>>> nss: Building community/nss 3.68.4-r0 (using abuild 3.8.0_rc4-r0) started Tue, 31 May 2022 16:17:41 +0000 >>> nss: Checking sanity of /home/buildozer/aports/community/nss/APKBUILD... >>> nss: Analyzing dependencies... >>> nss: Installing for build: build-base nspr-dev sqlite-dev zlib-dev perl bsd-compat-headers linux-headers (1/13) Installing nspr (4.31-r0) (2/13) Installing linux-headers (5.10.41-r0) (3/13) Installing nspr-dev (4.31-r0) (4/13) Installing sqlite-libs (3.35.5-r0) (5/13) Installing sqlite-dev (3.35.5-r0) (6/13) Installing zlib-dev (1.2.12-r1) (7/13) Installing libbz2 (1.0.8-r1) (8/13) Installing perl (5.32.1-r0) (9/13) Installing bsd-compat-headers (0.7.2-r3) (10/13) Installing .makedepends-nss (20220531.161742) (11/13) Installing perl-error (0.17029-r1) (12/13) Installing perl-git (2.32.2-r0) (13/13) Installing git-perl (2.32.2-r0) Executing busybox-1.33.1-r7.trigger OK: 1266 MiB in 118 packages >>> nss: Cleaning up srcdir >>> nss: Cleaning up pkgdir >>> nss: Fetching https://distfiles.alpinelinux.org/distfiles/v3.14/nss-3.68.4.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (22) The requested URL returned error: 404 >>> nss: Fetching https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_4_RTM/src/nss-3.68.4.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 78.5M 0 92672 0 0 143k 0 0:09:19 --:--:-- 0:09:19 143k 15 78.5M 15 11.8M 0 0 7653k 0 0:00:10 0:00:01 0:00:09 7650k 45 78.5M 45 35.6M 0 0 13.8M 0 0:00:05 0:00:02 0:00:03 13.8M 76 78.5M 76 59.8M 0 0 16.7M 0 0:00:04 0:00:03 0:00:01 16.7M 100 78.5M 100 78.5M 0 0 18.0M 0 0:00:04 0:00:04 --:--:-- 18.0M >>> nss: Fetching https://distfiles.alpinelinux.org/distfiles/v3.14/nss-3.68.4.tar.gz >>> nss: Checking sha512sums... nss-3.68.4.tar.gz: OK nss.pc.in: OK nss-util.pc.in: OK nss-softokn.pc.in: OK nss-config.in: OK >>> nss: Unpacking /var/cache/distfiles/v3.14/nss-3.68.4.tar.gz... make: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[1]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf nsinstall.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pathsub.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf pathsub.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pathsub.o -z noexecstack -z noexecstack -lpthread -ldl -lc true -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[1]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf/nsinstall' make: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf' make: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/quickder.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss quickder.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secdig.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secdig.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derdec.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derdec.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derenc.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derenc.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dersubr.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dersubr.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dertime.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dertime.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/errstrs.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss errstrs.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssb64d.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssb64d.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssb64e.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssb64e.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssrwlk.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssrwlk.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssilock.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssilock.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/oidstring.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss oidstring.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs1sig.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs1sig.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/portreg.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss portreg.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secalgid.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secalgid.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1d.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1d.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1e.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1e.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1u.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1u.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secitem.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secitem.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secload.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secload.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secoid.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secoid.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sectime.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sectime.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secport.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secport.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/templates.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss templates.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utf8.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utf8.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilmod.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilmod.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilpars.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilpars.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11uri.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11uri.c grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssutil.def rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/quickder.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secdig.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derdec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derenc.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dersubr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dertime.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/errstrs.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssb64d.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssb64e.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssrwlk.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssilock.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/oidstring.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/portreg.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secalgid.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1d.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1e.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1u.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secitem.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secload.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secoid.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sectime.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secport.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/templates.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utf8.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilmod.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilpars.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11uri.o rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil3.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssutil.def -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil3.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/quickder.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secdig.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derdec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derenc.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dersubr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dertime.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/errstrs.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssb64d.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssb64e.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssrwlk.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssilock.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/oidstring.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/portreg.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secalgid.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1d.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1e.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secasn1u.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secitem.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secload.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secoid.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sectime.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secport.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/templates.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utf8.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilmod.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilpars.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11uri.o -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil.a chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil3.so ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil3.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/util' make: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[1]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[1]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/src' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/db.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm db.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/h_bigkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_bigkey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/h_func.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_func.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/h_log2.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_log2.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/h_page.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_page.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm hash.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash_buf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm hash_buf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mktemp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm mktemp.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dirent.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I../include -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm dirent.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libdbm.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libdbm.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/db.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/h_func.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/h_log2.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/h_page.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash_buf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mktemp.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dirent.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libdbm.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[1]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/src' make: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm' make: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/sysinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsssysinit.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../util -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nsssysinit.c grep -v ';-' nsssysinit.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsssysinit.def rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsssysinit.o rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.so echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.a gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnsssysinit.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsssysinit.def -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsssysinit.o -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/sysinit' make: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 # no real way to encode these in any sensible way make -C coreconf/nsinstall program make[1]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[1]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf/nsinstall' make export make[1]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf/nsinstall' make[2]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf' make[2]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/base' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/certdb' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/certhigh' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/cryptohi' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dev' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pk11wrap' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pki' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/util' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/crmf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/jar' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pkcs12' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pkcs7' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h ../../../dist/private/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 base.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ../../../dist/private/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h ../../../dist/private/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 xconst.h ../../../dist/private/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/certhigh' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h ../../../dist/private/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/base' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 certxutl.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodti.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 dev3hack.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 certi.h ../../../dist/private/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h ../../../dist/private/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 devm.h ../../../dist/private/nss make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/include' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h ../../../dist/public/nss make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar-ds.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 certt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptoht.h ../../../dist/public/nss make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jarfile.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 key.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nsspkit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secpkcs5.h ../../../dist/public/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/jar' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 devtm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyhi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pk11func.h ../../../dist/public/nss make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/include' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/certdb' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyt.h ../../../dist/public/nss make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/src' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 devt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nsspki.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pk11hpke.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keythi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 dev.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pk11pub.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 verref.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkistore.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pk11priv.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssdevt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki3hack.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 templates.c ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkitm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pk11sdr.h ../../../dist/public/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkim.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssdev.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 p12plcy.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 p7local.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pk11pqg.h ../../../dist/public/nss ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dev' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 base64.h ../../../dist/public/nss ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 p12.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ciferfam.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h ../../../dist/public/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pki' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 p12t.h ../../../dist/public/nss ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secpkcs7.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 eccutil.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hasht.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs7t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssb64.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfit.h ../../../dist/private/nss ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cmmfi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssb64t.h ../../../dist/public/nss ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cmmfit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nsslocks.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssilock.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_crlsel.h ../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssilckt.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_errorstrings.h ../../../../dist/private/nss make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrwlk.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_results.h ../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmft.h ../../../dist/public/nss make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/system' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cmmf.h ../../../dist/public/nss make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/certsel' make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkixt.h ../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrwlkt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssutil.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certsel.h ../../../../dist/private/nss make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/crlsel' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/crmf' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs11.h ../../../dist/public/nss make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/checker' ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_params.h ../../../../dist/private/nss make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/params' ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h ../../../../dist/private/dbm make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/src' make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/results' ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 page.h ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_revchecker.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certstore.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 extern.h ../../../../dist/private/dbm make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/store' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs11f.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs11p.h ../../../dist/public/nss make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/top' ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 queue.h ../../../../dist/private/dbm make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/util' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs11t.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hash.h ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_pki.h ../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs11n.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_sample_modules.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 search.h ../../../../dist/private/dbm ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs11u.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_checker.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_system.h ../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs1sig.h ../../../dist/public/nss ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ../../../../dist/public/dbm ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 portreg.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_util.h ../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secasn1.h ../../../dist/public/nss ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ncompat.h ../../../../dist/public/dbm ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secasn1t.h ../../../dist/public/nss ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 winfile.h ../../../../dist/public/dbm ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 seccomon.h ../../../dist/public/nss make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/include' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secder.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secdert.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secdig.h ../../../dist/public/nss ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secdigt.h ../../../dist/public/nss ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secitem.h ../../../dist/public/nss make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/include' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secoid.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secoidt.h ../../../dist/public/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secport.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_cert.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_certpolicyinfo.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secerr.h ../../../dist/public/nss ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_mem.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_certpolicymap.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h ../../../../../dist/private/nss ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_object.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_certpolicyqualifier.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_colcertstore.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 utilmodt.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_httpcertstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_crlselector.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_string.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 utilrename.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_httpdefaultclient.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_trustanchor.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_primhash.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_crl.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_valparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certchainchecker.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 utilpars.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldapt.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_resourcelimits.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_crldp.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_bigint.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_crlchecker.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 utilparst.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcertselparams.h ../../../../../dist/private/nss make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldapcertstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_ekuchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_crlentry.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs11uri.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_mutex.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldapresponse.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_error.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_expirationchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_bytearray.h ../../../../../dist/private/nss make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_date.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_policynode.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_logger.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldaprequest.h ../../../../../dist/private/nss make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/certsel' make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_generalname.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_namechainingchecker.h ../../../../../dist/private/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/util' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_valresult.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_lifecycle.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldapdefaultclient.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_nameconstraintschecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_oid.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_verifynode.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_list.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_infoaccess.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_hashtable.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_ocspchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_nsscontext.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_policychecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_lifecycle.h ../../../../../dist/private/nss make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/results' make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/util' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/sysinit' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_rwlock.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_nameconstraints.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_pk11certstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_revocationmethod.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_validate.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_monitorlock.h ../../../../../dist/private/nss make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/freebl' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ocsprequest.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_revocationchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_signaturechecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_socket.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_targetcertchecker.h ../../../../../dist/private/nss make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/top' make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ocspresponse.h ../../../../../dist/private/nss make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_publickey.h ../../../../../dist/private/nss make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_x500name.h ../../../../../dist/private/nss make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix' ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/pki' make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/nss' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/sysinit' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cmac.h ../../../dist/private/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 alghmac.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 blake2b.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 blapi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 chacha20poly1305.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hmacct.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmpi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secrng.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ec.h ../../../dist/private/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ecl/ecl.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ecl/ecl-curve.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ecl/eclt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 blapit.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 shsign.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ecl/ecl-exp.h ../../../dist/public/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/freebl' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs11ni.h ../../../dist/private/nss make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 softoken.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 softoknt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 softkver.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 sdb.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 sftkdbt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lgglue.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lowkeyi.h ../../../dist/public/nss ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lowkeyti.h ../../../dist/public/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/softoken/legacydb' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssoptions.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/nss' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/smime' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ../../../dist/private/nss make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 sslt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 sslerr.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckfw.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 sslexp.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckfwm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 sslproto.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckfwtm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckmd.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 preenc.h ../../../dist/public/nss ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckt.h ../../../dist/private/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckepv.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckfw.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckfwc.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckfwt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckmdt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckt.h ../../../dist/public/nss make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw' make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cmslocal.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cmst.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 smime.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cmsreclist.h ../../../dist/public/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/smime' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins' make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins/testlib' make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw' make[2]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib' make[2]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/lib' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secutil.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pk11table.h ../../../dist/private/nss make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/lib' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/bltest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ecperf' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/fbectest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/fipstest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/addbuiltin' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/atob' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/btoa' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/certutil' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/chktest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/crlutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/crmftest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/derdump' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/dbtest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/digest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/listsuites' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/httpserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/multinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/makepqg' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/nss-policy-check' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ocspclnt' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/bltest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ocspresp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/oidcalc' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/atob' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7content' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7env' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ecperf' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7verify' make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/mangle' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk12util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/derdump' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/btoa' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11ectest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11importtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/fbectest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk1sign' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11mode' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/fipstest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/certutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/addbuiltin' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11gcmtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/crlutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/nss-policy-check' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/digest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/dbtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/crmftest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/multinit' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/chktest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/listsuites' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/httpserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pwdecrypt' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/rsaperf' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/rsapoptst' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pp' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/sdrtest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/selfserv' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/signtool' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7env' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11importtest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/signver' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ocspclnt' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7sign' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/makepqg' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/smimetools' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ocspresp' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7content' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/oidcalc' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11mode' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7verify' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk12util' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk1sign' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11ectest' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/rsapoptst' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/sdrtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/rsaperf' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pwdecrypt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/selfserv' rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pp' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/signtool' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/signver' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/smimetools' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ssltap' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/strsclnt' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/tests' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/symkeyutil' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/tstclnt' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/vfychain' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/vfyserv' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/modutil' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ssltap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/strsclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/vfyserv' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/tstclnt' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/symkeyutil' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/tests' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/modutil' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/vfychain' make[2]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd' make[1]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss' make libs make[1]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf/nsinstall' make[2]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/coreconf' make[2]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/base' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/certdb' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/certhigh' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/cryptohi' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dev' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pk11wrap' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pki' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/crmf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/jar' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pkcs12' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pkcs7' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/arena.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr arena.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/alg1485.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss alg1485.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/error.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr error.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdb.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certdb.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certv3.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certv3.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certxutl.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certxutl.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/errorval.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr errorval.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crl.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crl.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devslot.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devslot.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hashops.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hashops.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sechash.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil sechash.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/genname.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss genname.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dev3hack.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dev3hack.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libc.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr libc.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devtoken.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devtoken.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11akey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11akey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/seckey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil seckey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devutil.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss stanpcertdb.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tracker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr tracker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/polcyxtn.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss polcyxtn.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ckhelper.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr ckhelper.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11auth.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11auth.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secsign.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil secsign.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secname.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secname.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secvfy.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil secvfy.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dsautil.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil dsautil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11cert.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11cert.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certhtml.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certhtml.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/item.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr item.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/asymmkey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr asymmkey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xauthkid.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xauthkid.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utf8.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr utf8.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11cxt.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11cxt.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xbsconst.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xbsconst.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/list.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr list.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11err.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11err.c make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/include' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xconst.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xconst.c ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hash.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certificate.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr certificate.c make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certreq.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certreq.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11hpke.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11hpke.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11kea.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11kea.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jarver.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarver.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cryptocontext.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr cryptocontext.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certread.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certread.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11list.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11list.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlv2.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crlv2.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jarsign.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarsign.c ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssutil3.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jar.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jar.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7common.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7common.c make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/util' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/symmkey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr symmkey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jar-ds.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jar-ds.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/trustdomain.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr trustdomain.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocsp.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ocsp.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7create.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7create.c make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/include' make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/src' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12local.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12local.c make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/sysinit' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfenc.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfenc.c ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'libs'. make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/include' make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/certsel' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/pki' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmftmpl.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmftmpl.c ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/sysinit' make[4]: Nothing to be done for 'libs'. make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/include' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfreq.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfreq.c make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/freebl' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_certselector.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_basicconstraints.c ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm/src' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dbm' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfpop.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfpop.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jarfile.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarfile.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jarint.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarint.c make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/system' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_cert.c make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/module' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_comcertselparams.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7decode.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7decode.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfdec.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfdec.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/loader.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. loader.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7encode.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7encode.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tdcache.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr tdcache.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_bigint.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7local.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7local.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspsig.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ocspsig.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdecode.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr certdecode.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secmime.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secmime.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_aiamgr.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkistore.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pkistore.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicyinfo.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkibase.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pkibase.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_bytearray.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pki3hack.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pki3hack.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11load.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11load.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11mech.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11mech.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_common.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_error.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certhigh.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certhigh.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicymap.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certvfy.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certvfy.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certvfypkix.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certvfypkix.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfget.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfget.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfcont.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfcont.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicyqualifier.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_colcertstore.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xcrldist.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xcrldist.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_hashtable.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfasn1.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11merge.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11merge.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_httpcertstore.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_httpdefaultclient.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_lifecycle.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmmfresp.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfresp.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_mem.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssb.a gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_monitorlock.c ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssb.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/arena.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/error.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/errorval.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hashops.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libc.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tracker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/item.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utf8.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/list.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11nobj.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11nobj.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssb.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/base' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11obj.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11obj.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmmfrec.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfrec.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldaptemplates.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pars.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pars.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmmfchal.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfchal.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_mutex.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12creat.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12creat.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapcertstore.c make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/crlsel' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/servget.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss servget.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pbe.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pbe.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapresponse.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libjar.a gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/encutil.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss encutil.c ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libjar.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jarver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jarsign.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jar.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jar-ds.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jarfile.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jarint.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libjar.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libjar.a gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_object.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/respcli.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss respcli.c ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libjar.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/jar' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_crlselector.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12dec.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12dec.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12plcy.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12plcy.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pk12.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pk12.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_comcrlselparams.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcryptohi.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sechash.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/seckey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secsign.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secvfy.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dsautil.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/respcmn.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss respcmn.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/cryptohi' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12tmpl.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12tmpl.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pqg.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pqg.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/challcli.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss challcli.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11sdr.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11sdr.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/asn1cmn.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss asn1cmn.c make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/checker' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs7.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certread.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7common.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7create.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7decode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7encode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7local.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secmime.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_oid.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12e.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12e.c make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pkcs7' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldaprequest.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12d.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12d.c make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/params' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_primhash.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_basicconstraintschecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11skey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11skey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapdefaultclient.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_rwlock.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_string.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11slot.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11slot.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11util.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11util.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_trustanchor.c make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/results' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_nsscontext.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crl.c make FREEBL_CHILD_BUILD=1 NEEDED_DUMMY=1 OBJDIR=Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB libs make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/freebl' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsspki.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsspki.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/asymmkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certificate.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/symmkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/trustdomain.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tdcache.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdecode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkistore.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkibase.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pki3hack.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_certchainchecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_crlchecker.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsspki.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnsspki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pki' make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/store' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdev.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdev.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devslot.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devtoken.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ckhelper.o ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_buildresult.c make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/top' echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdev.a gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_policynode.c Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdev.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_valresult.c make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/dev' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_pk11certstore.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. freeblver.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crldp.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_store.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_store.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crlentry.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ldvector.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_validate.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_validate.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. sysrand.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_date.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcrmf.a gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_socket.c ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcrmf.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfenc.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfreq.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfpop.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfdec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfget.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmfcont.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/servget.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/encutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/respcli.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/respcmn.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/challcli.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/asn1cmn.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_generalname.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcrmf.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcrmf.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/crmf' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_infoaccess.c make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/util' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_lifecycle.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. sha_fast.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_build.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_build.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. md2.c make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/certsel' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_nameconstraints.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. md5.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_tools.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_tools.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_procparams.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocsprequest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. sha512.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_valparams.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. cmac.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_resourcelimits.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocspresponse.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_ekuchecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. alghmac.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_verifynode.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. rawhash.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_error.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_error.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. arcfour.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_publickey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. arcfive.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. crypto_primitives.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_logger.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_logger.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcertdb.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcertdb.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/alg1485.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certv3.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certxutl.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crl.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/genname.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secname.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xauthkid.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xbsconst.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xconst.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. blake2b.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcertdb.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcertdb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. -fno-strict-aliasing desblapi.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/des.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. des.c make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/certdb' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_list.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_list.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. drbg.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_x500name.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. chacha20poly1305.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_expirationchecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_errpaths.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_namechainingchecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. cts.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocspcertid.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ctr.c make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/crlsel' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. blinit.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_nameconstraintschecker.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixstore.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_store.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_ocspchecker.c make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/store' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. fipsfreebl.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_revocationmethod.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. gcm.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. hmacct.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_revocationchecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_policychecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. rijndael.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. aeskeywrap.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. camellia.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_signaturechecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. dh.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_targetcertchecker.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ec.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecdecode.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. pqg.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. dsa.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. rsa.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. rsapkcs.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. shvfy.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. tlsprfalg.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. jpake.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. mpi/mpprime.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcerthi.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcerthi.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certhtml.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certreq.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlv2.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocsp.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspsig.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certhigh.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certvfy.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xcrldist.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcerthi.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libcerthi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. mpi/mpmontg.c make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/certhigh' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. mpi/mplogic.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixsystem.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_string.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. mpi/mpi.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. mpi/mp_gf2m.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixsystem.a gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi_arm.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. mpi/mpi_arm.c Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/system' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. mpi/mpcpucache.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecl.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecl_mult.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecl_gf.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libfreebl.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libfreebl.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/loader.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_aff.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libfreebl.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libfreebl.a gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_jac.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_mont.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ec_naf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_jm.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_256.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_384.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_521.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs12.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12local.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12creat.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12dec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12plcy.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12e.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12d.o gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_256_32.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_25519.c echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs12.a gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_secp384r1.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_secp384r1.c Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_secp521r1.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/ecp_secp521r1.c make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pkcs12' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. ecl/curve25519_32.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. verified/Hacl_Poly1305_32.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. verified/Hacl_Chacha20.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. verified/Hacl_Chacha20Poly1305_32.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm-arm32-neon.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. -mfpu=neon gcm-arm32-neon.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aes-armv8.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. -march=armv8-a -mfpu=crypto-neon-fp-armv8 aes-armv8.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha1-armv8.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. -march=armv8-a -mfpu=crypto-neon-fp-armv8 sha1-armv8.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha256-armv8.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -I../util -I../softoken -I. -march=armv8-a -mfpu=crypto-neon-fp-armv8 sha256-armv8.c grep -v ';-' freebl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixresults.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_verifynode.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/results' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpk11wrap.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dev3hack.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11akey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11auth.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11cert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11err.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11hpke.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11kea.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11list.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11load.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11mech.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11merge.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11obj.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pars.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11skey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11slot.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11util.o rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixmodule.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/pk11wrap' echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/module' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixparams.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/params' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixutil.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_error.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_list.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_errpaths.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/util' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixpki.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss/pki' make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix_pl_nss' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixchecker.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/checker' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixtop.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_build.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix/top' make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix/pkix' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/libpkix' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssinit.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssinit.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssoptions.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssoptions.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssver.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssver.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilwrap.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilwrap.c grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nss.def rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssinit.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssoptions.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilwrap.o ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss.a ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss3.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nss.def -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss3.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssinit.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssoptions.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11hpke.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/arena.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/error.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libc.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/item.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/list.o ../base/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnss3.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/nss' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/smime' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/authcert.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss authcert.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmpcert.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmpcert.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dtls13con.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dtls13con.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dtlscon.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dtlscon.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/prelib.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss prelib.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/selfencrypt.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss selfencrypt.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3con.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3con.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3ecc.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3ext.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3ext.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3exthandle.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3exthandle.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3gthr.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslauth.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslauth.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslbloom.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslbloom.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslcert.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslcert.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslcon.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslcon.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssldef.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssldef.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslencode.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslencode.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslenum.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslenum.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslerr.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslerr.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslerrstrs.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslgrp.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslgrp.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslinfo.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslinfo.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslinit.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslinit.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslmutex.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslmutex.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslnonce.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslnonce.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslprimitive.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslprimitive.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crypto.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr crypto.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslreveal.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslreveal.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsecur.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsecur.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/find.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr find.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsnce.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsnce.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hash.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/instance.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr instance.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsock.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsock.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslspec.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslspec.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mutex.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr mutex.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/object.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr object.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssltrace.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssltrace.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/session.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr session.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sessobj.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr sessobj.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/slot.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr slot.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslver.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslver.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13con.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13con.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13ech.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13ech.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13echv.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13echv.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/token.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr token.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13exthandle.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13exthandle.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13hashstate.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13hashstate.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13hkdf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13psk.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13psk.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/wrap.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr wrap.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13replay.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13replay.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13subcerts.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13subcerts.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/unix_err.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss unix_err.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mechanism.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr mechanism.c grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl.def gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsarray.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsarray.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsasn1.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsasn1.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsattr.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsattr.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmscinfo.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmscinfo.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmscipher.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmscipher.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdecode.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdecode.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdigdata.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdigest.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdigest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsencdata.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsencdata.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsencode.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsencode.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsenvdata.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsmessage.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsmessage.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmspubkey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmspubkey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsrecinfo.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsreclist.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsreclist.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmssigdata.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmssigdata.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmssiginfo.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsudf.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsudf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsutil.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimemessage.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimemessage.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimeutil.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimeutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimever.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimever.c grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smime.def rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsarray.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsattr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmscipher.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsencode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsudf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimemessage.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimeutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimever.o ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime.a ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime3.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smime.def -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime3.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsarray.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsattr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmscipher.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsencode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsudf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimemessage.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimeutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secmime.o -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnss3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsmime3.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/smime' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckfw.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crypto.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/find.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/hash.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/instance.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mutex.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/object.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/session.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sessobj.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/slot.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/token.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/wrap.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mechanism.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw' make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/anchor.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. anchor.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/constants.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. constants.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bfind.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bfind.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/binst.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. binst.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bobject.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bobject.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bsession.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bsession.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bslot.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bslot.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoken.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdata.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ckbiver.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssckbi.def gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdata.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdata.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssckbi.def -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/anchor.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/constants.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bfind.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/binst.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bobject.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bsession.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bslot.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoken.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdata.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ckbiver.o ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins' make[5]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/anchor.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../anchor.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bfind.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bfind.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/binst.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../binst.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bobject.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bobject.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bsession.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bsession.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bslot.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bslot.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoken.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../btoken.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ckbiver.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../ckbiver.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/constants.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../constants.c perl ../certdata.perl certdata-testlib.txt Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdata-testlib.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdata-testlib.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdata-testlib.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cmac.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/blake2b.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/des.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/blinit.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi_arm.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_secp384r1.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_secp521r1.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm-arm32-neon.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aes-armv8.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha1-armv8.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha256-armv8.o -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnspr4 -lpthread -ldl -lc chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/freebl' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libfreebl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/freebl' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/softoken/legacydb' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipsaudt.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipsaudt.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstest.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstokn.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstokn.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/kbkdf.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss kbkdf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowkey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lowkey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowpbe.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lowpbe.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/padbuf.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss padbuf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11c.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11c.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11u.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11u.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sdb.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sdb.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkdb.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkdb.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkdhverify.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkdhverify.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkhmac.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkhmac.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkike.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkike.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkmessage.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkmessage.c ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkpars.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkpars.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkpwd.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkpwd.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/softkver.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss softkver.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tlsprf.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tlsprf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jpakesftk.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jpakesftk.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgglue.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lgglue.c grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/softokn.def gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dbmshim.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm dbmshim.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/keydb.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm keydb.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgattr.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgattr.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgcreate.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgcreate.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgdestroy.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgdestroy.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgfind.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgfind.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgfips.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgfips.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lginit.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lginit.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgutil.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowcert.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lowcert.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowkey.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lowkey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pcertdb.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm pcertdb.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11db.o -c -std=c99 -Os -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm pk11db.c grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssdbm.def rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi-testlib.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi-testlib.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/anchor.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bfind.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/binst.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bobject.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bsession.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bslot.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoken.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ckbiver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/constants.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certdata-testlib.o ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi-testlib.so ../../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi-testlib.so ../../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[5]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins/testlib' ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ckfw' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dbmshim.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/keydb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgattr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgcreate.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgdestroy.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgfind.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgfips.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lginit.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowcert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pcertdb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11db.o rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm3.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nssdbm.def -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm3.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dbmshim.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/keydb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgattr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgcreate.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgdestroy.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgfind.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgfips.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lginit.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowcert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pcertdb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11db.o ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libdbm.a -L../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm.a rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/authcert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmpcert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dtls13con.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dtlscon.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/prelib.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/selfencrypt.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3con.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslauth.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslbloom.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslcert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslcon.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssldef.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslencode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslenum.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslerr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslgrp.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslinfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslinit.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslmutex.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslnonce.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslprimitive.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslreveal.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsecur.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsnce.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsock.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslspec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssltrace.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13con.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13ech.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13echv.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13hashstate.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13psk.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13replay.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13subcerts.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/unix_err.o rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl3.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl.def -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl3.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/authcert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmpcert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dtls13con.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dtlscon.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/prelib.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/selfencrypt.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3con.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslauth.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslbloom.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslcert.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslcon.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssldef.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslencode.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslenum.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslerr.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslgrp.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslinfo.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslinit.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslmutex.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslnonce.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslprimitive.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslreveal.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsecur.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsnce.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslsock.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslspec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssltrace.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sslver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13con.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13ech.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13echv.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13hashstate.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13psk.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13replay.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tls13subcerts.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/unix_err.o -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnss3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm3.so ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm.a ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm3.so ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/softoken/legacydb' echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl.a chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libssl3.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/ssl' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipsaudt.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstest.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstokn.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/kbkdf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowpbe.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/padbuf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11c.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11u.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sdb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkdb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkdhverify.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkhmac.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkike.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkmessage.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkpars.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkpwd.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/softkver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tlsprf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jpakesftk.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgglue.o rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn3.so gcc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/softokn.def -z noexecstack -z noexecstack -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn3.so Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipsaudt.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstest.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstokn.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/kbkdf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowkey.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lowpbe.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/padbuf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11c.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkcs11u.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sdb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkdb.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkdhverify.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkhmac.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkike.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkmessage.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkpars.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sftkpwd.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/softkver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tlsprf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/jpakesftk.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lgglue.o ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn.a chmod +x Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn3.so ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn3.so ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib/softoken' make[2]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/lib' make[2]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/lib' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/basicutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss basicutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secpwd.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secpwd.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derprint.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derprint.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/moreoids.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss moreoids.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pppolicy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pppolicy.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ffs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ffs.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11table.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11table.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsectool.a ar cr Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsectool.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/basicutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secpwd.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derprint.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/moreoids.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pppolicy.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ffs.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11table.o echo Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsectool.a Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsectool.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/lib' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/bltest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ecperf' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/fbectest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/fipstest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/addbuiltin' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/atob' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/btoa' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/certutil' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/chktest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/crlutil' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/dbtest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/crmftest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/digest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/httpserv' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/listsuites' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/makepqg' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/derdump' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/nss-policy-check' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/multinit' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ocspclnt' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ocspresp' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7env' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7content' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/oidcalc' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7verify' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk12util' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11ectest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11importtest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11gcmtest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk1sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11mode' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/rsaperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/rsapoptst' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/sdrtest' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pwdecrypt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/selfserv' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/signver' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/signtool' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/smimetools' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ssltap' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/strsclnt' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/tests' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/symkeyutil' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/tstclnt' Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/modutil' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/vfychain' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/vfyserv' make[3]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/addbuiltin.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd addbuiltin.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm btoa.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fbectest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fbectest.c make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/mangle' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ecperf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ecperf.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/atob.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm atob.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/shlibsign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss shlibsign.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd ocspclnt.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/makepqg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm makepqg.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspresp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd ocspresp.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/listsuites.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd listsuites.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7env.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7env.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/chktest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm chktest.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7verify.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7verify.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd certext.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11gcmtest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd certutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsapoptst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken rsapoptst.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/blapitest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken blapitest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/keystuff.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd keystuff.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk1sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk1sign.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstest.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/digest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm digest.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nss-policy-check.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd nss-policy-check.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dbtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm dbtest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlgen_lex.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/oidcalc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm oidcalc.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/multinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss multinit.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlgen.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlgen.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd signver.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk7print.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pk7print.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/testcrmf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss testcrmf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7sign.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7content.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7content.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pkix-errcodes.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk12util.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pk12util.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfyserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm vfyserv.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pwdecrypt.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derdump.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm derdump.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm pp.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sdrtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd sdrtest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11importtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk11importtest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/strsclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm strsclnt.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfyutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm vfyutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11ectest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11ectest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/httpserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm httpserv.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm cmsutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/baddbdir.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm baddbdir.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/modutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm modutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm pk11.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/instsec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm instsec.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signtool.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd signtool.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/conflict.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm conflict.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/symkeyutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd symkeyutil.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/selfserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm selfserv.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certgen.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd certgen.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsaperf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd rsaperf.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/install.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm install.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/defkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd defkey.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssltap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm ssltap.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfychain.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd vfychain.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11mode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk11mode.c ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tstclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm tstclnt.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/oidcalc gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/oidcalc -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/oidcalc.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mangle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss mangle.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dertimetest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm dertimetest.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/encodeinttest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm encodeinttest.c ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/oidcalc ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/oidcalc' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/javascript.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd javascript.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd list.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/addbuiltin gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/addbuiltin -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/addbuiltin.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nonspr10.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm nonspr10.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/chktest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/chktest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/chktest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/atob gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/atob -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/atob.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nss-policy-check gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nss-policy-check -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nss-policy-check.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/chktest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/chktest' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/remtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm remtest.c ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/addbuiltin ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/addbuiltin' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secmodtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm secmodtest.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoa gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoa -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoa.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fbectest ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/atob ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/atob' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd sign.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fbectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fbectest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7verify gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/installparse.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm installparse.c gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7verify -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7verify.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derdump gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derdump -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derdump.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/install-ds.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm install-ds.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/digest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/digest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/digest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nss-policy-check ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/nss-policy-check' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mangle ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/btoa ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm lex.Pk11Install_yy.c make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/btoa' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/util.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd util.c rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/listsuites gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mangle -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mangle.o -z noexecstack -z noexecstack -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/listsuites -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/listsuites.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7env gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7env -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7env.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk1sign gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk1sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk1sign.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7verify ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fbectest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7verify' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/derdump ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/verify.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd verify.c make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/derdump' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/zip.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd zip.c ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/digest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/digest' ../../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/mangle ../../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/baddbdir make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/mangle' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/baddbdir -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/baddbdir.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/fbectest' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/conflict rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7sign gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7sign.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dertimetest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/conflict -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/conflict.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dertimetest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dertimetest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/encodeinttest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/encodeinttest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/encodeinttest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pp gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pp.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pwdecrypt rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspresp gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pwdecrypt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pwdecrypt.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspresp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspresp.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/makepqg gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/makepqg -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/makepqg.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk1sign ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11ectest ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/listsuites ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk1sign' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11ectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11ectest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/listsuites' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7env ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sdrtest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sdrtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sdrtest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7env' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7sign ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7sign' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dbtest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dbtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dbtest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pp ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pp' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/makepqg ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/makepqg' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspresp ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ocspresp' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pwdecrypt ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pwdecrypt' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11importtest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11importtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11importtest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7content gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7content -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7content.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sdrtest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/sdrtest' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfyserv gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfyserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfyserv.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfyutil.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11gcmtest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11gcmtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dbtest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/dbtest' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix-errcodes gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix-errcodes -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11importtest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11importtest' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/remtest ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/p7content ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secmodtest ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11gcmtest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pkix-errcodes ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11gcmtest' make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pkix-errcodes' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/remtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/remtest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/p7content' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secmodtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secmodtest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nonspr10 gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nonspr10 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nonspr10.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfyserv ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/vfyserv' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsaperf gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsaperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsaperf.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/defkey.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspclnt gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspclnt.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signver ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11ectest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signver -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signver.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk7print.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11ectest' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/baddbdir Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/conflict Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/dertimetest Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/encodeinttest Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nonspr10 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/remtest Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/secmodtest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/tests' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ocspclnt ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ocspclnt' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signver ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/signver' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ecperf rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/shlibsign gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ecperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ecperf.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/shlibsign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/shlibsign.o -z noexecstack -z noexecstack -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfychain gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfychain -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfychain.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/shlibsign ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn3.chk ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl3.chk ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdbm3.chk make[4]: Entering directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' cd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ ; sh '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/.'/sign.sh '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ' \ '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ' Linux \ '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib' '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn3.so' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/multinit cd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ ; sh '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/.'/sign.sh '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ' \ '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ' Linux \ '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib' '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl3.so' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/multinit -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/multinit.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./sign.sh: cd: line 1: can't cd to /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib: No such file or directory cd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ ; sh '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/.'/sign.sh '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ' \ '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ' Linux \ '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib' '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdbm3.so' /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/shlibsign -v -i /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn3.so /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./sign.sh: cd: line 1: can't cd to /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib: No such file or directory /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/shlibsign -v -i /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl3.so /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./sign.sh: cd: line 1: can't cd to /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib: No such file or directory /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/shlibsign -v -i /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign/../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdbm3.so moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ecperf ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ecperf' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/vfychain ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/vfychain' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmftest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmftest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/testcrmf.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc Library File: ../../../nss/lib/softoken/legacydb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm3.so 140132 bytes Check File: ../../../nss/lib/softoken/legacydb/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libnssdbm3.chk Link: libnssdbm3.chk hash: 32 bytes 10 f9 eb ce 3a 89 1a 47 cc 8e e3 6d cc 8a 0c d3 60 3c 62 39 91 7b 66 a3 83 86 e2 53 1d e5 83 ef signature: 64 bytes 76 c9 82 be da d3 76 09 5e 40 69 17 06 2a 79 da 52 0a 59 97 8d 9e 9e 66 2e b1 02 81 ec 8c 67 d9 16 57 7d e8 39 d9 f1 d8 a6 3a 07 dc 03 f3 20 04 a8 c8 16 9c 35 d9 86 f1 3c b8 61 34 e5 11 3c 9d Library File: ../../../nss/lib/softoken/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn3.so 307176 bytes Check File: ../../../nss/lib/softoken/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/libsoftokn3.chk Link: libsoftokn3.chk hash: 32 bytes 0c 1e 4f 69 75 6dGenerate a DSA key pair ... c0 5f 1a 51 ab 4b 00 89 8b 9c e2 f2 31 63 64 f8 49 61 10 ce 13 6d 76 59 0f 2a signature: 64 bytes 2e fc 75 bb dd c8 f5 0d e5 0b 6e 2e 6c 7e 02 4d d7 4b 6b 81 f5 b6 da 90 ac 5c fa 52 67 cd 47 3a 60 fc e6 10 da 30 dc 85 ef a0 c1 f4 4c 4e 77 cc 5b a5 47 3a 24 46 eb 8f ba ef e4 b1 60 f2 3b a7 Generate a DSA key pair ... Library File: ../../../nss/lib/freebl/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so 585452 bytes Check File: ../../../nss/lib/freebl/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.chk Link: libfreebl3.chk hash: 32 bytes ef 24 87 71 c8 77 df 9d 35 7a aa df e6 06 89 98 64 e1 04 30 67 7a 9b 34 22 93 9b 0c f0 54 86 79 signature: 64 bytes 7c 12 67 fa b9 93 38 96 5c 8c 87 01 e5 88 02 66 20 15 51 ef 93 ef 3b 71 14 c5 d3 61 a0 1b a0 17 58 38 55 b8 98 16 1a 95 7a 5b be bb ed c9 8d 58 63 9e 85 b2 08 a2 92 c6 8a 50 9d 11 75 38 5e 6e rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/symkeyutil Generate a DSA key pair ... make[4]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign' gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/symkeyutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/symkeyutil.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/shlibsign' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/multinit ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/multinit' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsaperf ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/rsaperf' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crmftest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/crmftest' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/symkeyutil ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/symkeyutil' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsapoptst gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsapoptst -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsapoptst.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlutil gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlgen.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlutil.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/rsapoptst ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/rsapoptst' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/crlutil ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/crlutil' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/httpserv gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/httpserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/httpserv.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/httpserv ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/httpserv' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk12util gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk12util -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk12util.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/strsclnt gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/strsclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/strsclnt.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk12util ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk12util' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/strsclnt ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/strsclnt' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signtool gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signtool -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signtool.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certgen.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/javascript.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/list.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/sign.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/util.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/verify.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/zip.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/signtool ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/signtool' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsutil gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsutil.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/cmsutil ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/modutil gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/modutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/modutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/instsec.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/install.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/installparse.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/install-ds.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/smimetools' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/modutil ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/modutil' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tstclnt gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tstclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tstclnt.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/tstclnt ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/tstclnt' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssltap gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssltap -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssltap.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/ssltap ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/ssltap' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/selfserv gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/selfserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/selfserv.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/selfserv ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/selfserv' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certutil gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certext.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certutil.o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/keystuff.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bltest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bltest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/blapitest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/certutil ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/certutil' ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bltest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/bltest' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11mode gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11mode -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11mode.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/pk11mode ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/pk11mode' rm -f Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstest gcc -o Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_DEPRECATED_SEED -DNSS_DISABLE_DEPRECATED_RC2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstest.o -z noexecstack -z noexecstack ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -L./../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/fipstest ../../../dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd/fipstest' make[2]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss/cmd' make[1]: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss' make: Leaving directory '/home/buildozer/aports/community/nss/src/nss-3.68.4/nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 testdir is /home/buildozer/aports/community/nss/src/nss-3.68.4/tests_results/security init.sh init: Creating /home/buildozer/aports/community/nss/src/nss-3.68.4/tests_results/security ******************************************** Platform: Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/home/buildozer/aports/community/nss/src/nss-3.68.4/dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/bin:/home/buildozer/aports/community/nss/src/nss-3.68.4/dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/sbin:/usr/sbin:/usr/local/bin:/usr/local/sbin against LIB /home/buildozer/aports/community/nss/src/nss-3.68.4/dist/Linux5.15_arm_gcc_glibc_PTH_OPT.OBJ/lib: Running test cycle: STANDARD ---------------------- List of tests that will be executed: cipher libpkix Running tests for cipher TIMESTAMP cipher BEGIN: Tue May 31 16:18:20 UTC 2022 cipher.sh: Cipher Tests =============================== cipher.sh: DES ECB Encrypt -------------------------------- bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for des_ecb passed. cipher.sh: #1: DES ECB Encrypt - PASSED cipher.sh: DES ECB Decrypt -------------------------------- bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for des_ecb passed. cipher.sh: #2: DES ECB Decrypt - PASSED cipher.sh: DES CBC Encrypt -------------------------------- bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for des_cbc passed. cipher.sh: #3: DES CBC Encrypt - PASSED cipher.sh: DES CBC Decrypt -------------------------------- bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for des_cbc passed. cipher.sh: #4: DES CBC Decrypt - PASSED cipher.sh: DES3 ECB Encrypt -------------------------------- bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for des3_ecb passed. cipher.sh: #5: DES3 ECB Encrypt - PASSED cipher.sh: DES3 ECB Decrypt -------------------------------- bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for des3_ecb passed. cipher.sh: #6: DES3 ECB Decrypt - PASSED cipher.sh: DES3 CBC Encrypt -------------------------------- bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for des3_cbc passed. cipher.sh: #7: DES3 CBC Encrypt - PASSED cipher.sh: DES3 CBC Decrypt -------------------------------- bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for des3_cbc passed. cipher.sh: #8: DES3 CBC Decrypt - PASSED cipher.sh: AES ECB Encrypt -------------------------------- bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. cipher.sh: #9: AES ECB Encrypt - PASSED cipher.sh: AES ECB Decrypt -------------------------------- bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. cipher.sh: #10: AES ECB Decrypt - PASSED cipher.sh: AES CBC Encrypt -------------------------------- bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. cipher.sh: #11: AES CBC Encrypt - PASSED cipher.sh: AES CBC Decrypt -------------------------------- bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. cipher.sh: #12: AES CBC Decrypt - PASSED cipher.sh: AES CTR -------------------------------- bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. cipher.sh: #13: AES CTR - PASSED cipher.sh: AES CTS -------------------------------- bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. cipher.sh: #14: AES CTS - PASSED cipher.sh: AES GCM -------------------------------- bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. cipher.sh: #15: AES GCM - PASSED cipher.sh: Camellia ECB Encrypt -------------------------------- bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. cipher.sh: #16: Camellia ECB Encrypt - PASSED cipher.sh: Camellia ECB Decrypt -------------------------------- bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. cipher.sh: #17: Camellia ECB Decrypt - PASSED cipher.sh: Camellia CBC Encrypt -------------------------------- bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. cipher.sh: #18: Camellia CBC Encrypt - PASSED cipher.sh: Camellia CBC Decrypt -------------------------------- bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. cipher.sh: #19: Camellia CBC Decrypt - PASSED cipher.sh: SEED ECB Encrypt -------------------------------- bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. cipher.sh: #20: SEED ECB Encrypt - PASSED cipher.sh: SEED ECB Decrypt -------------------------------- bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. bltest -T -m seed_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 bltest: invalid mode: seed_ecb bltest: Skipping invalid mode. cipher.sh: #21: SEED ECB Decrypt - PASSED cipher.sh: SEED CBC Encrypt -------------------------------- bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. cipher.sh: #22: SEED CBC Encrypt - PASSED cipher.sh: SEED CBC Decrypt -------------------------------- bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. bltest -T -m seed_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 bltest: invalid mode: seed_cbc bltest: Skipping invalid mode. cipher.sh: #23: SEED CBC Decrypt - PASSED cipher.sh: ChaCha20 Poly1305 Encrypt -------------------------------- bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. cipher.sh: #24: ChaCha20 Poly1305 Encrypt - PASSED cipher.sh: ChaCha20 Poly1305 Decrypt -------------------------------- bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. cipher.sh: #25: ChaCha20 Poly1305 Decrypt - PASSED cipher.sh: RC2 ECB Encrypt -------------------------------- bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. cipher.sh: #26: RC2 ECB Encrypt - PASSED cipher.sh: RC2 ECB Decrypt -------------------------------- bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. bltest -T -m rc2_ecb -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 bltest: invalid mode: rc2_ecb bltest: Skipping invalid mode. cipher.sh: #27: RC2 ECB Decrypt - PASSED cipher.sh: RC2 CBC Encrypt -------------------------------- bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. cipher.sh: #28: RC2 CBC Encrypt - PASSED cipher.sh: RC2 CBC Decrypt -------------------------------- bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. bltest -T -m rc2_cbc -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 bltest: invalid mode: rc2_cbc bltest: Skipping invalid mode. cipher.sh: #29: RC2 CBC Decrypt - PASSED cipher.sh: RC4 Encrypt -------------------------------- bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. cipher.sh: #30: RC4 Encrypt - PASSED cipher.sh: RC4 Decrypt -------------------------------- bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. cipher.sh: #31: RC4 Decrypt - PASSED cipher.sh: RSA Encrypt -------------------------------- bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for rsa passed. cipher.sh: #32: RSA Encrypt - PASSED cipher.sh: RSA Decrypt -------------------------------- bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for rsa passed. cipher.sh: #33: RSA Decrypt - PASSED cipher.sh: RSA EncryptOAEP -------------------------------- bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. cipher.sh: #34: RSA EncryptOAEP - PASSED cipher.sh: RSA DecryptOAEP -------------------------------- bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. cipher.sh: #35: RSA DecryptOAEP - PASSED cipher.sh: RSA SignPSS -------------------------------- bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. cipher.sh: #36: RSA SignPSS - PASSED cipher.sh: RSA CheckSignPSS -------------------------------- bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. cipher.sh: #37: RSA CheckSignPSS - PASSED cipher.sh: RSA Populate -------------------------------- bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p cipher.sh: #38: RSA Populate - PASSED cipher.sh: DSA Sign -------------------------------- bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. cipher.sh: #39: DSA Sign - PASSED cipher.sh: DSA Verify -------------------------------- bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. cipher.sh: #40: DSA Verify - PASSED cipher.sh: MD2 Hash -------------------------------- bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for md2 passed. cipher.sh: #41: MD2 Hash - PASSED cipher.sh: MD5 Hash -------------------------------- bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for md5 passed. cipher.sh: #42: MD5 Hash - PASSED cipher.sh: SHA1 Hash -------------------------------- bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha1 passed. cipher.sh: #43: SHA1 Hash - PASSED cipher.sh: SHA224 Hash -------------------------------- bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. cipher.sh: #44: SHA224 Hash - PASSED cipher.sh: SHA256 Hash -------------------------------- bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. cipher.sh: #45: SHA256 Hash - PASSED cipher.sh: SHA384 Hash -------------------------------- bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. cipher.sh: #46: SHA384 Hash - PASSED cipher.sh: SHA512 Hash -------------------------------- bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. cipher.sh: #47: SHA512 Hash - PASSED cipher.sh: NIST AES128 GCM Decrypt -------------------------------- pk11gcmtest aes kat gcm /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt128.rsp Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #48: NIST AES128 GCM Decrypt - PASSED cipher.sh: NIST AES192 GCM Decrypt -------------------------------- pk11gcmtest aes kat gcm /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt192.rsp Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #49: NIST AES192 GCM Decrypt - PASSED cipher.sh: NIST AES256 GCM Decrypt -------------------------------- pk11gcmtest aes kat gcm /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt256.rsp Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #50: NIST AES256 GCM Decrypt - PASSED cipher.sh: NIST AES128 GCM Encrypt -------------------------------- pk11gcmtest aes kat gcm /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV128.rsp Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #51: NIST AES128 GCM Encrypt - PASSED cipher.sh: NIST AES192 GCM Encrypt -------------------------------- pk11gcmtest aes kat gcm /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV192.rsp Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #52: NIST AES192 GCM Encrypt - PASSED cipher.sh: NIST AES256 GCM Encrypt -------------------------------- pk11gcmtest aes kat gcm /home/buildozer/aports/community/nss/src/nss-3.68.4/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV256.rsp Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #53: NIST AES256 GCM Encrypt - PASSED cipher.sh: RSA Reconstruct Private Keys Test -------------------------------- rsapoptst -t all -r 10 Running RSA Populate test run 0 Leaking keys... id = { 00 0f }; ---> leak expected Leaking keys... id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 1 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 2 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 3 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 4 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 5 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run Leaking keys... id = { 06 0f }; ---> leak expected id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 07 0f }; ---> leak expected id = { 06 0f }; ---> leak expected id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 08 0f }; ---> leak expected id = { 07 0f }; ---> leak expected id = { 06 0f }; ---> leak expected id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 09 0f }; ---> leak expected id = { 08 0f }; ---> leak expected id = { 07 0f }; ---> leak expected id = { 06 0f }; ---> leak expected id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected 6 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 7 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 8 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 9 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus pub priv prime test: 0 failures out of 10 runs (0.000000 %) cipher.sh: #54: RSA Reconstruct Private Keys Test - PASSED TIMESTAMP cipher END: Tue May 31 16:19:04 UTC 2022 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64= NSS_CYCLES="standard" NSS_TESTS="cipher libpkix" NSS_SSL_TESTS="crl iopr policy normal_normal" NSS_SSL_RUN="cov auth stapling signed_cert_timestamps scheme" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= NSS_DISABLE_HW_AES= NSS_DISABLE_HW_SHA1= NSS_DISABLE_HW_SHA2= NSS_DISABLE_PCLMUL= NSS_DISABLE_AVX= NSS_DISABLE_ARM_NEON= NSS_DISABLE_SSSE3= Tests summary: -------------- Passed: 54 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 0 >>> nss: Entering fakeroot... >>> nss-static*: Running split function static... >>> nss-static*: Preparing subpackage nss-static... >>> nss-static*: Running postcheck for nss-static >>> nss-dev*: Running split function dev... >>> nss-dev*: Preparing subpackage nss-dev... >>> nss-dev*: Running postcheck for nss-dev >>> nss-tools*: Running split function tools... >>> nss-tools*: Preparing subpackage nss-tools... >>> nss-tools*: Running postcheck for nss-tools >>> nss*: Running postcheck for nss >>> nss*: Preparing package nss... >>> nss-dev*: Scanning shared objects >>> nss-static*: Scanning shared objects >>> nss-tools*: Scanning shared objects >>> nss*: Scanning shared objects >>> nss-dev*: Tracing dependencies... nss nspr-dev pc:nspr>=3.68.4 pkgconfig >>> nss-dev*: Package size: 1.5 MB >>> nss-dev*: Compressing data... >>> nss-dev*: Create checksum... >>> nss-dev*: Create nss-dev-3.68.4-r0.apk >>> nss-static*: Tracing dependencies... >>> nss-static*: Package size: 4.2 MB >>> nss-static*: Compressing data... >>> nss-static*: Create checksum... >>> nss-static*: Create nss-static-3.68.4-r0.apk >>> nss-tools*: Tracing dependencies... so:libc.musl-armhf.so.1 so:libnspr4.so so:libnss3.so so:libnssutil3.so so:libplc4.so so:libplds4.so so:libsmime3.so so:libssl3.so so:libz.so.1 >>> nss-tools*: Package size: 1.2 MB >>> nss-tools*: Compressing data... >>> nss-tools*: Create checksum... >>> nss-tools*: Create nss-tools-3.68.4-r0.apk >>> nss*: Tracing dependencies... so:libc.musl-armhf.so.1 so:libnspr4.so so:libplc4.so so:libplds4.so so:libsqlite3.so.0 >>> nss*: Package size: 3.5 MB >>> nss*: Compressing data... >>> nss*: Create checksum... >>> nss*: Create nss-3.68.4-r0.apk >>> nss: Build complete at Tue, 31 May 2022 16:19:05 +0000 elapsed time 0h 1m 24s >>> nss: Cleaning up srcdir >>> nss: Cleaning up pkgdir >>> nss: Uninstalling dependencies... (1/13) Purging .makedepends-nss (20220531.161742) (2/13) Purging nspr-dev (4.31-r0) (3/13) Purging nspr (4.31-r0) (4/13) Purging sqlite-dev (3.35.5-r0) (5/13) Purging sqlite-libs (3.35.5-r0) (6/13) Purging zlib-dev (1.2.12-r1) (7/13) Purging bsd-compat-headers (0.7.2-r3) (8/13) Purging linux-headers (5.10.41-r0) (9/13) Purging git-perl (2.32.2-r0) (10/13) Purging perl-git (2.32.2-r0) (11/13) Purging perl-error (0.17029-r1) (12/13) Purging perl (5.32.1-r0) (13/13) Purging libbz2 (1.0.8-r1) Executing busybox-1.33.1-r7.trigger OK: 1226 MiB in 105 packages >>> nss: Updating the community/armhf repository index... >>> nss: Signing the index...