TLS13[419324912]: server received record of length=35 type=23 8: SSL[419324912]: partial data ready, available=35 8: SSL[419324912]: amount=35 available=35 8: SSL[419324912]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 8: SSL[419324912]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost,O=EC selfserv: issuer DN: CN=localhost,O=EC selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 8: SSL[419324912]: SecureSend: sending 154 bytes 8: SSL3[419324912] SendRecord type: application_data (23) nIn=154 8: SSL[419324912]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 8: TLS13[419324912]: spec=-536769248 (application data) protect record 0x0 len=154 8: SSL: Nonce [Len: 12] 3a 16 02 66 4f 29 db 3a 0d a0 f6 fe :..fO).:.... 8: SSL[419324912]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab a6 44 5d 8d b3 18 b2 52 a8 b4 2c ......D]....R.., bc f5 53 8e 60 ee 05 65 d4 29 1b ad d3 52 07 78 ..S.`..e.)...R.x bd a1 b2 da f1 e2 1d 3d b1 9b a0 93 7a 1f c3 ed .......=....z... 4e 4c e2 75 aa e5 31 e4 bf a6 47 80 a3 b4 60 d5 NL.u..1...G...`. f0 0f 2b e8 6b bf 35 d2 ca 51 32 f3 4e 8a 56 6f ..+.k.5..Q2.N.Vo 53 15 21 ef b2 b8 2a fc 31 3a 90 a1 6c 96 ec 03 S.!...*.1:..l... ae 11 cc 93 67 31 fd 3b cb bc 89 86 f4 bc de f4 ....g1.;........ ce 77 a0 a7 98 1a ef f7 f5 23 2a e4 cb 56 46 61 .w.......#*..VFa 64 bd 94 8c 83 28 79 8f 87 13 24 6f 9b 45 1c 94 d....(y...$o.E.. bd f4 09 b8 ef 19 47 78 a9 0c fb ea 97 1e e1 b0 ......Gx........ 91 e1 27 df fd ff 1f ed eb 68 53 be 9b cc 7e 8d ..'......hS...~. 8: SSL[419324912]: SecureSend: returning 154 count 8: SSL3[419324912]: send alert record, level=1 desc=0 8: SSL3[419324912] SendRecord type: alert (21) nIn=2 8: SSL[419324912]: Send record (plain text) [Len: 2] 01 00 .. 8: TLS13[419324912]: spec=-536769248 (application data) protect record 0x1 len=2 8: SSL: Nonce [Len: 12] 3a 16 02 66 4f 29 db 3a 0d a0 f6 ff :..fO).:.... 8: SSL[419324912]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 68 f4 8b 13 46 24 b6 61 94 2a 42 .....h...F$.a.*B 46 12 90 8f 94 3e 8d 74 F....>.t SSL: destroy sid: sid=0xe0007600 cached=08: SSL: grow buffer from 0 to 18432 8: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 8: SSL3[419270176]: ssl3_GatherCompleteHandshake 8: SSL3[419270176]: gather state 1 (need 5 more) 8: SSL[419270176]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 8: SSL: grow buffer from 0 to 18432 8: SSL3[419270176]: gather state 2 (need 162 more) 8: SSL[419270176]: raw gather data: [Len: 162] 01 00 00 9e 03 03 fe 43 d4 38 c6 37 89 13 01 e6 .......C.8.7.... 8: SSL[419324912]: closing, rv=0 errno=0 ff 30 be b8 3e ec a3 6d f2 63 12 e4 a7 70 a3 8f .0..>..m.c...p.. 97 3b 47 3d ff 25 00 00 02 13 01 01 00 00 73 00 .;G=.%........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 6d 6b a4 7d bc ..(.&.$... mk.}. 58 88 17 d6 74 2c d3 d0 45 8a f6 f7 58 37 f7 db X...t,..E...X7.. af 7d e3 e3 c6 57 7a a0 5e 37 2f 00 2b 00 03 02 .}...Wz.^7/.+... 7f 12 .. 8: SSL[419270176]: got record of 162 bytes 8: SSL[419270176]: ciphertext: [Len: 162] 01 00 00 9e 03 03 fe 43 d4 38 c6 37 89 13 01 e6 .......C.8.7.... ff 30 be b8 3e ec a3 6d f2 63 12 e4 a7 70 a3 8f .0..>..m.c...p.. 97 3b 47 3d ff 25 00 00 02 13 01 01 00 00 73 00 .;G=.%........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 6d 6b a4 7d bc ..(.&.$... mk.}. 58 88 17 d6 74 2c d3 d0 45 8a f6 f7 58 37 f7 db X...t,..E...X7.. af 7d e3 e3 c6 57 7a a0 5e 37 2f 00 2b 00 03 02 .}...Wz.^7/.+... 7f 12 .. 8: SSL[419270176]: cleartext: [Len: 162] 01 00 00 9e 03 03 fe 43 d4 38 c6 37 89 13 01 e6 .......C.8.7.... ff 30 be b8 3e ec a3 6d f2 63 12 e4 a7 70 a3 8f .0..>..m.c...p.. 97 3b 47 3d ff 25 00 00 02 13 01 01 00 00 73 00 .;G=.%........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 6d 6b a4 7d bc ..(.&.$... mk.}. 58 88 17 d6 74 2c d3 d0 45 8a f6 f7 58 37 f7 db X...t,..E...X7.. af 7d e3 e3 c6 57 7a a0 5e 37 2f 00 2b 00 03 02 .}...Wz.^7/.+... 7f 12 .. 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 8: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 8: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 fe 43 d4 38 c6 37 89 13 01 e6 .......C.8.7.... ff 30 be b8 3e ec a3 6d f2 63 12 e4 a7 70 a3 8f .0..>..m.c...p.. 97 3b 47 3d ff 25 00 00 02 13 01 01 00 00 73 00 .;G=.%........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 6d 6b a4 7d bc ..(.&.$... mk.}. 58 88 17 d6 74 2c d3 d0 45 8a f6 f7 58 37 f7 db X...t,..E...X7.. af 7d e3 e3 c6 57 7a a0 5e 37 2f 00 2b 00 03 02 .}...Wz.^7/.+... 7f 12 .. 8: SSL3[419270176]: handle handshake message: client_hello (1) 8: SSL3[419270176]: reset handshake hashes 8: SSL: grow buffer from 0 to 18432 8: SSL3[419270176]: handle client_hello handshake 8: SSL[419270176]: consume bytes: [Len: 2] 03 03 .. 8: SSL[419270176]: consume bytes: [Len: 32] fe 43 d4 38 c6 37 89 13 01 e6 ff 30 be b8 3e ec .C.8.7.....0..>. a3 6d f2 63 12 e4 a7 70 a3 8f 97 3b 47 3d ff 25 .m.c...p...;G=.% 8: SSL[419270176]: consume bytes: [Len: 1] 00 . 8: SSL[419270176]: consume bytes: [Len: 2] 00 02 .. 8: SSL[419270176]: consume bytes: [Len: 1] 01 . 8: SSL[419270176]: consume bytes: [Len: 2] 00 73 .s 8: SSL[419270176]: consume bytes: [Len: 2] 00 05 .. 8: SSL3[419270176]: parsing extension 5 8: SSL[419270176]: consume bytes: [Len: 2] 00 05 .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 0a .. 8: SSL3[419270176]: parsing extension 10 8: SSL[419270176]: consume bytes: [Len: 2] 00 0a .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 0b .. 8: SSL3[419270176]: parsing extension 11 8: SSL[419270176]: consume bytes: [Len: 2] 00 02 .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 0d .. 8: SSL3[419270176]: parsing extension 13 8: SSL[419270176]: consume bytes: [Len: 2] 00 18 .. 8: SSL[419270176]: consume bytes: [Len: 2] ff 01 .. 8: SSL3[419270176]: parsing extension 65281 8: SSL[419270176]: consume bytes: [Len: 2] 00 01 .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 12 .. 8: SSL3[419270176]: parsing extension 18 8: SSL[419270176]: consume bytes: [Len: 2] 00 00 .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 28 .( 8: SSL3[419270176]: parsing extension 40 8: SSL[419270176]: consume bytes: [Len: 2] 00 26 .& 8: SSL[419270176]: consume bytes: [Len: 2] 00 2b .+ 8: SSL3[419270176]: parsing extension 43 8: SSL[419270176]: consume bytes: [Len: 2] 00 03 .. 8: SSL[419270176]: consume bytes: [Len: 1] 02 . 8: TLS13[419270176]: Set record version to 0x0301 8: SSL[419270176]: consume bytes: [Len: 2] 00 08 .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 1d .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 17 .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 18 .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 19 .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 16 .. 8: SSL[419270176]: consume bytes: [Len: 2] 08 04 .. 8: SSL[419270176]: consume bytes: [Len: 2] 04 01 .. 8: SSL[419270176]: consume bytes: [Len: 2] 04 03 .. 8: SSL[419270176]: consume bytes: [Len: 2] 08 05 .. 8: SSL[419270176]: consume bytes: [Len: 2] 05 01 .. 8: SSL[419270176]: consume bytes: [Len: 2] 05 03 .. 8: SSL[419270176]: consume bytes: [Len: 2] 08 06 .. 8: SSL[419270176]: consume bytes: [Len: 2] 06 01 .. 8: SSL[419270176]: consume bytes: [Len: 2] 06 03 .. 8: SSL[419270176]: consume bytes: [Len: 2] 02 01 .. 8: SSL[419270176]: consume bytes: [Len: 2] 02 03 .. 8: SSL3[419270176]: handle key_share extension 8: SSL[419270176]: consume bytes: [Len: 2] 00 24 .$ 8: SSL[419270176]: consume bytes: [Len: 2] 00 1d .. 8: SSL[419270176]: consume bytes: [Len: 2] 00 20 . 8: TLS13[419270176]: selected KE = (EC)DHE 8: TLS13[419270176]: group = 29 8: TLS13[419270176]: selected certificate authentication 8: TLS13[419270176]: negotiate 0-RTT 0 8: TLS13[419270176]: compute early secrets (server) 8: SSL: HKDF Extract: IKM1/Salt [Len: 0] 8: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 8: SSL: HKDF Extract [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 8: SSL3[419270176]: start handshake hashes 8: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 fe 43 d4 38 c6 37 89 13 01 e6 .......C.8.7.... ff 30 be b8 3e ec a3 6d f2 63 12 e4 a7 70 a3 8f .0..>..m.c...p.. 97 3b 47 3d ff 25 00 00 02 13 01 01 00 00 73 00 .;G=.%........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 6d 6b a4 7d bc ..(.&.$... mk.}. 58 88 17 d6 74 2c d3 d0 45 8a f6 f7 58 37 f7 db X...t,..E...X7.. af 7d e3 e3 c6 57 7a a0 5e 37 2f 00 2b 00 03 02 .}...Wz.^7/.+... 7f 12 .. 8: TLS13[419270176]: handle client_key_share handshake 8: SSL[419270176]: Create ECDH ephemeral key 29 8: SSL[419270176]: Public Key [Len: 32] e7 3b 63 1e 82 20 28 aa 7f 10 95 56 7c e0 d9 49 .;c.. (....V|..I 81 d8 35 c9 a5 48 0e 27 c6 42 a2 c4 76 c7 c5 60 ..5..H.'.B..v..` 8: SSL[419270176]: Private Key [Len: 32] ba 3e a7 47 ad e0 b9 fb e4 03 9a 17 6b 99 6b 16 .>.G........k.k. 43 b5 79 85 44 aa 06 d7 f8 5b c4 ac 91 97 9e 37 C.y.D....[.....7 8: TLS13[419270176]: begin send server_hello sequence 8: SSL3[419270176]: send server_hello handshake 8: SSL3[419270176]: append handshake header: type server_hello (2) 8: number: 8: SSL: grow buffer from 0 to 18432 8: SSL[419270176]: Append to Handshake [Len: 1] 02 . 8: SSL: handshake hash input: [Len: 1] 02 . 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 00 4e ..N 8: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 7f 12 .. 8: SSL: handshake hash input: [Len: 2] 7f 12 .. 8: SSL[419270176]: Append to Handshake [Len: 32] 64 ff f8 a4 89 e5 05 85 3e bf 08 16 63 dc 8d 9b d.......>...c... d8 b3 9f 08 22 aa 86 70 c9 82 0a 55 a3 82 41 dd ...."..p...U..A. 8: SSL: handshake hash input: [Len: 32] 64 ff f8 a4 89 e5 05 85 3e bf 08 16 63 dc 8d 9b d.......>...c... d8 b3 9f 08 22 aa 86 70 c9 82 0a 55 a3 82 41 dd ...."..p...U..A. 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 13 01 .. 8: SSL: handshake hash input: [Len: 2] 13 01 .. 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 28 .( 8: SSL: handshake hash input: [Len: 2] 00 28 .( 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 28 .( 8: SSL: handshake hash input: [Len: 2] 00 28 .( 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 24 .$ 8: SSL: handshake hash input: [Len: 2] 00 24 .$ 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 1d .. 8: SSL: handshake hash input: [Len: 2] 00 1d .. 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 20 . 8: SSL: handshake hash input: [Len: 2] 00 20 . 8: SSL[419270176]: Append to Handshake [Len: 32] e7 3b 63 1e 82 20 28 aa 7f 10 95 56 7c e0 d9 49 .;c.. (....V|..I 81 d8 35 c9 a5 48 0e 27 c6 42 a2 c4 76 c7 c5 60 ..5..H.'.B..v..` 8: SSL: handshake hash input: [Len: 32] e7 3b 63 1e 82 20 28 aa 7f 10 95 56 7c e0 d9 49 .;c.. (....V|..I 81 d8 35 c9 a5 48 0e 27 c6 42 a2 c4 76 c7 c5 60 ..5..H.'.B..v..` 8: TLS13[419270176]: compute handshake secrets (server) 8: SSL: HKDF Extract: IKM1/Salt [Len: 32] 33 ad 0a 1c 60 7e c0 3b 09 e6 cd 98 93 68 0c e2 3...`~.;.....h.. 10 ad f3 00 aa 1f 26 60 e1 b2 2e 10 f1 70 f9 2a ......&`.....p.* 8: SSL: HKDF Extract: IKM2 [Len: 32] 4f 1f 02 ac 9f 58 3c e4 26 df bd 2b 70 63 86 82 O....X<.&..+pc.. f4 3d 21 b9 42 a2 36 25 7d fd 39 7a 51 b4 17 26 .=!.B.6%}.9zQ..& 8: SSL: HKDF Extract [Len: 32] 2d c3 7f af d9 87 7b d8 3b 28 61 a3 8c 48 78 d4 -.....{.;(a..Hx. 15 76 1c d4 5c 35 8e b1 b5 43 91 71 3d 9d 59 68 .v..\5...C.q=.Yh 8: TLS13[419270176]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=32 8: SSL: PRK [Len: 32] 2d c3 7f af d9 87 7b d8 3b 28 61 a3 8c 48 78 d4 -.....{.;(a..Hx. 15 76 1c d4 5c 35 8e b1 b5 43 91 71 3d 9d 59 68 .v..\5...C.q=.Yh 8: SSL: Hash [Len: 32] fb 69 b7 72 66 6b b1 ae b5 44 5c 31 d8 d4 2b 0e .i.rfk...D\1..+. 70 06 ba 59 b7 4a 09 bc 1f c7 83 45 93 d1 11 38 p..Y.J.....E...8 8: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . (TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 fb 69 b7 72 ffic secret .i.r 66 6b b1 ae b5 44 5c 31 d8 d4 2b 0e 70 06 ba 59 fk...D\1..+.p..Y b7 4a 09 bc 1f c7 83 45 93 d1 11 38 .J.....E...8 8: SSL: Derived key [Len: 32] 68 31 aa e0 42 0e 7a a1 c6 21 8f 36 1b ed 58 e3 h1..B.z..!.6..X. 7c e9 d0 40 b9 2d d9 87 eb f6 d2 82 41 29 bb e4 |..@.-......A).. 8: TLS13[419270176]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=32 8: SSL: PRK [Len: 32] 2d c3 7f af d9 87 7b d8 3b 28 61 a3 8c 48 78 d4 -.....{.;(a..Hx. 15 76 1c d4 5c 35 8e b1 b5 43 91 71 3d 9d 59 68 .v..\5...C.q=.Yh 8: SSL: Hash [Len: 32] fb 69 b7 72 66 6b b1 ae b5 44 5c 31 d8 d4 2b 0e .i.rfk...D\1..+. 70 06 ba 59 b7 4a 09 bc 1f c7 83 45 93 d1 11 38 p..Y.J.....E...8 8: SSL: Info [Len: 76] 00 20 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . (TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 20 fb 69 b7 72 ffic secret .i.r 66 6b b1 ae b5 44 5c 31 d8 d4 2b 0e 70 06 ba 59 fk...D\1..+.p..Y b7 4a 09 bc 1f c7 83 45 93 d1 11 38 .J.....E...8 8: SSL: Derived key [Len: 32] ef f6 ce 46 d7 bc 50 20 6a 1f 64 3f bf 6b 57 d7 ...F..P j.d?.kW. 9a 35 89 79 ab 1b 37 fc 95 62 bf 82 27 18 95 50 .5.y..7..b..'..P 8: TLS13[419270176]: compute master secret (server) 8: SSL: HKDF Extract: IKM1/Salt [Len: 32] 2d c3 7f af d9 87 7b d8 3b 28 61 a3 8c 48 78 d4 -.....{.;(a..Hx. 15 76 1c d4 5c 35 8e b1 b5 43 91 71 3d 9d 59 68 .v..\5...C.q=.Yh 8: SSL: HKDF Extract: IKM2 [Len: 32] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 8: SSL: HKDF Extract [Len: 32] eb e3 02 f5 51 58 5b 98 01 40 7a 89 b0 0f c0 b4 ....QX[..@z..... 52 77 b1 6e 17 d7 24 1c c1 2d 27 05 d7 04 4c 40 Rw.n..$..-'...L@ 8: SSL3[419270176] SendRecord type: handshake (22) nIn=82 8: SSL[419270176]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 64 ff f8 a4 89 e5 05 85 3e bf ...N..d.......>. 08 16 63 dc 8d 9b d8 b3 9f 08 22 aa 86 70 c9 82 ..c......."..p.. 0a 55 a3 82 41 dd 13 01 00 28 00 28 00 24 00 1d .U..A....(.(.$.. 00 20 e7 3b 63 1e 82 20 28 aa 7f 10 95 56 7c e0 . .;c.. (....V|. d9 49 81 d8 35 c9 a5 48 0e 27 c6 42 a2 c4 76 c7 .I..5..H.'.B..v. c5 60 .` 8: TLS13[419270176]: spec=419281624 ((null)) protect record 0x0 len=82 8: SSL[419270176]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 64 ff f8 a4 89 ....R...N..d.... e5 05 85 3e bf 08 16 63 dc 8d 9b d8 b3 9f 08 22 ...>...c......." aa 86 70 c9 82 0a 55 a3 82 41 dd 13 01 00 28 00 ..p...U..A....(. 28 00 24 00 1d 00 20 e7 3b 63 1e 82 20 28 aa 7f (.$... .;c.. (.. 10 95 56 7c e0 d9 49 81 d8 35 c9 a5 48 0e 27 c6 ..V|..I..5..H.'. 42 a2 c4 76 c7 c5 60 B..v..` 8: SSL: grow buffer from 0 to 18432 8: SSL[419270176]: saving 87 bytes of data (87 total saved so far) 8: TLS13[419270176]: Set Pending Cipher Suite to 0x1301 8: TLS13[419270176]: Set record version to 0x0301 8: TLS13[419270176]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 8: SSL: PRK [Len: 32] ef f6 ce 46 d7 bc 50 20 6a 1f 64 3f bf 6b 57 d7 ...F..P j.d?.kW. 9a 35 89 79 ab 1b 37 fc 95 62 bf 82 27 18 95 50 .5.y..7..b..'..P 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 8: SSL: Derived key [Len: 16] cc 54 77 a6 f1 f6 54 01 e1 6b 62 b0 e3 a3 b2 33 .Tw...T..kb....3 HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 32] ef f6 ce 46 d7 bc 50 20 6a 1f 64 3f bf 6b 57 d7 ...F..P j.d?.kW. 9a 35 89 79 ab 1b 37 fc 95 62 bf 82 27 18 95 50 .5.y..7..b..'..P 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] 1b d1 72 dd 4d 11 bd 3b 80 1f 39 e3 ..r.M..;..9. 8: TLS13[-]: decrement refct for spec 419281624. phase=(null) new ct = 127 8: TLS13[419270176]: server installed key for phase='handshake data'.2 dir=write 8: TLS13[419270176]: send encrypted extensions handshake 8: SSL3[419270176]: append handshake header: type encrypted_extensions (8) 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 08 . 8: SSL: handshake hash input: [Len: 1] 08 . 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 00 10 ... 8: SSL: handshake hash input: [Len: 3] 00 00 10 ... 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 0e .. 8: SSL: handshake hash input: [Len: 2] 00 0e .. 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 0a .. 8: SSL: handshake hash input: [Len: 2] 00 0a .. 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 0a .. 8: SSL: handshake hash input: [Len: 2] 00 0a .. 8: append variable: 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 08 .. 8: SSL: handshake hash input: [Len: 2] 00 08 .. data: 8: SSL[419270176]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 8: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 8: TLS1.3[419270176]: send certificate handshake 8: SSL3[419270176]: append handshake header: type certificate (11) 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 0b . 8: SSL: handshake hash input: [Len: 1] 0b . 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 01 3f ..? 8: SSL: handshake hash input: [Len: 3] 00 01 3f ..? 8: append variable: 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 00 . 8: SSL: handshake hash input: [Len: 1] 00 . data: 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 01 3b ..; 8: SSL: handshake hash input: [Len: 3] 00 01 3b ..; 8: append variable: 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 01 36 ..6 8: SSL: handshake hash input: [Len: 3] 00 01 36 ..6 data: 8: SSL[419270176]: Append to Handshake [Len: 310] 30 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..20........... f3 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 .<.0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 st0...1712051556 32 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 29Z..18030515562 39 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 9Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. d3 b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 ..*....}..hX.?+. d7 d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ...Eh....H:.# .. ec 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c ..^....Qq "7N..L 6b a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc k.pV...o...z.... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 0...*.H.=....H.0 45 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa E.!..i}.0....... 5e 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 ^....I.].O.`.... 92 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 ..... ;S\.....p. b6 bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a ..@....Q.,....y. 35 0d 77 ae 03 1d 5.w... 8: SSL: handshake hash input: [Len: 310] 30 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..20........... f3 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 .<.0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 st0...1712051556 32 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 29Z..18030515562 39 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 9Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. d3 b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 ..*....}..hX.?+. d7 d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ...Eh....H:.# .. ec 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c ..^....Qq "7N..L 6b a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc k.pV...o...z.... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 0...*.H.=....H.0 45 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa E.!..i}.0....... 5e 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 ^....I.].O.`.... 92 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 ..... ;S\.....p. b6 bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a ..@....Q.,....y. 35 0d 77 ae 03 1d 5.w... 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 00 .. 8: SSL: handshake hash input: [Len: 2] 00 00 .. 8: TLS13[419270176]: send certificate_verify handshake 8: SSL[419270176]: TLS 1.3 hash without context [Len: 32] de d0 b1 f9 b0 19 5a 3a 32 c7 a7 5d ba ee a7 a3 ......Z:2..].... a0 16 9a 60 5d bc 0a ac 8e 8a 67 b7 8a 71 97 0a ...`].....g..q.. 8: SSL[419270176]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 8: SSL[419270176]: TLS 1.3 hash with context [Len: 32] 56 90 d3 98 f9 77 22 cc 98 d2 e5 dd a8 57 9a 05 V....w"......W.. 1c f6 bd 7e 61 73 95 ff cb 32 a5 65 38 fb fc 59 ...~as...2.e8..Y 8: SSL: hash(es) to be signed [Len: 32] 56 90 d3 98 f9 77 22 cc 98 d2 e5 dd a8 57 9a 05 V....w"......W.. 1c f6 bd 7e 61 73 95 ff cb 32 a5 65 38 fb fc 59 ...~as...2.e8..Y 8: SSL: signed hashes [Len: 72] 30 46 02 21 00 cc 8e df 5e cd 57 63 8f 28 38 2a 0F.!....^.Wc.(8* a0 6c 30 d8 2c 8d 08 35 ab 11 46 ee 64 bb e6 6d .l0.,..5..F.d..m 08 67 82 aa fb 02 21 00 e4 42 b9 0d 0b 13 76 d0 .g....!..B....v. 54 c8 69 c9 bb c7 d8 3c b7 83 a1 1d 2e b3 41 b1 T.i....<......A. 88 9e 6e 76 8a 2b 09 55 ..nv.+.U 8: SSL3[419270176]: append handshake header: type certificate_verify (15) 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 0f . 8: SSL: handshake hash input: [Len: 1] 0f . 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 00 4c ..L 8: SSL: handshake hash input: [Len: 3] 00 00 4c ..L 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 04 03 .. 8: SSL: handshake hash input: [Len: 2] 04 03 .. 8: append variable: 8: number: 8: SSL[419270176]: Append to Handshake [Len: 2] 00 48 .H 8: SSL: handshake hash input: [Len: 2] 00 48 .H data: 8: SSL[419270176]: Append to Handshake [Len: 72] 30 46 02 21 00 cc 8e df 5e cd 57 63 8f 28 38 2a 0F.!....^.Wc.(8* a0 6c 30 d8 2c 8d 08 35 ab 11 46 ee 64 bb e6 6d .l0.,..5..F.d..m 08 67 82 aa fb 02 21 00 e4 42 b9 0d 0b 13 76 d0 .g....!..B....v. 54 c8 69 c9 bb c7 d8 3c b7 83 a1 1d 2e b3 41 b1 T.i....<......A. 88 9e 6e 76 8a 2b 09 55 ..nv.+.U 8: SSL: handshake hash input: [Len: 72] 30 46 02 21 00 cc 8e df 5e cd 57 63 8f 28 38 2a 0F.!....^.Wc.(8* a0 6c 30 d8 2c 8d 08 35 ab 11 46 ee 64 bb e6 6d .l0.,..5..F.d..m 08 67 82 aa fb 02 21 00 e4 42 b9 0d 0b 13 76 d0 .g....!..B....v. 54 c8 69 c9 bb c7 d8 3c b7 83 a1 1d 2e b3 41 b1 T.i....<......A. 88 9e 6e 76 8a 2b 09 55 ..nv.+.U 8: TLS13[419270176]: send finished handshake 8: TLS13[419270176]: server calculate finished 8: SSL[419270176]: Handshake hash [Len: 32] 0d 1e 18 6a 02 67 a6 33 bb fe ff 2a a3 40 59 74 ...j.g.3...*.@Yt 1d 11 ef ed 2d d5 76 f8 3f 12 a8 d1 3d 42 99 3e ....-.v.?...=B.> HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 8: SSL: PRK [Len: 32] ef f6 ce 46 d7 bc 50 20 6a 1f 64 3f bf 6b 57 d7 ...F..P j.d?.kW. 9a 35 89 79 ab 1b 37 fc 95 62 bf 82 27 18 95 50 .5.y..7..b..'..P 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 8: SSL: Derived key [Len: 32] 05 b4 62 9c 89 bc 7a 15 49 65 07 ec b9 c8 35 30 ..b...z.Ie....50 ca 64 4c 28 48 d6 1e c2 a2 5d bd bb 6e dd ad 9e .dL(H....]..n... 8: SSL3[419270176]: append handshake header: type finished (20) 8: number: 8: SSL[419270176]: Append to Handshake [Len: 1] 14 . 8: SSL: handshake hash input: [Len: 1] 14 . 8: number: 8: SSL[419270176]: Append to Handshake [Len: 3] 00 00 20 .. 8: SSL: handshake hash input: [Len: 3] 00 00 20 .. 8: SSL[419270176]: Append to Handshake [Len: 32] d5 e5 15 3a 10 c0 60 3f c8 11 3e 85 eb 32 fd 16 ...:..`?..>..2.. ea 09 c8 20 2b 72 39 64 f1 49 df ed d7 75 15 ae ... +r9d.I...u.. 8: SSL: handshake hash input: [Len: 32] d5 e5 15 3a 10 c0 60 3f c8 11 3e 85 eb 32 fd 16 ...:..`?..>..2.. ea 09 c8 20 2b 72 39 64 f1 49 df ed d7 75 15 ae ... +r9d.I...u.. 8: SSL3[419270176] SendRecord type: handshake (22) nIn=459 8: SSL[419270176]: Send record (plain text) [Len: 459] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 01 3f 00 00 01 3b 00 01 36 30 .......?...;..60 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab f3 ..20............ 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 21 <.0...*.H.=...0! 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 30 1.0...U....EC1.0 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 ...U....localhos 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 32 t0...17120515562 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 39 9Z..180305155629 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 Z0!1.0...U....EC 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 1.0...U....local 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d 02 host0Y0...*.H.=. 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 d3 ...*.H.=....B... b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 d7 .*....}..hX.?+.. d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ec ..Eh....H:.# ... 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c 6b .^....Qq "7N..Lk a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc 30 .pV...o...z....0 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 45 ...*.H.=....H.0E 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa 5e .!..i}.0.......^ 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 92 ....I.].O.`..... 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 b6 .... ;S\.....p.. bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a 35 .@....Q.,....y.5 0d 77 ae 03 1d 00 00 0f 00 00 4c 04 03 00 48 30 .w........L...H0 46 02 21 00 cc 8e df 5e cd 57 63 8f 28 38 2a a0 F.!....^.Wc.(8*. 6c 30 d8 2c 8d 08 35 ab 11 46 ee 64 bb e6 6d 08 l0.,..5..F.d..m. 67 82 aa fb 02 21 00 e4 42 b9 0d 0b 13 76 d0 54 g....!..B....v.T c8 69 c9 bb c7 d8 3c b7 83 a1 1d 2e b3 41 b1 88 .i....<......A.. 9e 6e 76 8a 2b 09 55 14 00 00 20 d5 e5 15 3a 10 .nv.+.U... ...:. c0 60 3f c8 11 3e 85 eb 32 fd 16 ea 09 c8 20 2b .`?..>..2..... + 72 39 64 f1 49 df ed d7 75 15 ae r9d.I...u.. 8: TLS13[419270176]: spec=-469731216 (handshake data) protect record 0x0 len=459 8: SSL: Nonce [Len: 12] 1b d1 72 dd 4d 11 bd 3b 80 1f 39 e3 ..r.M..;..9. 8: SSL[419270176]: send (encrypted) record data: [Len: 481] 17 03 01 01 dc 0f 84 84 44 9f 10 f6 e6 d5 6d 52 ........D.....mR 16 5c ed 89 69 b4 1f 78 95 85 80 b1 d1 37 d9 3d .\..i..x.....7.= b5 50 0f 24 1f 3d 89 27 31 f9 6d 7d 2e 7c 84 58 .P.$.=.'1.m}.|.X 1e b2 d0 80 d4 63 d1 25 30 bf ad d2 c7 49 fe 92 .....c.%0....I.. 5e 3b 00 4c 70 69 9f 8f 50 fb 0a 7d c3 b4 fc 66 ^;.Lpi..P..}...f a9 b0 44 95 f7 3c b4 2b c6 a4 d1 02 8f e8 dd fc ..D..<.+........ 36 ee b7 04 9d c9 42 3d 31 e5 3d 08 b3 2a 97 50 6.....B=1.=..*.P e0 2e b0 b7 38 ce 69 8e 2a 22 16 8b 77 03 1c 9c ....8.i.*"..w... 67 ee 13 cb 96 9d 76 e7 26 6c 02 e8 b6 14 d7 e2 g.....v.&l...... 32 50 0b 9d b9 25 4d 27 31 9a cf 88 49 68 49 d6 2P...%M'1...IhI. 26 27 36 f3 fb 5d 3d c5 48 f5 16 3a 4b b5 60 41 &'6..]=.H..:K.`A 75 5f 98 cf 04 c4 ee c9 37 53 1b c2 f0 9c 84 3f u_......7S.....? 0f 11 12 92 0f aa 30 d4 35 60 cf 18 4e fe ff 2e ......0.5`..N... 4d 92 48 ec fd f2 1d bb ab 91 fa c4 a7 50 13 f7 M.H..........P.. 31 fa 4b 33 69 fb e3 96 29 1f 30 1e 54 8a 5f 73 1.K3i...).0.T._s b5 07 07 67 b0 7a 2a b0 ec 0b 93 74 8d e7 2d f6 ...g.z*....t..-. 01 90 91 01 f3 e3 32 7d dc ec e6 da 6e 12 81 0d ......2}....n... f0 07 d4 a4 79 2f a5 b5 09 70 80 ef d8 bc dd 52 ....y/...p.....R 40 32 6b 11 90 92 7f 35 1b 07 b0 e8 f0 dd 75 a2 @2k....5......u. a1 0a 9c 53 0f b1 0d 84 0c b3 95 47 d5 d7 70 68 ...S.......G..ph aa 05 34 8d 53 85 1d fd 64 10 a6 27 8b 08 d2 6e ..4.S...d..'...n dc 9e 7d 71 ab 43 fd f5 02 7a 7e 07 b1 bf f2 56 ..}q.C...z~....V b4 bb 60 44 50 00 c7 14 0c 5d bf ca 4b 94 99 72 ..`DP....]..K..r 69 46 73 e9 8a 2e dd 6e 77 1a ec 78 71 5c 8b 84 iFs....nw..xq\.. 0f 01 fc b0 1e 27 f3 0d 0d cd 13 73 41 c3 af 87 .....'.....sA... bd a0 82 ca ea 89 45 df 04 39 1e 4e 03 78 f3 d1 ......E..9.N.x.. 37 96 de 82 ca 08 5d 97 f5 5f 9e a0 10 b7 b8 1c 7.....].._...... 56 47 36 e9 15 9f 88 e7 43 83 c0 d7 c4 47 e3 58 VG6.....C....G.X 34 4b 70 b2 1e 44 d8 73 a0 f8 9c a3 c6 de 55 53 4Kp..D.s......US bd 67 64 65 4d a2 e7 92 67 f8 16 4a e2 b4 27 b3 .gdeM...g..J..'. bb . 8: SSL[419270176]: saving 481 bytes of data (568 total saved so far) 8: SSL[419270176]: sending 568 bytes of saved data 8: TLS13[419270176]: deriving secret 'client application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client application traffic secret',requested length=32 8: SSL: PRK [Len: 32] eb e3 02 f5 51 58 5b 98 01 40 7a 89 b0 0f c0 b4 ....QX[..@z..... 52 77 b1 6e 17 d7 24 1c c1 2d 27 05 d7 04 4c 40 Rw.n..$..-'...L@ 8: SSL: Hash [Len: 32] f2 d3 1e c8 3c 81 ad eb 5a 7e 09 df f8 b3 90 6a ....<...Z~.....j be ee 7b af 1a 5e fa f2 40 1f 62 88 1d 48 76 14 ..{..^..@.b..Hv. 8: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 . *TLS 1.3, clie 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 nt application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 f2 d3 raffic secret .. 1e c8 3c 81 ad eb 5a 7e 09 df f8 b3 90 6a be ee ..<...Z~.....j.. 7b af 1a 5e fa f2 40 1f 62 88 1d 48 76 14 {..^..@.b..Hv. 8: SSL: Derived key [Len: 32] b7 8d 45 b3 f2 3e c0 3a 50 41 73 21 23 99 40 24 ..E..>.:PAs!#.@$ d0 bc 77 43 76 25 0a 67 39 6f 24 94 bf af 6d 38 ..wCv%.g9o$...m8 8: TLS13[419270176]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=32 8: SSL: PRK [Len: 32] eb e3 02 f5 51 58 5b 98 01 40 7a 89 b0 0f c0 b4 ....QX[..@z..... 52 77 b1 6e 17 d7 24 1c c1 2d 27 05 d7 04 4c 40 Rw.n..$..-'...L@ 8: SSL: Hash [Len: 32] f2 d3 1e c8 3c 81 ad eb 5a 7e 09 df f8 b3 90 6a ....<...Z~.....j be ee 7b af 1a 5e fa f2 40 1f 62 88 1d 48 76 14 ..{..^..@.b..Hv. 8: SSL: Info [Len: 78] 00 20 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 . *TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 20 f2 d3 raffic secret .. 1e c8 3c 81 ad eb 5a 7e 09 df f8 b3 90 6a be ee ..<...Z~.....j.. 7b af 1a 5e fa f2 40 1f 62 88 1d 48 76 14 {..^..@.b..Hv. 8: SSL: Derived key [Len: 32] 53 b1 16 aa e7 86 8c 38 1e 24 e3 a9 ac df 37 c7 S......8.$....7. e4 15 8c 4e 11 a2 88 94 33 5d 7c 42 95 b3 10 59 ...N....3]|B...Y 8: TLS13[419270176]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=32 8: SSL: PRK [Len: 32] eb e3 02 f5 51 58 5b 98 01 40 7a 89 b0 0f c0 b4 ....QX[..@z..... 52 77 b1 6e 17 d7 24 1c c1 2d 27 05 d7 04 4c 40 Rw.n..$..-'...L@ 8: SSL: Hash [Len: 32] f2 d3 1e c8 3c 81 ad eb 5a 7e 09 df f8 b3 90 6a ....<...Z~.....j be ee 7b af 1a 5e fa f2 40 1f 62 88 1d 48 76 14 ..{..^..@.b..Hv. 8: SSL: Info [Len: 67] 00 20 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f . .TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 20 f2 d3 1e c8 3c 81 ad eb 5a 7e 09 df f8 et ....<...Z~... b3 90 6a be ee 7b af 1a 5e fa f2 40 1f 62 88 1d ..j..{..^..@.b.. 48 76 14 Hv. 8: SSL: Derived key [Len: 32] 34 86 71 0c 63 7c 1e df 09 e3 27 c4 88 43 ab 74 4.q.c|....'..C.t ec 52 d4 ba ae 04 0b 5c 2a 8c 8f 0e cc ab d0 bd .R.....\*....... 8: TLS13[419270176]: Set Pending Cipher Suite to 0x1301 8: TLS13[419270176]: Set record version to 0x0301 8: TLS13[419270176]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 8: SSL: PRK [Len: 32] 53 b1 16 aa e7 86 8c 38 1e 24 e3 a9 ac df 37 c7 S......8.$....7. e4 15 8c 4e 11 a2 88 94 33 5d 7c 42 95 b3 10 59 ...N....3]|B...Y 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 8: SSL: Derived key [Len: 16] 29 1c 07 95 68 f7 a7 26 e8 c0 25 ef 6e c2 25 83 )...h..&..%.n.%. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 32] 53 b1 16 aa e7 86 8c 38 1e 24 e3 a9 ac df 37 c7 S......8.$....7. e4 15 8c 4e 11 a2 88 94 33 5d 7c 42 95 b3 10 59 ...N....3]|B...Y 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] 35 70 85 8e d9 1e 81 eb 71 5d e4 0c 5p......q].. 8: TLS13[-]: decrement refct for spec -469731216. phase=handshake data new ct = 0 8: TLS13[-]: Freeing spec -469731216. phase=handshake data 8: TLS13[419270176]: server installed key for phase='application data'.3 dir=write 8: TLS13[419270176]: Set Pending Cipher Suite to 0x1301 8: TLS13[419270176]: Set record version to 0x0301 8: TLS13[419270176]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 8: SSL: PRK [Len: 32] 68 31 aa e0 42 0e 7a a1 c6 21 8f 36 1b ed 58 e3 h1..B.z..!.6..X. 7c e9 d0 40 b9 2d d9 87 eb f6 d2 82 41 29 bb e4 |..@.-......A).. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 8: SSL: Derived key [Len: 16] 7c c3 58 82 34 9e 64 72 f3 eb 6c 56 d1 4b e2 9a |.X.4.dr..lV.K.. HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 32] 68 31 aa e0 42 0e 7a a1 c6 21 8f 36 1b ed 58 e3 h1..B.z..!.6..X. 7c e9 d0 40 b9 2d d9 87 eb f6 d2 82 41 29 bb e4 |..@.-......A).. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] cb 17 20 ad ad 05 6c 19 9e c6 95 73 .. ...l....s 8: TLS13[-]: decrement refct for spec 419281624. phase=(null) new ct = 126 8: TLS13[419270176]: server installed key for phase='handshake data'.2 dir=read 8: TLS13[419270176]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 8: SSL3[419270176]: gather state 1 (need 5 more) 8: SSL[419270176]: raw gather data: [Len: 5] 17 03 01 00 35 ....5 8: SSL3[419270176]: gather state 2 (need 53 more) 8: SSL[419270176]: raw gather data: [Len: 53] 6c 55 e9 6f 28 43 29 a7 b3 4d 71 41 11 90 ba 4c lU.o(C)..MqA...L 63 62 6c ab 8c 1e 62 33 9c 93 5a 78 5f 47 0c a5 cbl...b3..Zx_G.. 99 ab 77 28 2b e5 18 a6 5c d2 cd 81 12 3a 7b ae ..w(+...\....:{. fd 27 74 fb 18 .'t.. 8: SSL[419270176]: got record of 53 bytes 8: TLS13[419270176]: spec=-469731216 (handshake data) unprotect record 0x0 len=53 8: SSL: Nonce [Len: 12] cb 17 20 ad ad 05 6c 19 9e c6 95 73 .. ...l....s 8: TLS13[419270176]: server received record of length=36 type=22 8: SSL3[419270176]: handle handshake message: finished (20) 8: SSL: handshake hash input: [Len: 4] 14 00 00 20 ... 8: SSL: handshake hash input: [Len: 32] 6f cc fe 21 ff 2f 8d 93 8c 81 f3 81 46 71 6c 56 o..!./......FqlV f3 fa 6a f9 76 ab 79 5d 6e dc cd c3 f0 2b 22 eb ..j.v.y]n....+". 8: TLS13[419270176]: server handle finished handshake 8: TLS13[419270176]: server calculate finished 8: SSL[419270176]: Handshake hash [Len: 32] f2 d3 1e c8 3c 81 ad eb 5a 7e 09 df f8 b3 90 6a ....<...Z~.....j be ee 7b af 1a 5e fa f2 40 1f 62 88 1d 48 76 14 ..{..^..@.b..Hv. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=32 8: SSL: PRK [Len: 32] 68 31 aa e0 42 0e 7a a1 c6 21 8f 36 1b ed 58 e3 h1..B.z..!.6..X. 7c e9 d0 40 b9 2d d9 87 eb f6 d2 82 41 29 bb e4 |..@.-......A).. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 21] 00 20 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 . .TLS 1.3, fini 73 68 65 64 00 shed. 8: SSL: Derived key [Len: 32] a7 6b 41 d4 c2 ef bd d1 1a 52 01 f6 96 e7 9c fb .kA......R...... cb 64 f9 72 53 6e 56 44 0c 99 76 c8 9a 10 b3 fe .d.rSnVD..v..... 8: TLS13[419270176]: Set Pending Cipher Suite to 0x1301 8: TLS13[419270176]: Set record version to 0x0301 8: TLS13[419270176]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=16 8: SSL: PRK [Len: 32] b7 8d 45 b3 f2 3e c0 3a 50 41 73 21 23 99 40 24 ..E..>.:PAs!#.@$ d0 bc 77 43 76 25 0a 67 39 6f 24 94 bf af 6d 38 ..wCv%.g9o$...m8 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 10 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 ...TLS 1.3, key. 8: SSL: Derived key [Len: 16] 5e 82 02 b0 9a 32 14 c2 ba fc 6a 7a b7 66 ba 31 ^....2....jz.f.1 HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 32] b7 8d 45 b3 f2 3e c0 3a 50 41 73 21 23 99 40 24 ..E..>.:PAs!#.@$ d0 bc 77 43 76 25 0a 67 39 6f 24 94 bf af 6d 38 ..wCv%.g9o$...m8 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] ab 29 0a c6 6a aa 58 0b 7c 91 8a 61 .)..j.X.|..a 8: TLS13[-]: decrement refct for spec -469731216. phase=handshake data new ct = 0 8: TLS13[-]: Freeing spec -469731216. phase=handshake data 8: TLS13[419270176]: server installed key for phase='application data'.3 dir=read 8: TLS13[419270176]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=32 8: SSL: PRK [Len: 32] eb e3 02 f5 51 58 5b 98 01 40 7a 89 b0 0f c0 b4 ....QX[..@z..... 52 77 b1 6e 17 d7 24 1c c1 2d 27 05 d7 04 4c 40 Rw.n..$..-'...L@ 8: SSL: Hash [Len: 32] 99 9d 3c 8b a8 0e f8 85 83 88 12 f7 54 1e 9f c8 ..<.........T... 9a d3 7d 39 4d 98 ee f2 dd 1e 4d db 84 8c 06 43 ..}9M.....M....C 8: SSL: Info [Len: 69] 00 20 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 . !TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 20 99 9d 3c 8b a8 0e f8 85 83 88 12 cret ..<........ f7 54 1e 9f c8 9a d3 7d 39 4d 98 ee f2 dd 1e 4d .T.....}9M.....M db 84 8c 06 43 ....C 8: SSL: Derived key [Len: 32] fc 07 72 46 59 c2 ad 56 b4 64 9a f8 71 21 ea 57 ..rFY..V.d..q!.W 3c 58 75 0b 61 39 da 2d 76 a5 be 43 ff b3 0b 7e idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 8: SSL[419270176]: handshake is completed 8: SSL[419270176]: handshake gathering, rv=1 8: SSL3[419270176]: ssl3_GatherCompleteHandshake 8: SSL3[419270176]: gather state 1 (need 5 more) 8: SSL[419270176]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 8: SSL3[419270176]: gather state 2 (need 52 more) 8: SSL[419270176]: raw gather data: [Len: 52] 7e 75 6f 5d f3 9d 8e c0 98 ce ac af 96 16 29 e6 ~uo]..........). 65 8f 89 40 1e 5a ed 23 09 12 71 fb aa af 51 c6 e..@.Z.#..q...Q. 6c 82 83 e4 f9 b7 1d 4a 32 4d c9 9e ec 79 57 d1 l......J2M...yW. c0 ad 97 57 ...W 8: SSL[419270176]: got record of 52 bytes 8: TLS13[419270176]: spec=-469729008 (application data) unprotect record 0x0 len=52 8: SSL: Nonce [Len: 12] ab 29 0a c6 6a aa 58 0b 7c 91 8a 61 .)..j.X.|..a 8: TLS13[419270176]: server received record of length=35 type=23 8: SSL[419270176]: partial data ready, available=35 8: SSL[419270176]: amount=35 available=35 8: SSL[419270176]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 8: SSL[419270176]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost,O=EC selfserv: issuer DN: CN=localhost,O=EC 8: SSL[419270176]: SecureSend: sending 154 bytes 8: SSL3[419270176] SendRecord type: application_data (23) nIn=154 8: SSL[419270176]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 8: TLS13[419270176]: spec=-469730224 (application data) protect record 0x0 len=154 8: SSL: Nonce [Len: 12] 35 70 85 8e d9 1e 81 eb 71 5d e4 0c 5p......q].. 8: SSL[419270176]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab 0e 37 86 fe b7 d0 8b e5 87 6e 4f ......7.......nO 3c 36 c3 ac 45 f9 1f c1 5b 3d 22 9d e5 b1 a1 e6 <6..E...[="..... 62 39 64 7e f7 2c 56 40 0a 5b a1 7c 4f 8b 60 55 b9d~.,V@.[.|O.`U c9 83 51 69 b7 a2 78 cf 1a a9 cc 21 c8 d3 14 90 ..Qi..x....!.... d7 ce 30 81 66 17 27 63 01 f0 3c dc 2d a9 1e 62 ..0.f.'c..<.-..b a1 8c 93 98 8e 6d 19 ee 01 cd e7 08 51 c3 89 26 .....m......Q..& be d9 88 46 6a 92 ab 5b de c6 d5 d0 af f1 65 f5 ...Fj..[......e. 88 53 34 80 9f 1b 26 37 13 8e 33 62 fc 6d dd 22 .S4...&7..3b.m." 94 0c 43 a6 44 e7 23 ef ff cf ca ca 89 97 31 90 ..C.D.#.......1. 18 c2 6e c6 e3 15 0d d6 42 29 8c 90 90 14 26 89 ..n.....B)....&. e4 e9 c9 28 fd 01 3d 33 89 6a 6a f7 b3 3f f1 53 ...(..=3.jj..?.S 8: SSL: grow buffer from 0 to 18432 8: SSL: grow buffer from 0 to 18432 selfserv: About to call accept. 8: SSL3[419324912]: ssl3_GatherCompleteHandshake 8: SSL3[419324912]: gather state 1 (need 5 more) selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures 8: SSL[419324912]: raw gather data: [Len: 5] 16 03 01 00 a2 ..... 8: SSL: grow buffer from 0 to 18432 8: SSL3[419324912]: gather state 2 (need 162 more) 8: SSL[419324912]: raw gather data: [Len: 162] 01 00 00 9e 03 03 72 be bc 7e 90 91 31 59 23 de ......r..~..1Y#. 2e d6 21 be 26 b3 84 f3 3d 0a f3 17 c6 b6 42 50 ..!.&...=.....BP 65 d4 bc 23 12 15 00 00 02 13 02 01 00 00 73 00 e..#..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 00 32 b0 48 5e ..(.&.$... .2.H^ 67 3b 21 0a d3 52 db d4 a1 5a 08 c5 29 ed 7e 14 g;!..R...Z..).~. 28 85 ba 28 e8 c9 ae 2a 4a 3c 36 00 2b 00 03 02 (..(...*J<6.+... 7f 12 .. 8: SSL[419324912]: got record of 162 bytes 8: SSL[419324912]: ciphertext: [Len: 162] 01 00 00 9e 03 03 72 be bc 7e 90 91 31 59 23 de ......r..~..1Y#. 2e d6 21 be 26 b3 84 f3 3d 0a f3 17 c6 b6 42 50 ..!.&...=.....BP 65 d4 bc 23 12 15 00 00 02 13 02 01 00 00 73 00 e..#..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 00 32 b0 48 5e ..(.&.$... .2.H^ 67 3b 21 0a d3 52 db d4 a1 5a 08 c5 29 ed 7e 14 g;!..R...Z..).~. 28 85 ba 28 e8 c9 ae 2a 4a 3c 36 00 2b 00 03 02 (..(...*J<6.+... 7f 12 .. 8: SSL[419324912]: cleartext: [Len: 162] 01 00 00 9e 03 03 72 be bc 7e 90 91 31 59 23 de ......r..~..1Y#. 2e d6 21 be 26 b3 84 f3 3d 0a f3 17 c6 b6 42 50 ..!.&...=.....BP 65 d4 bc 23 12 15 00 00 02 13 02 01 00 00 73 00 e..#..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 00 32 b0 48 5e ..(.&.$... .2.H^ 67 3b 21 0a d3 52 db d4 a1 5a 08 c5 29 ed 7e 14 g;!..R...Z..).~. 28 85 ba 28 e8 c9 ae 2a 4a 3c 36 00 2b 00 03 02 (..(...*J<6.+... 7f 12 .. 8: SSL: Pseudoheader [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 8: SSL: frag hash1: header [Len: 13] 00 00 00 00 00 00 00 00 16 03 01 00 a2 ............. 8: SSL: frag hash1: input [Len: 162] 01 00 00 9e 03 03 72 be bc 7e 90 91 31 59 23 de ......r..~..1Y#. 2e d6 21 be 26 b3 84 f3 3d 0a f3 17 c6 b6 42 50 ..!.&...=.....BP 65 d4 bc 23 12 15 00 00 02 13 02 01 00 00 73 00 e..#..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 00 32 b0 48 5e ..(.&.$... .2.H^ 67 3b 21 0a d3 52 db d4 a1 5a 08 c5 29 ed 7e 14 g;!..R...Z..).~. 28 85 ba 28 e8 c9 ae 2a 4a 3c 36 00 2b 00 03 02 (..(...*J<6.+... 7f 12 .. 8: SSL3[419324912]: handle handshake message: client_hello (1) 8: SSL3[419324912]: reset handshake hashes 8: SSL: grow buffer from 0 to 18432 8: SSL3[419324912]: handle client_hello handshake 8: SSL[419324912]: consume bytes: [Len: 2] 03 03 .. 8: SSL[419324912]: consume bytes: [Len: 32] 72 be bc 7e 90 91 31 59 23 de 2e d6 21 be 26 b3 r..~..1Y#...!.&. 84 f3 3d 0a f3 17 c6 b6 42 50 65 d4 bc 23 12 15 ..=.....BPe..#.. 8: SSL[419324912]: consume bytes: [Len: 1] 00 . 8: SSL[419324912]: consume bytes: [Len: 2] 00 02 .. 8: SSL[419324912]: consume bytes: [Len: 1] 01 . 8: SSL[419324912]: consume bytes: [Len: 2] 00 73 .s 8: SSL[419324912]: consume bytes: [Len: 2] 00 05 .. 8: SSL3[419324912]: parsing extension 5 8: SSL[419324912]: consume bytes: [Len: 2] 00 05 .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 0a .. 8: SSL3[419324912]: parsing extension 10 8: SSL[419324912]: consume bytes: [Len: 2] 00 0a .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 0b .. 8: SSL3[419324912]: parsing extension 11 8: SSL[419324912]: consume bytes: [Len: 2] 00 02 .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 0d .. 8: SSL3[419324912]: parsing extension 13 8: SSL[419324912]: consume bytes: [Len: 2] 00 18 .. 8: SSL[419324912]: consume bytes: [Len: 2] ff 01 .. 8: SSL3[419324912]: parsing extension 65281 8: SSL[419324912]: consume bytes: [Len: 2] 00 01 .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 12 .. 8: SSL3[419324912]: parsing extension 18 8: SSL[419324912]: consume bytes: [Len: 2] 00 00 .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 28 .( 8: SSL3[419324912]: parsing extension 40 8: SSL[419324912]: consume bytes: [Len: 2] 00 26 .& 8: SSL[419324912]: consume bytes: [Len: 2] 00 2b .+ 8: SSL3[419324912]: parsing extension 43 8: SSL[419324912]: consume bytes: [Len: 2] 00 03 .. 8: SSL[419324912]: consume bytes: [Len: 1] 02 . 8: TLS13[419324912]: Set record version to 0x0301 8: SSL[419324912]: consume bytes: [Len: 2] 00 08 .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 1d .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 17 .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 18 .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 19 .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 16 .. 8: SSL[419324912]: consume bytes: [Len: 2] 08 04 .. 8: SSL[419324912]: consume bytes: [Len: 2] 04 01 .. 8: SSL[419324912]: consume bytes: [Len: 2] 04 03 .. 8: SSL[419324912]: consume bytes: [Len: 2] 08 05 .. 8: SSL[419324912]: consume bytes: [Len: 2] 05 01 .. 8: SSL[419324912]: consume bytes: [Len: 2] 05 03 .. 8: SSL[419324912]: consume bytes: [Len: 2] 08 06 .. 8: SSL[419324912]: consume bytes: [Len: 2] 06 01 .. 8: SSL[419324912]: consume bytes: [Len: 2] 06 03 .. 8: SSL[419324912]: consume bytes: [Len: 2] 02 01 .. 8: SSL[419324912]: consume bytes: [Len: 2] 02 03 .. 8: SSL3[419324912]: handle key_share extension 8: SSL[419324912]: consume bytes: [Len: 2] 00 24 .$ 8: SSL[419324912]: consume bytes: [Len: 2] 00 1d .. 8: SSL[419324912]: consume bytes: [Len: 2] 00 20 . 8: TLS13[419324912]: selected KE = (EC)DHE 8: TLS13[419324912]: group = 29 8: TLS13[419324912]: selected certificate authentication 8: TLS13[419324912]: negotiate 0-RTT 0 8: TLS13[419324912]: compute early secrets (server) 8: SSL: HKDF Extract: IKM1/Salt [Len: 0] 8: SSL: HKDF Extract: IKM2 [Len: 48] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 8: SSL: HKDF Extract [Len: 48] 7e e8 20 6f 55 70 02 3e 6d c7 51 9e b1 07 3b c4 ~. oUp.>m.Q...;. e7 91 ad 37 b5 c3 82 aa 10 ba 18 e2 35 7e 71 69 ...7........5~qi 71 f9 36 2f 2c 2f e2 a7 6b fd 78 df ec 4e a9 b5 q.6/,/..k.x..N.. 8: SSL3[419324912]: start handshake hashes 8: SSL: handshake hash input: [Len: 162] 01 00 00 9e 03 03 72 be bc 7e 90 91 31 59 23 de ......r..~..1Y#. 2e d6 21 be 26 b3 84 f3 3d 0a f3 17 c6 b6 42 50 ..!.&...=.....BP 65 d4 bc 23 12 15 00 00 02 13 02 01 00 00 73 00 e..#..........s. 05 00 05 01 00 00 00 00 00 0a 00 0a 00 08 00 1d ................ 00 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 18 ................ 00 16 08 04 04 01 04 03 08 05 05 01 05 03 08 06 ................ 06 01 06 03 02 01 02 03 ff 01 00 01 00 00 12 00 ................ 00 00 28 00 26 00 24 00 1d 00 20 00 32 b0 48 5e ..(.&.$... .2.H^ 67 3b 21 0a d3 52 db d4 a1 5a 08 c5 29 ed 7e 14 g;!..R...Z..).~. 28 85 ba 28 e8 c9 ae 2a 4a 3c 36 00 2b 00 03 02 (..(...*J<6.+... 7f 12 .. 8: TLS13[419324912]: handle client_key_share handshake 8: SSL[419324912]: Create ECDH ephemeral key 29 8: SSL[419324912]: Public Key [Len: 32] 15 5b 5b 7b aa dc ac 30 17 58 2b 07 63 26 4b 9d .[[{...0.X+.c&K. b1 66 4c bc 21 24 81 97 cf 77 04 0f 12 b0 9d 16 .fL.!$...w...... 8: SSL[419324912]: Private Key [Len: 32] 89 3b b1 20 a9 c8 1f 0c e3 ab 7a 4c 6e 0c 2a e0 .;. ......zLn.*. 1e be 14 44 19 9d 70 c2 a9 52 e4 b8 85 66 c8 aa ...D..p..R...f.. 8: SSL[419270176]: SecureSend: returning 154 count 8: SSL3[419270176]: send alert record, level=1 desc=0 8: SSL3[419270176] SendRecord type: alert (21) nIn=2 8: SSL[419270176]: Send record (plain text) [Len: 2] 01 00 .. 8: TLS13[419270176]: spec=-469730224 (application data) protect record 0x1 len=2 8: SSL: Nonce [Len: 12] 35 70 85 8e d9 1e 81 eb 71 5d e4 0d 5p......q].. 8: SSL[419270176]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 34 83 4c aa 43 3e 7d 26 31 5b 69 .....4.L.C>}&1[i c2 d7 54 3a 5a 8a 91 34 ..T:Z..4 SSL: destroy sid: sid=0xe4007600 cached=0 8: SSL[419270176]: closing, rv=0 errno=0 8: TLS13[419324912]: begin send server_hello sequence 8: SSL3[419324912]: send server_hello handshake 8: SSL3[419324912]: append handshake header: type server_hello (2) 8: number: 8: SSL: grow buffer from 0 to 18432 8: SSL[419324912]: Append to Handshake [Len: 1] 02 . 8: SSL: handshake hash input: [Len: 1] 02 . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 00 4e ..N 8: SSL: handshake hash input: [Len: 3] 00 00 4e ..N 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 7f 12 .. 8: SSL: handshake hash input: [Len: 2] 7f 12 .. 8: SSL[419324912]: Append to Handshake [Len: 32] 94 d8 df a7 80 ec 2d 12 a9 cb 62 83 a9 00 dc b8 ......-...b..... 19 77 00 88 4a 57 bb bd ed 46 12 5e ed e1 aa ae .w..JW...F.^.... 8: SSL: handshake hash input: [Len: 32] 94 d8 df a7 80 ec 2d 12 a9 cb 62 83 a9 00 dc b8 ......-...b..... 19 77 00 88 4a 57 bb bd ed 46 12 5e ed e1 aa ae .w..JW...F.^.... 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 13 02 .. 8: SSL: handshake hash input: [Len: 2] 13 02 .. 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 28 .( 8: SSL: handshake hash input: [Len: 2] 00 28 .( 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 28 .( 8: SSL: handshake hash input: [Len: 2] 00 28 .( 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 24 .$ 8: SSL: handshake hash input: [Len: 2] 00 24 .$ 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 1d .. 8: SSL: handshake hash input: [Len: 2] 00 1d .. 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 20 . 8: SSL: handshake hash input: [Len: 2] 00 20 . 8: SSL[419324912]: Append to Handshake [Len: 32] 15 5b 5b 7b aa dc ac 30 17 58 2b 07 63 26 4b 9d .[[{...0.X+.c&K. b1 66 4c bc 21 24 81 97 cf 77 04 0f 12 b0 9d 16 .fL.!$...w...... 8: SSL: handshake hash input: [Len: 32] 15 5b 5b 7b aa dc ac 30 17 58 2b 07 63 26 4b 9d .[[{...0.X+.c&K. b1 66 4c bc 21 24 81 97 cf 77 04 0f 12 b0 9d 16 .fL.!$...w...... 8: TLS13[419324912]: compute handshake secrets (server) 8: SSL: HKDF Extract: IKM1/Salt [Len: 48] 7e e8 20 6f 55 70 02 3e 6d c7 51 9e b1 07 3b c4 ~. oUp.>m.Q...;. e7 91 ad 37 b5 c3 82 aa 10 ba 18 e2 35 7e 71 69 ...7........5~qi 71 f9 36 2f 2c 2f e2 a7 6b fd 78 df ec 4e a9 b5 q.6/,/..k.x..N.. 8: SSL: HKDF Extract: IKM2 [Len: 32] 88 b3 e4 d7 54 ca f9 50 c5 2f 97 fc 0c c0 1a 80 ....T..P./...... 5a 53 a1 38 b3 d1 ed 33 1b cf 24 18 d8 8c 6c 6b ZS.8...3..$...lk 8: SSL: HKDF Extract [Len: 48] 42 07 95 05 10 63 be e3 1d 97 44 dc c4 d4 9e 5d B....c....D....] 3b f4 e2 31 fd 16 31 8c 82 ea d5 f7 e2 1b f1 6d ;..1..1........m 73 f4 4e 09 17 c2 16 2a 0e 17 c5 e2 91 41 13 2f s.N....*.....A./ 8: TLS13[419324912]: deriving secret 'client handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'client handshake traffic secret',requested length=48 8: SSL: PRK [Len: 48] 42 07 95 05 10 63 be e3 1d 97 44 dc c4 d4 9e 5d B....c....D....] 3b f4 e2 31 fd 16 31 8c 82 ea d5 f7 e2 1b f1 6d ;..1..1........m 73 f4 4e 09 17 c2 16 2a 0e 17 c5 e2 91 41 13 2f s.N....*.....A./ 8: SSL: Hash [Len: 48] 0b b2 f8 28 74 f1 b1 56 5d b1 88 7c f6 06 2a 3c ...(t..V]..|..*< 6e a1 fe a1 88 01 45 4a f6 2c de b9 8c a1 ba d0 n.....EJ.,...... 1d a9 3e c4 82 9f c5 a9 92 15 79 70 e7 aa ea f8 ..>.......yp.... 8: SSL: Info [Len: 92] 00 30 28 54 4c 53 20 31 2e 33 2c 20 63 6c 69 65 .0(TLS 1.3, clie 6e 74 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 nt handshake tra 66 66 69 63 20 73 65 63 72 65 74 30 0b b2 f8 28 ffic secret0...( 74 f1 b1 56 5d b1 88 7c f6 06 2a 3c 6e a1 fe a1 t..V]..|..*. 82 9f c5 a9 92 15 79 70 e7 aa ea f8 ......yp.... 8: SSL: Derived key [Len: 48] a9 62 66 53 b7 2d 86 c9 ac 11 64 99 a2 c3 70 44 .bfS.-....d...pD 56 32 88 7b 85 c5 ca 70 8d 53 d2 5e 93 73 fb 0e V2.{...p.S.^.s.. 40 ee 04 b5 19 bb 4d a7 b4 77 d5 b5 ca b7 49 f4 @.....M..w....I. 8: TLS13[419324912]: deriving secret 'server handshake traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server handshake traffic secret',requested length=48 8: SSL: PRK [Len: 48] 42 07 95 05 10 63 be e3 1d 97 44 dc c4 d4 9e 5d B....c....D....] 3b f4 e2 31 fd 16 31 8c 82 ea d5 f7 e2 1b f1 6d ;..1..1........m 73 f4 4e 09 17 c2 16 2a 0e 17 c5 e2 91 41 13 2f s.N....*.....A./ 8: SSL: Hash [Len: 48] 0b b2 f8 28 74 f1 b1 56 5d b1 88 7c f6 06 2a 3c ...(t..V]..|..*< 6e a1 fe a1 88 01 45 4a f6 2c de b9 8c a1 ba d0 n.....EJ.,...... 1d a9 3e c4 82 9f c5 a9 92 15 79 70 e7 aa ea f8 ..>.......yp.... 8: SSL: Info [Len: 92] 00 30 28 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 .0(TLS 1.3, serv 65 72 20 68 61 6e 64 73 68 61 6b 65 20 74 72 61 er handshake tra 66 66 69 63 20 73 65 63 72 65 74 30 0b b2 f8 28 ffic secret0...( 74 f1 b1 56 5d b1 88 7c f6 06 2a 3c 6e a1 fe a1 t..V]..|..*. 82 9f c5 a9 92 15 79 70 e7 aa ea f8 ......yp.... 8: SSL: Derived key [Len: 48] 7b ac ca e3 87 6d ac 7c e6 98 0c c3 8a 25 5c ba {....m.|.....%\. 85 bd 5a b9 ed 7f 7f 74 1b 5c e5 c2 73 e8 65 ab ..Z....t.\..s.e. c8 d6 a0 f7 c8 e8 79 cb 4b 61 e2 c1 3b b8 1e 49 ......y.Ka..;..I 8: TLS13[419324912]: compute master secret (server) 8: SSL: HKDF Extract: IKM1/Salt [Len: 48] 42 07 95 05 10 63 be e3 1d 97 44 dc c4 d4 9e 5d B....c....D....] 3b f4 e2 31 fd 16 31 8c 82 ea d5 f7 e2 1b f1 6d ;..1..1........m 73 f4 4e 09 17 c2 16 2a 0e 17 c5 e2 91 41 13 2f s.N....*.....A./ 8: SSL: HKDF Extract: IKM2 [Len: 48] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 8: SSL: HKDF Extract [Len: 48] d1 9f 6a 07 80 1d b1 f2 2b 27 92 18 ae dd 16 51 ..j.....+'.....Q 64 cd 94 54 07 51 f6 d4 3c f0 c5 b7 45 53 b9 7d d..T.Q..<...ES.} fc d0 b8 bf a5 9c fc 26 6d 6f 1a df 8b 5d 3f c1 .......&mo...]?. 8: SSL3[419324912] SendRecord type: handshake (22) nIn=82 8: SSL[419324912]: Send record (plain text) [Len: 82] 02 00 00 4e 7f 12 94 d8 df a7 80 ec 2d 12 a9 cb ...N........-... 62 83 a9 00 dc b8 19 77 00 88 4a 57 bb bd ed 46 b......w..JW...F 12 5e ed e1 aa ae 13 02 00 28 00 28 00 24 00 1d .^.......(.(.$.. 00 20 15 5b 5b 7b aa dc ac 30 17 58 2b 07 63 26 . .[[{...0.X+.c& 4b 9d b1 66 4c bc 21 24 81 97 cf 77 04 0f 12 b0 K..fL.!$...w.... 9d 16 .. 8: TLS13[419324912]: spec=419327080 ((null)) protect record 0x0 len=82 8: SSL[419324912]: send (encrypted) record data: [Len: 87] 16 03 01 00 52 02 00 00 4e 7f 12 94 d8 df a7 80 ....R...N....... ec 2d 12 a9 cb 62 83 a9 00 dc b8 19 77 00 88 4a .-...b......w..J 57 bb bd ed 46 12 5e ed e1 aa ae 13 02 00 28 00 W...F.^.......(. 28 00 24 00 1d 00 20 15 5b 5b 7b aa dc ac 30 17 (.$... .[[{...0. 58 2b 07 63 26 4b 9d b1 66 4c bc 21 24 81 97 cf X+.c&K..fL.!$... 77 04 0f 12 b0 9d 16 w...... 8: SSL: grow buffer from 0 to 18432 8: SSL[419324912]: saving 87 bytes of data (87 total saved so far) 8: TLS13[419324912]: Set Pending Cipher Suite to 0x1302 8: TLS13[419324912]: Set record version to 0x0301 8: TLS13[419324912]: deriving write traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 8: SSL: PRK [Len: 48] 7b ac ca e3 87 6d ac 7c e6 98 0c c3 8a 25 5c ba {....m.|.....%\. 85 bd 5a b9 ed 7f 7f 74 1b 5c e5 c2 73 e8 65 ab ..Z....t.\..s.e. c8 d6 a0 f7 c8 e8 79 cb 4b 61 e2 c1 3b b8 1e 49 ......y.Ka..;..I 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 8: SSL: Derived key [Len: 32] a7 72 0d 24 5a 7f d9 97 2e d3 37 e4 dd be b0 65 .r.$Z.....7....e b4 08 bb 67 c2 0f 49 94 f3 30 fa f0 19 27 15 7a ...g..I..0...'.z HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 48] 7b ac ca e3 87 6d ac 7c e6 98 0c c3 8a 25 5c ba {....m.|.....%\. 85 bd 5a b9 ed 7f 7f 74 1b 5c e5 c2 73 e8 65 ab ..Z....t.\..s.e. c8 d6 a0 f7 c8 e8 79 cb 4b 61 e2 c1 3b b8 1e 49 ......y.Ka..;..I 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] 95 48 2d c5 58 b1 5b 2e 87 40 35 b0 .H-.X.[..@5. 8: TLS13[-]: decrement refct for spec 419327080. phase=(null) new ct = 127 8: TLS13[419324912]: server installed key for phase='handshake data'.2 dir=write 8: TLS13[419324912]: send encrypted extensions handshake 8: SSL3[419324912]: append handshake header: type encrypted_extensions (8) 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 08 . 8: SSL: handshake hash input: [Len: 1] 08 . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 00 10 ... 8: SSL: handshake hash input: [Len: 3] 00 00 10 ... 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 0e .. 8: SSL: handshake hash input: [Len: 2] 00 0e .. 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 0a .. 8: SSL: handshake hash input: [Len: 2] 00 0a .. 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 0a .. 8: SSL: handshake hash input: [Len: 2] 00 0a .. 8: append variable: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 08 .. 8: SSL: handshake hash input: [Len: 2] 00 08 .. data: 8: SSL[419324912]: Append to Handshake [Len: 8] 00 1d 00 17 00 18 00 19 ........ 8: SSL: handshake hash input: [Len: 8] 00 1d 00 17 00 18 00 19 ........ 8: TLS1.3[419324912]: send certificate handshake 8: SSL3[419324912]: append handshake header: type certificate (11) 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 0b . 8: SSL: handshake hash input: [Len: 1] 0b . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 01 3f ..? 8: SSL: handshake hash input: [Len: 3] 00 01 3f ..? 8: append variable: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 00 . 8: SSL: handshake hash input: [Len: 1] 00 . data: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 01 3b ..; 8: SSL: handshake hash input: [Len: 3] 00 01 3b ..; 8: append variable: 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 01 36 ..6 8: SSL: handshake hash input: [Len: 3] 00 01 36 ..6 data: 8: SSL[419324912]: Append to Handshake [Len: 310] 30 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..20........... f3 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 .<.0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 st0...1712051556 32 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 29Z..18030515562 39 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 9Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. d3 b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 ..*....}..hX.?+. d7 d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ...Eh....H:.# .. ec 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c ..^....Qq "7N..L 6b a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc k.pV...o...z.... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 0...*.H.=....H.0 45 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa E.!..i}.0....... 5e 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 ^....I.].O.`.... 92 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 ..... ;S\.....p. b6 bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a ..@....Q.,....y. 35 0d 77 ae 03 1d 5.w... 8: SSL: handshake hash input: [Len: 310] 30 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab 0..20........... f3 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 .<.0...*.H.=...0 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 !1.0...U....EC1. 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 0...U....localho 73 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 st0...1712051556 32 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 29Z..18030515562 39 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 9Z0!1.0...U....E 43 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 C1.0...U....loca 6c 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d lhost0Y0...*.H.= 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ....*.H.=....B.. d3 b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 ..*....}..hX.?+. d7 d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ...Eh....H:.# .. ec 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c ..^....Qq "7N..L 6b a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc k.pV...o...z.... 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 0...*.H.=....H.0 45 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa E.!..i}.0....... 5e 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 ^....I.].O.`.... 92 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 ..... ;S\.....p. b6 bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a ..@....Q.,....y. 35 0d 77 ae 03 1d 5.w... 8: number: 8: SSL[419324912]: Append to Handshake [Len: 2] 00 00 .. 8: SSL: handshake hash input: [Len: 2] 00 00 .. 8: TLS13[419324912]: send certificate_verify handshake 8: SSL[419324912]: TLS 1.3 hash without context [Len: 48] ff 01 7f 6b 66 ae ec 65 2d dd c7 09 27 87 55 14 ...kf..e-...'.U. 35 00 7a 8c c6 c2 62 e8 61 99 a7 29 4b c8 60 17 5.z...b.a..)K.`. 60 5f 8c 19 99 50 e6 bc 76 15 10 4c ea fc f1 cf `_...P..v..L.... 8: SSL[419324912]: Context string [Len: 33] 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 65 72 20 TLS 1.3, server 43 65 72 74 69 66 69 63 61 74 65 56 65 72 69 66 CertificateVerif 79 y 8: SSL[419324912]: TLS 1.3 hash with context [Len: 32] ca 4f e0 dd ef 7d af 57 f5 2d 9b 0f 7d c2 ef dc .O...}.W.-..}... 74 0b 84 30 34 5b 4b b8 51 a9 c6 54 5c 46 fa 04 t..04[K.Q..T\F.. 8: SSL: hash(es) to be signed [Len: 32] ca 4f e0 dd ef 7d af 57 f5 2d 9b 0f 7d c2 ef dc .O...}.W.-..}... 74 0b 84 30 34 5b 4b b8 51 a9 c6 54 5c 46 fa 04 t..04[K.Q..T\F.. 8: SSL: signed hashes [Len: 70] 30 44 02 20 4e 9d af cb eb 3b 03 36 b4 ba ba d8 0D. N....;.6.... 20 53 8b 74 8a 51 df 10 38 05 e6 14 3e e6 22 a2 S.t.Q..8...>.". 18 f6 c8 7e 02 20 17 e3 6a 53 10 18 07 33 ac b3 ...~. ..jS...3.. 55 d1 1d 3c 3f a3 cb aa 48 69 00 52 5b 98 0d 9a U...". 18 f6 c8 7e 02 20 17 e3 6a 53 10 18 07 33 ac b3 ...~. ..jS...3.. 55 d1 1d 3c 3f a3 cb aa 48 69 00 52 5b 98 0d 9a U...". 18 f6 c8 7e 02 20 17 e3 6a 53 10 18 07 33 ac b3 ...~. ..jS...3.. 55 d1 1d 3c 3f a3 cb aa 48 69 00 52 5b 98 0d 9a U..G 78 76 19 7c e0 95 06 e3 1e 41 73 17 04 d6 c9 c9 xv.|.....As..... HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=48 8: SSL: PRK [Len: 48] 7b ac ca e3 87 6d ac 7c e6 98 0c c3 8a 25 5c ba {....m.|.....%\. 85 bd 5a b9 ed 7f 7f 74 1b 5c e5 c2 73 e8 65 ab ..Z....t.\..s.e. c8 d6 a0 f7 c8 e8 79 cb 4b 61 e2 c1 3b b8 1e 49 ......y.Ka..;..I 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 21] 00 30 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 .0.TLS 1.3, fini 73 68 65 64 00 shed. 8: SSL: Derived key [Len: 48] cc 28 ee 3f c0 ff 3f 6a f3 60 70 bf 2c e9 52 c6 .(.?..?j.`p.,.R. 10 ed d2 3b 90 84 b8 2a 00 7f c0 b2 5f da 05 9e ...;...*...._... 8e 59 20 3e 12 45 47 e8 c2 c7 83 a7 1a e7 df ea .Y >.EG......... 8: SSL3[419324912]: append handshake header: type finished (20) 8: number: 8: SSL[419324912]: Append to Handshake [Len: 1] 14 . 8: SSL: handshake hash input: [Len: 1] 14 . 8: number: 8: SSL[419324912]: Append to Handshake [Len: 3] 00 00 30 ..0 8: SSL: handshake hash input: [Len: 3] 00 00 30 ..0 8: SSL[419324912]: Append to Handshake [Len: 48] fa c4 bb b8 e9 a2 ac a3 b7 09 e7 26 ca fa 33 24 ...........&..3$ 0a 6f c3 84 05 1b a2 3d 5d de a7 fd 97 ee 70 70 .o.....=].....pp c3 3d 34 44 3f b9 a9 fe 05 75 b4 96 cf d5 6d 46 .=4D?....u....mF 8: SSL: handshake hash input: [Len: 48] fa c4 bb b8 e9 a2 ac a3 b7 09 e7 26 ca fa 33 24 ...........&..3$ 0a 6f c3 84 05 1b a2 3d 5d de a7 fd 97 ee 70 70 .o.....=].....pp c3 3d 34 44 3f b9 a9 fe 05 75 b4 96 cf d5 6d 46 .=4D?....u....mF 8: SSL3[419324912] SendRecord type: handshake (22) nIn=473 8: SSL[419324912]: Send record (plain text) [Len: 473] 08 00 00 10 00 0e 00 0a 00 0a 00 08 00 1d 00 17 ................ 00 18 00 19 0b 00 01 3f 00 00 01 3b 00 01 36 30 .......?...;..60 82 01 32 30 81 d9 a0 03 02 01 02 02 05 00 ab f3 ..20............ 3c 18 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 21 <.0...*.H.=...0! 31 0b 30 09 06 03 55 04 0a 13 02 45 43 31 12 30 1.0...U....EC1.0 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 68 6f 73 ...U....localhos 74 30 1e 17 0d 31 37 31 32 30 35 31 35 35 36 32 t0...17120515562 39 5a 17 0d 31 38 30 33 30 35 31 35 35 36 32 39 9Z..180305155629 5a 30 21 31 0b 30 09 06 03 55 04 0a 13 02 45 43 Z0!1.0...U....EC 31 12 30 10 06 03 55 04 03 13 09 6c 6f 63 61 6c 1.0...U....local 68 6f 73 74 30 59 30 13 06 07 2a 86 48 ce 3d 02 host0Y0...*.H.=. 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 d3 ...*.H.=....B... b1 2a 8d b7 af cf 7d ea 0e 68 58 d1 3f 2b 17 d7 .*....}..hX.?+.. d4 9d 45 68 19 0b 89 86 48 3a f4 23 20 00 19 ec ..Eh....H:.# ... 1f 5e b0 f8 85 c5 51 71 20 22 37 4e 0b f1 4c 6b .^....Qq "7N..Lk a6 70 56 db 2e b9 6f 7f 81 19 7a dd e4 7f cc 30 .pV...o...z....0 0a 06 08 2a 86 48 ce 3d 04 03 02 03 48 00 30 45 ...*.H.=....H.0E 02 21 00 bc 69 7d 11 30 b3 1b b2 1d 85 aa aa 5e .!..i}.0.......^ 0c d5 fd e6 49 fd 5d f5 4f 8a 60 fc 9d 9c 14 92 ....I.].O.`..... 0c ef d7 02 20 3b 53 5c c2 b5 ad 0e e9 70 08 b6 .... ;S\.....p.. bc 40 f3 09 ac a0 51 da 2c fd c8 1a 02 79 1a 35 .@....Q.,....y.5 0d 77 ae 03 1d 00 00 0f 00 00 4a 04 03 00 46 30 .w........J...F0 44 02 20 4e 9d af cb eb 3b 03 36 b4 ba ba d8 20 D. N....;.6.... 53 8b 74 8a 51 df 10 38 05 e6 14 3e e6 22 a2 18 S.t.Q..8...>.".. f6 c8 7e 02 20 17 e3 6a 53 10 18 07 33 ac b3 55 ..~. ..jS...3..U d1 1d 3c 3f a3 cb aa 48 69 00 52 5b 98 0d 9a 67 ..G..}.".. 5e cf 48 08 85 3e 81 10 d7 20 2a 48 64 19 db 27 ^.H..>... *Hd..' 8: TLS13[419324912]: deriving secret 'server application traffic secret' HKDF Expand: label=[TLS 1.3, ] + 'server application traffic secret',requested length=48 8: SSL: PRK [Len: 48] d1 9f 6a 07 80 1d b1 f2 2b 27 92 18 ae dd 16 51 ..j.....+'.....Q 64 cd 94 54 07 51 f6 d4 3c f0 c5 b7 45 53 b9 7d d..T.Q..<...ES.} fc d0 b8 bf a5 9c fc 26 6d 6f 1a df 8b 5d 3f c1 .......&mo...]?. 8: SSL: Hash [Len: 48] 0a b1 04 e4 79 e9 82 be 65 41 1f 5f 21 60 b3 9a ....y...eA._!`.. bf 4d df 4e 0d 5c 12 03 6e 61 d5 13 c3 68 02 26 .M.N.\..na...h.& c5 45 ea cc 41 25 92 42 12 67 1a 69 fe 68 d0 a6 .E..A%.B.g.i.h.. 8: SSL: Info [Len: 94] 00 30 2a 54 4c 53 20 31 2e 33 2c 20 73 65 72 76 .0*TLS 1.3, serv 65 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 er application t 72 61 66 66 69 63 20 73 65 63 72 65 74 30 0a b1 raffic secret0.. 04 e4 79 e9 82 be 65 41 1f 5f 21 60 b3 9a bf 4d ..y...eA._!`...M df 4e 0d 5c 12 03 6e 61 d5 13 c3 68 02 26 c5 45 .N.\..na...h.&.E ea cc 41 25 92 42 12 67 1a 69 fe 68 d0 a6 ..A%.B.g.i.h.. 8: SSL: Derived key [Len: 48] cc ca c7 13 e7 30 56 97 c0 26 f3 f6 86 ca 06 f5 .....0V..&...... b6 2b 7b ba a0 6f c7 b3 92 7d 27 dc cc eb 0a cc .+{..o...}'..... 04 fd 64 a3 1d 8b a4 85 0c a1 bf e1 b1 d6 df d8 ..d............. 8: TLS13[419324912]: deriving secret 'exporter master secret' HKDF Expand: label=[TLS 1.3, ] + 'exporter master secret',requested length=48 8: SSL: PRK [Len: 48] d1 9f 6a 07 80 1d b1 f2 2b 27 92 18 ae dd 16 51 ..j.....+'.....Q 64 cd 94 54 07 51 f6 d4 3c f0 c5 b7 45 53 b9 7d d..T.Q..<...ES.} fc d0 b8 bf a5 9c fc 26 6d 6f 1a df 8b 5d 3f c1 .......&mo...]?. 8: SSL: Hash [Len: 48] 0a b1 04 e4 79 e9 82 be 65 41 1f 5f 21 60 b3 9a ....y...eA._!`.. bf 4d df 4e 0d 5c 12 03 6e 61 d5 13 c3 68 02 26 .M.N.\..na...h.& c5 45 ea cc 41 25 92 42 12 67 1a 69 fe 68 d0 a6 .E..A%.B.g.i.h.. 8: SSL: Info [Len: 83] 00 30 1f 54 4c 53 20 31 2e 33 2c 20 65 78 70 6f .0.TLS 1.3, expo 72 74 65 72 20 6d 61 73 74 65 72 20 73 65 63 72 rter master secr 65 74 30 0a b1 04 e4 79 e9 82 be 65 41 1f 5f 21 et0....y...eA._! 60 b3 9a bf 4d df 4e 0d 5c 12 03 6e 61 d5 13 c3 `...M.N.\..na... 68 02 26 c5 45 ea cc 41 25 92 42 12 67 1a 69 fe h.&.E..A%.B.g.i. 68 d0 a6 h.. 8: SSL: Derived key [Len: 48] 58 6e 0d a0 8f 3b 21 ce a1 a9 30 0d 8a af 90 cb Xn...;!...0..... 99 a2 86 c1 de 37 1e 20 09 3f 80 37 4d 6a a9 13 .....7. .?.7Mj.. 77 98 b6 ed c4 6e e4 e9 91 d0 9a 80 c9 e1 f0 71 w....n.........q 8: TLS13[419324912]: Set Pending Cipher Suite to 0x1302 8: TLS13[419324912]: Set record version to 0x0301 8: TLS13[419324912]: deriving write traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 8: SSL: PRK [Len: 48] cc ca c7 13 e7 30 56 97 c0 26 f3 f6 86 ca 06 f5 .....0V..&...... b6 2b 7b ba a0 6f c7 b3 92 7d 27 dc cc eb 0a cc .+{..o...}'..... 04 fd 64 a3 1d 8b a4 85 0c a1 bf e1 b1 d6 df d8 ..d............. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 8: SSL: Derived key [Len: 32] a6 42 c8 5d a0 54 b7 ba 17 00 6a 57 ea ba be fb .B.].T....jW.... e8 d3 64 75 25 e5 4f 22 35 2e 83 03 2b e1 e8 85 ..du%.O"5...+... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 48] cc ca c7 13 e7 30 56 97 c0 26 f3 f6 86 ca 06 f5 .....0V..&...... b6 2b 7b ba a0 6f c7 b3 92 7d 27 dc cc eb 0a cc .+{..o...}'..... 04 fd 64 a3 1d 8b a4 85 0c a1 bf e1 b1 d6 df d8 ..d............. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] 84 d5 73 7f 56 3e 52 e4 55 9c 8e 43 ..s.V>R.U..C 8: TLS13[-]: decrement refct for spec -671057664. phase=handshake data new ct = 0 8: TLS13[-]: Freeing spec -671057664. phase=handshake data 8: TLS13[419324912]: server installed key for phase='application data'.3 dir=write 8: TLS13[419324912]: Set Pending Cipher Suite to 0x1302 8: TLS13[419324912]: Set record version to 0x0301 8: TLS13[419324912]: deriving read traffic keys phase='handshake data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 8: SSL: PRK [Len: 48] a9 62 66 53 b7 2d 86 c9 ac 11 64 99 a2 c3 70 44 .bfS.-....d...pD 56 32 88 7b 85 c5 ca 70 8d 53 d2 5e 93 73 fb 0e V2.{...p.S.^.s.. 40 ee 04 b5 19 bb 4d a7 b4 77 d5 b5 ca b7 49 f4 @.....M..w....I. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 8: SSL: Derived key [Len: 32] fb 57 f2 51 55 79 3a b4 37 59 66 13 5e dd 61 c8 .W.QUy:.7Yf.^.a. 63 18 cc e8 b4 59 aa b9 f4 b9 85 36 fe b0 9a 42 c....Y.....6...B HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 48] a9 62 66 53 b7 2d 86 c9 ac 11 64 99 a2 c3 70 44 .bfS.-....d...pD 56 32 88 7b 85 c5 ca 70 8d 53 d2 5e 93 73 fb 0e V2.{...p.S.^.s.. 40 ee 04 b5 19 bb 4d a7 b4 77 d5 b5 ca b7 49 f4 @.....M..w....I. 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] 23 4e cf e2 04 66 64 ba ee 3e a0 6e #N...fd..>.n 8: TLS13[-]: decrement refct for spec 419327080. phase=(null) new ct = 126 8: TLS13[419324912]: server installed key for phase='handshake data'.2 dir=read 8: TLS13[419324912]: server state change from wait_client_hello->wait_finished in tls13_SendServerHelloSequence (tls13con.c:2004) 8: SSL3[419324912]: gather state 1 (need 5 more) 8: SSL[419324912]: raw gather data: [Len: 5] 17 03 01 00 45 ....E 8: SSL3[419324912]: gather state 2 (need 69 more) 8: SSL[419324912]: raw gather data: [Len: 69] b6 23 9c 94 17 98 7a 50 f7 c5 06 87 92 a9 a0 b3 .#....zP........ b1 95 b3 bb cb 30 27 61 7b e5 c9 43 9b 5b 39 f0 .....0'a{..C.[9. 63 31 35 d3 b8 fe a8 a4 03 3d 45 c7 34 16 4f d7 c15......=E.4.O. 82 32 4b 28 09 fe 2d db 64 88 0f ca 84 10 ae f8 .2K(..-.d....... 62 84 2d 03 45 b.-.E 8: SSL[419324912]: got record of 69 bytes 8: TLS13[419324912]: spec=-671057664 (handshake data) unprotect record 0x0 len=69 8: SSL: Nonce [Len: 12] 23 4e cf e2 04 66 64 ba ee 3e a0 6e #N...fd..>.n 8: TLS13[419324912]: server received record of length=52 type=22 8: SSL3[419324912]: handle handshake message: finished (20) 8: SSL: handshake hash input: [Len: 4] 14 00 00 30 ...0 8: SSL: handshake hash input: [Len: 48] 94 2f b7 9d 10 e4 05 64 78 6f bb d0 77 b2 07 1b ./.....dxo..w... c9 2e 86 8b 74 fc c5 30 7a 34 13 ed dc 98 87 73 ....t..0z4.....s 58 6a 79 cb c7 94 42 fb f5 fb e7 ed 06 09 3a 55 Xjy...B.......:U 8: TLS13[419324912]: server handle finished handshake 8: TLS13[419324912]: server calculate finished 8: SSL[419324912]: Handshake hash [Len: 48] 0a b1 04 e4 79 e9 82 be 65 41 1f 5f 21 60 b3 9a ....y...eA._!`.. bf 4d df 4e 0d 5c 12 03 6e 61 d5 13 c3 68 02 26 .M.N.\..na...h.& c5 45 ea cc 41 25 92 42 12 67 1a 69 fe 68 d0 a6 .E..A%.B.g.i.h.. HKDF Expand: label=[TLS 1.3, ] + 'finished',requested length=48 8: SSL: PRK [Len: 48] a9 62 66 53 b7 2d 86 c9 ac 11 64 99 a2 c3 70 44 .bfS.-....d...pD 56 32 88 7b 85 c5 ca 70 8d 53 d2 5e 93 73 fb 0e V2.{...p.S.^.s.. 40 ee 04 b5 19 bb 4d a7 b4 77 d5 b5 ca b7 49 f4 @.....M..w....I. selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable 8: SSL: Hash [Len: 0] 0 stateless resumes, 0 ticket parse failures 8: SSL: Info [Len: 21] 00 30 11 54 4c 53 20 31 2e 33 2c 20 66 69 6e 69 .0.TLS 1.3, fini 73 68 65 64 00 shed. 8: SSL: Derived key [Len: 48] 0f b6 27 25 a6 e5 ec c1 bc 42 2b 1c a7 01 14 b3 ..'%.....B+..... af 6f 84 ff 97 16 b4 25 38 75 8e 88 49 25 81 c6 .o.....%8u..I%.. 79 83 26 bb 42 16 4b 53 77 53 c4 76 2f 58 1a 95 y.&.B.KSwS.v/X.. 8: TLS13[419324912]: Set Pending Cipher Suite to 0x1302 8: TLS13[419324912]: Set record version to 0x0301 8: TLS13[419324912]: deriving read traffic keys phase='application data' HKDF Expand: label=[TLS 1.3, ] + 'key',requested length=32 8: SSL: PRK [Len: 48] 70 4a e9 69 57 c8 7a e0 8f 28 8e 64 16 b4 c5 8d pJ.iW.z..(.d.... 7b d1 05 73 d1 f2 65 3e 47 ad f5 7d c8 22 86 f0 {..s..e>G..}.".. 5e cf 48 08 85 3e 81 10 d7 20 2a 48 64 19 db 27 ^.H..>... *Hd..' 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 16] 00 20 0c 54 4c 53 20 31 2e 33 2c 20 6b 65 79 00 . .TLS 1.3, key. 8: SSL: Derived key [Len: 32] 10 48 14 c3 fe 79 49 1f 97 8f d9 eb b1 bf 57 68 .H...yI.......Wh c7 5c f1 fd a5 17 c3 2a 4b 10 ec 9a e1 09 a3 d5 .\.....*K....... HKDF Expand: label=[TLS 1.3, ] + 'iv',requested length=12 8: SSL: PRK [Len: 48] 70 4a e9 69 57 c8 7a e0 8f 28 8e 64 16 b4 c5 8d pJ.iW.z..(.d.... 7b d1 05 73 d1 f2 65 3e 47 ad f5 7d c8 22 86 f0 {..s..e>G..}.".. 5e cf 48 08 85 3e 81 10 d7 20 2a 48 64 19 db 27 ^.H..>... *Hd..' 8: SSL: Hash [Len: 0] 8: SSL: Info [Len: 15] 00 0c 0b 54 4c 53 20 31 2e 33 2c 20 69 76 00 ...TLS 1.3, iv. 8: SSL: Derived key [Len: 12] cc 2d 15 39 b1 5d 69 d5 2b 44 0c 1b .-.9.]i.+D.. 8: TLS13[-]: decrement refct for spec -671057664. phase=handshake data new ct = 0 8: TLS13[-]: Freeing spec -671057664. phase=handshake data 8: TLS13[419324912]: server installed key for phase='application data'.3 dir=read 8: TLS13[419324912]: deriving secret 'resumption master secret' HKDF Expand: label=[TLS 1.3, ] + 'resumption master secret',requested length=48 8: SSL: PRK [Len: 48] d1 9f 6a 07 80 1d b1 f2 2b 27 92 18 ae dd 16 51 ..j.....+'.....Q 64 cd 94 54 07 51 f6 d4 3c f0 c5 b7 45 53 b9 7d d..T.Q..<...ES.} fc d0 b8 bf a5 9c fc 26 6d 6f 1a df 8b 5d 3f c1 .......&mo...]?. 8: SSL: Hash [Len: 48] 22 d2 60 42 81 07 87 3b 73 c8 d3 27 b3 98 e4 bc ".`B...;s..'.... b2 31 fe 70 25 7c eb d9 51 06 38 22 51 8a a7 40 .1.p%|..Q.8"Q..@ 01 39 02 86 9b 63 c3 50 12 dd 91 59 12 25 38 20 .9...c.P...Y.%8 8: SSL: Info [Len: 85] 00 30 21 54 4c 53 20 31 2e 33 2c 20 72 65 73 75 .0!TLS 1.3, resu 6d 70 74 69 6f 6e 20 6d 61 73 74 65 72 20 73 65 mption master se 63 72 65 74 30 22 d2 60 42 81 07 87 3b 73 c8 d3 cret0".`B...;s.. 27 b3 98 e4 bc b2 31 fe 70 25 7c eb d9 51 06 38 '.....1.p%|..Q.8 22 51 8a a7 40 01 39 02 86 9b 63 c3 50 12 dd 91 "Q..@.9...c.P... 59 12 25 38 20 Y.%8 8: SSL: Derived key [Len: 48] 00 c2 11 fb 0a 57 8f 8c 7b 31 03 6c 53 0e 93 61 .....W..{1.lS..a d1 94 dd a9 91 40 81 77 5c fd a8 19 d2 9c 63 ea .....@.w\.....c. d3 42 bb 40 38 a9 3a b8 a6 82 cd 34 e0 ed 92 1f .B.@8.:....4.... 8: TLS13[419324912]: server state change from wait_finished->idle_handshake in tls13_FinishHandshake (tls13con.c:3674) 8: SSL[419324912]: handshake is completed 8: SSL[419324912]: handshake gathering, rv=1 8: SSL3[419324912]: ssl3_GatherCompleteHandshake 8: SSL3[419324912]: gather state 1 (need 5 more) 8: SSL[419324912]: raw gather data: [Len: 5] 17 03 01 00 34 ....4 8: SSL3[419324912]: gather state 2 (need 52 more) 8: SSL[419324912]: raw gather data: [Len: 52] a7 17 d5 63 82 08 45 68 86 24 06 ae 2a 42 5b bd ...c..Eh.$..*B[. af ab c3 f0 54 ef 9d 38 77 47 e5 30 c6 d7 c5 32 ....T..8wG.0...2 31 d8 8e 75 bd 80 fe 6a 63 e1 fc e3 81 0d 36 07 1..u...jc.....6. 63 c9 c0 52 c..R 8: SSL[419324912]: got record of 52 bytes 8: TLS13[419324912]: spec=-671055968 (application data) unprotect record 0x0 len=52 8: SSL: Nonce [Len: 12] cc 2d 15 39 b1 5d 69 d5 2b 44 0c 1b .-.9.]i.+D.. 8: TLS13[419324912]: server received record of length=35 type=23 8: SSL[419324912]: partial data ready, available=35 8: SSL[419324912]: amount=35 available=35 8: SSL[419324912]: DoRecv receiving plaintext: [Len: 35] 47 45 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a GET / HTTP/1.1.. 48 6f 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d Host: localhost. 0a 0d 0a ... 8: SSL[419324912]: recving 35 bytes securely (errno=0) selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 256-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=localhost,O=EC selfserv: issuer DN: CN=localhost,O=EC 8: SSL[419324912]: SecureSend: sending 154 bytes 8: SSL3[419324912] SendRecord type: application_data (23) nIn=154 8: SSL[419324912]: Send record (plain text) [Len: 154] 48 54 54 50 2f 31 2e 30 20 32 30 30 20 4f 4b 0d HTTP/1.0 200 OK. 0a 53 65 72 76 65 72 3a 20 47 65 6e 65 72 69 63 .Server: Generic 20 57 65 62 20 53 65 72 76 65 72 0d 0a 44 61 74 Web Server..Dat 65 3a 20 54 75 65 2c 20 32 36 20 41 75 67 20 31 e: Tue, 26 Aug 1 39 39 37 20 32 32 3a 31 30 3a 30 35 20 47 4d 54 997 22:10:05 GMT 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 ..Content-type: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 0d 0a 47 45 text/plain....GE 54 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f T / HTTP/1.1..Ho 73 74 3a 20 6c 6f 63 61 6c 68 6f 73 74 0d 0a 0d st: localhost... 0a 45 4f 46 0d 0a 0d 0a 0d 0a .EOF...... 8: TLS13[419324912]: spec=-671056640 (application data) protect record 0x0 len=154 8: SSL: Nonce [Len: 12] 84 d5 73 7f 56 3e 52 e4 55 9c 8e 43 ..s.V>R.U..C 8: SSL[419324912]: send (encrypted) record data: [Len: 176] 17 03 01 00 ab 34 a6 5f 8f cc bb 2b 0d de 99 03 .....4._...+.... 28 4d 9f 6a 1d b4 b0 a3 87 49 cf 23 ee f1 cf f9 (M.j.....I.#.... b3 ea fa 35 71 0a 20 b1 44 70 a7 f6 d9 50 e2 05 ...5q. .Dp...P.. 60 ab 22 26 53 25 4f 11 74 0c 04 ff 41 d2 f4 f1 `."&S%O.t...A... 73 be f9 d8 9b 1b 74 95 48 be 0c 55 30 d0 52 49 s.....t.H..U0.RI 0f b7 f4 c2 ec 1a fe e4 2c 9d cf 8a 69 1f 43 40 ........,...i.C@ ec e4 59 41 7c 55 44 85 d6 91 21 54 2f 56 32 de ..YA|UD...!T/V2. eb 78 a1 db 8c 46 19 e2 00 c3 3f 73 87 3d 9b 34 .x...F....?s.=.4 3b b8 a8 7e 32 75 61 7a f4 e5 10 0b 71 34 b6 69 ;..~2uaz....q4.i 6e dd 95 12 ba 48 ca 9d 12 e2 e0 67 c3 58 6a 66 n....H.....g.Xjf d8 4b 20 77 e2 40 22 71 c1 fd 9c e1 83 bd 01 fc .K w.@"q........ 8: SSL[419324912]: SecureSend: returning 154 count 8: SSL3[419324912]: send alert record, level=1 desc=0 8: SSL3[419324912] SendRecord type: alert (21) nIn=2 8: SSL[419324912]: Send record (plain text) [Len: 2] 01 00 .. 8: TLS13[419324912]: spec=-671056640 (application data) protect record 0x1 len=2 8: SSL: Nonce [Len: 12] 84 d5 73 7f 56 3e 52 e4 55 9c 8e 42 ..s.V>R.U..B 8: SSL[419324912]: send (encrypted) record data: [Len: 24] 17 03 01 00 13 3a 04 a7 85 c4 25 21 02 b8 ce 5f .....:....%!..._ 36 93 a0 a8 e5 7c 4c 70 6....|Lp SSL: destroy sid: sid=0xd8007640 cached=0 8: SSL[419324912]: closing, rv=0 errno=0 +docker kill tstclnt-localserver tstclnt-localserver +upload_logs +nc mitm.watch 1313 -w1 +tar cz -C /home/travis/debugnss travis.keys travis.pcap Hello 58054 travis_time:end:025ef770:start=1512489395657928874,finish=1512489405936557348,duration=10278628474  The command "if [ -n "$SERVER" ]; then ./_dev/interop.sh RUN-CLIENT $SERVER; fi" exited with 1. travis_time:start:089f3b75 $ if [ "$MODE" = "gotest" ]; then ./_dev/go.sh test -race crypto/tls; fi travis_time:end:089f3b75:start=1512489405944450009,finish=1512489405950010215,duration=5560206  The command "if [ "$MODE" = "gotest" ]; then ./_dev/go.sh test -race crypto/tls; fi" exited with 0. travis_time:start:0172d1a0 $ if [ "$MODE" = "bogo" ]; then ./_dev/bogo.sh; fi travis_time:end:0172d1a0:start=1512489405956951476,finish=1512489405972307607,duration=15356131  The command "if [ "$MODE" = "bogo" ]; then ./_dev/bogo.sh; fi" exited with 0. travis_fold:start:cache.2 store build cache travis_time:start:075656c4  travis_time:end:075656c4:start=1512489405980093591,finish=1512489405985588099,duration=5494508 travis_time:start:0dda0540 /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/GOROOT: symlink creates cycle change detected (content changed, file is created, or file is deleted): /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/tris-localserver/tris-localserver /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/tris-testclient/docker-tcpdump/Dockerfile /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/_dev/tris-testclient/tris-testclient /home/travis/gopath/src/github.com/cloudflare/tls-tris/_dev/GOROOT/linux_amd64/src/crypto/tls/output.txt  changes detected, packing new archive . . . . uploading archive travis_time:end:0dda0540:start=1512489406005054268,finish=1512489434825273615,duration=28820219347 travis_fold:end:cache.2 travis_fold:start:after_script travis_time:start:12b5eb06 $ if [ "$MODE" = "interop" ]; then docker ps -a; docker logs tris-localserver; fi CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES be2e8d4f49e4 tris-localserver "./tris-localserve..." 5 minutes ago Up 5 minutes 1443/tcp, 2443/tcp, 3443/tcp, 4443/tcp, 5443/tcp tris-localserver travis_time:end:12b5eb06:start=1512489434835845361,finish=1512489434872721733,duration=36876372 travis_fold:end:after_script  Done. Your build exited with 1.