https://launchpad.net/ubuntu/+source/android-platform-external-boringssl/13.0.0+r24-2/+build/25495818 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-014 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_222~591~ubuntu20.04.1 python3-lpbuildd_222~591~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 19 Jan 08:26:19 ntpdate[3032943]: adjust time server 10.211.37.1 offset 0.000295 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25495818 --image-type chroot /home/buildd/filecache-default/859743d4aa431be74cb50b11ddbd51d0d1ab094f Creating target for build PACKAGEBUILD-25495818 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25495818 Starting target for build PACKAGEBUILD-25495818 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25495818 'deb http://ftpmaster.internal/ubuntu lunar main universe' 'deb http://ftpmaster.internal/ubuntu lunar-security main universe' 'deb http://ftpmaster.internal/ubuntu lunar-updates main universe' 'deb http://ftpmaster.internal/ubuntu lunar-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-25495818 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25495818 Updating target for build PACKAGEBUILD-25495818 Get:1 http://ftpmaster.internal/ubuntu lunar InRelease [267 kB] Get:2 http://ftpmaster.internal/ubuntu lunar-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu lunar/main riscv64 Packages [1307 kB] Get:6 http://ftpmaster.internal/ubuntu lunar/main Translation-en [510 kB] Get:7 http://ftpmaster.internal/ubuntu lunar/universe riscv64 Packages [14.2 MB] Get:8 http://ftpmaster.internal/ubuntu lunar/universe Translation-en [5887 kB] Get:9 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 Packages [204 kB] Get:10 http://ftpmaster.internal/ubuntu lunar-proposed/main Translation-en [84.8 kB] Get:11 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 Packages [1066 kB] Get:12 http://ftpmaster.internal/ubuntu lunar-proposed/universe Translation-en [400 kB] Fetched 24.2 MB in 36s (682 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: adduser apt bash binutils binutils-common binutils-riscv64-linux-gnu coreutils cpp-12 debconf diffutils dpkg dpkg-dev fakeroot g++-12 gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv libacl1 libapt-pkg6.0 libasan8 libatomic1 libattr1 libbinutils libcap2 libcc1-0 libcrypt-dev libcrypt1 libctf-nobfd0 libctf0 libdb5.3 libdpkg-perl libfakeroot libgcc-12-dev libgcc-s1 libgomp1 liblzma5 libmpfr6 libncurses6 libncursesw6 libpcre2-8-0 libperl5.36 libreadline8 libsqlite3-0 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtinfo6 libudev1 libzstd1 linux-libc-dev lsb-base ncurses-base ncurses-bin openssl perl perl-base perl-modules-5.36 pkgbinarymangler readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tzdata xz-utils zlib1g 72 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 76.8 MB of archives. After this operation, 3219 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu lunar/main riscv64 bash riscv64 5.2.15-2ubuntu1 [672 kB] Get:2 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 coreutils riscv64 9.1-1ubuntu2 [1309 kB] Get:3 http://ftpmaster.internal/ubuntu lunar/main riscv64 diffutils riscv64 1:3.8-3 [167 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 liblzma5 riscv64 5.4.1-0.0 [115 kB] Get:5 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libcc1-0 riscv64 12.2.0-14ubuntu1 [42.9 kB] Get:6 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libctf-nobfd0 riscv64 2.40-2ubuntu1 [88.9 kB] Get:7 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libctf0 riscv64 2.40-2ubuntu1 [87.4 kB] Get:8 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 binutils-riscv64-linux-gnu riscv64 2.40-2ubuntu1 [820 kB] Get:9 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libbinutils riscv64 2.40-2ubuntu1 [459 kB] Get:10 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 binutils-common riscv64 2.40-2ubuntu1 [218 kB] Get:11 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 binutils riscv64 2.40-2ubuntu1 [2980 B] Get:12 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 gcc-12-base riscv64 12.2.0-14ubuntu1 [19.3 kB] Get:13 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libgcc-s1 riscv64 12.2.0-14ubuntu1 [44.1 kB] Get:14 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libgomp1 riscv64 12.2.0-14ubuntu1 [111 kB] Get:15 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libatomic1 riscv64 12.2.0-14ubuntu1 [7878 B] Get:16 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libasan8 riscv64 12.2.0-14ubuntu1 [2309 kB] Get:17 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 g++-12 riscv64 12.2.0-14ubuntu1 [9557 kB] Get:18 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libstdc++-12-dev riscv64 12.2.0-14ubuntu1 [4964 kB] Get:19 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libgcc-12-dev riscv64 12.2.0-14ubuntu1 [2633 kB] Get:20 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 gcc-12 riscv64 12.2.0-14ubuntu1 [16.3 MB] Get:21 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 cpp-12 riscv64 12.2.0-14ubuntu1 [8287 kB] Get:22 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libstdc++6 riscv64 12.2.0-14ubuntu1 [674 kB] Get:23 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 zlib1g riscv64 1:1.2.13.dfsg-1ubuntu4 [54.0 kB] Get:24 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libmpfr6 riscv64 4.2.0-1 [260 kB] Get:25 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libzstd1 riscv64 1.5.2+dfsg2-3 [299 kB] Get:26 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libacl1 riscv64 2.3.1-3 [15.7 kB] Get:27 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libcap2 riscv64 1:2.66-3 [24.9 kB] Get:28 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libcrypt-dev riscv64 1:4.4.33-2 [234 kB] Get:29 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libcrypt1 riscv64 1:4.4.33-2 [93.4 kB] Get:30 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libperl5.36 riscv64 5.36.0-7 [4197 kB] Get:31 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 perl riscv64 5.36.0-7 [235 kB] Get:32 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 perl-base riscv64 5.36.0-7 [1649 kB] Get:33 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 perl-modules-5.36 all 5.36.0-7 [2984 kB] Get:34 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libdb5.3 riscv64 5.3.28+dfsg2-1 [691 kB] Get:35 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 debconf all 1.5.82 [125 kB] Get:36 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libssl3 riscv64 3.0.7-1ubuntu1 [1438 kB] Get:37 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 systemd-sysv riscv64 252.4-1ubuntu1 [11.4 kB] Get:38 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 systemd riscv64 252.4-1ubuntu1 [2814 kB] Get:39 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libsystemd-shared riscv64 252.4-1ubuntu1 [1567 kB] Get:40 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libsystemd0 riscv64 252.4-1ubuntu1 [299 kB] Get:41 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libudev1 riscv64 252.4-1ubuntu1 [82.1 kB] Get:42 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libapt-pkg6.0 riscv64 2.5.5 [919 kB] Get:43 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 dpkg riscv64 1.21.18ubuntu2 [1286 kB] Get:44 http://ftpmaster.internal/ubuntu lunar/main riscv64 ncurses-bin riscv64 6.4-1 [177 kB] Get:45 http://ftpmaster.internal/ubuntu lunar/main riscv64 sed riscv64 4.9-1 [191 kB] Get:46 http://ftpmaster.internal/ubuntu lunar/main riscv64 ncurses-base all 6.4-1 [21.3 kB] Get:47 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 sysvinit-utils riscv64 3.05-7ubuntu1 [26.4 kB] Get:48 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 lsb-base all 11.5 [4296 B] Get:49 http://ftpmaster.internal/ubuntu lunar/main riscv64 adduser all 3.129ubuntu1 [59.0 kB] Get:50 http://ftpmaster.internal/ubuntu lunar/main riscv64 gpgv riscv64 2.2.40-1ubuntu2 [202 kB] Get:51 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 apt riscv64 2.5.5 [1338 kB] Get:52 http://ftpmaster.internal/ubuntu lunar/main riscv64 libattr1 riscv64 1:2.5.1-4 [11.4 kB] Get:53 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libpcre2-8-0 riscv64 10.42-1 [142 kB] Get:54 http://ftpmaster.internal/ubuntu lunar/main riscv64 libncurses6 riscv64 6.4-1 [93.2 kB] Get:55 http://ftpmaster.internal/ubuntu lunar/main riscv64 libncursesw6 riscv64 6.4-1 [128 kB] Get:56 http://ftpmaster.internal/ubuntu lunar/main riscv64 libtinfo6 riscv64 6.4-1 [90.7 kB] Get:57 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 sensible-utils all 0.0.17+nmu1 [19.3 kB] Get:58 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 readline-common all 8.2-1.3 [55.7 kB] Get:59 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libreadline8 riscv64 8.2-1.3 [131 kB] Get:60 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libsqlite3-0 riscv64 3.40.1-1 [583 kB] Get:61 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 openssl riscv64 3.0.7-1ubuntu1 [1141 kB] Get:62 http://ftpmaster.internal/ubuntu lunar/main riscv64 tzdata all 2022g-2ubuntu1 [397 kB] Get:63 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 xz-utils riscv64 5.4.1-0.0 [235 kB] Get:64 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 dpkg-dev all 1.21.18ubuntu2 [1067 kB] Get:65 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libdpkg-perl all 1.21.18ubuntu2 [247 kB] Get:66 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libfakeroot riscv64 1.30.1-1.1ubuntu1 [26.5 kB] Get:67 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 fakeroot riscv64 1.30.1-1.1ubuntu1 [68.0 kB] Get:68 http://ftpmaster.internal/ubuntu lunar/main riscv64 gpg riscv64 2.2.40-1ubuntu2 [491 kB] Get:69 http://ftpmaster.internal/ubuntu lunar/main riscv64 gpgconf riscv64 2.2.40-1ubuntu2 [119 kB] Get:70 http://ftpmaster.internal/ubuntu lunar/main riscv64 gpg-agent riscv64 2.2.40-1ubuntu2 [239 kB] Get:71 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 linux-libc-dev riscv64 5.19.0-23.24 [1314 kB] Get:72 http://ftpmaster.internal/ubuntu lunar/main riscv64 pkgbinarymangler all 150 [15.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 76.8 MB in 14s (5421 kB/s) (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../bash_5.2.15-2ubuntu1_riscv64.deb ... Unpacking bash (5.2.15-2ubuntu1) over (5.2-1ubuntu2) ... Setting up bash (5.2.15-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../coreutils_9.1-1ubuntu2_riscv64.deb ... Unpacking coreutils (9.1-1ubuntu2) over (8.32-4.1ubuntu1) ... Setting up coreutils (9.1-1ubuntu2) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-3_riscv64.deb ... Unpacking diffutils (1:3.8-3) over (1:3.8-1) ... Setting up diffutils (1:3.8-3) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.1-0.0_riscv64.deb ... Unpacking liblzma5:riscv64 (5.4.1-0.0) over (5.2.9-0.0) ... Setting up liblzma5:riscv64 (5.4.1-0.0) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../0-libcc1-0_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../1-libctf-nobfd0_2.40-2ubuntu1_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../2-libctf0_2.40-2ubuntu1_riscv64.deb ... Unpacking libctf0:riscv64 (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../3-binutils-riscv64-linux-gnu_2.40-2ubuntu1_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../4-libbinutils_2.40-2ubuntu1_riscv64.deb ... Unpacking libbinutils:riscv64 (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../5-binutils-common_2.40-2ubuntu1_riscv64.deb ... Unpacking binutils-common:riscv64 (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../6-binutils_2.40-2ubuntu1_riscv64.deb ... Unpacking binutils (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../7-gcc-12-base_12.2.0-14ubuntu1_riscv64.deb ... Unpacking gcc-12-base:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Setting up gcc-12-base:riscv64 (12.2.0-14ubuntu1) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libgcc-s1:riscv64 (12.2.0-14ubuntu1) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../0-libgomp1_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../1-libatomic1_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../2-libasan8_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libasan8:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../3-g++-12_12.2.0-14ubuntu1_riscv64.deb ... Unpacking g++-12 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../4-libstdc++-12-dev_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libstdc++-12-dev:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../5-libgcc-12-dev_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libgcc-12-dev:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../6-gcc-12_12.2.0-14ubuntu1_riscv64.deb ... Unpacking gcc-12 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../7-cpp-12_12.2.0-14ubuntu1_riscv64.deb ... Unpacking cpp-12 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../8-libstdc++6_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libstdc++6:riscv64 (12.2.0-14ubuntu1) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-1ubuntu4_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.2.13.dfsg-1ubuntu4) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../libmpfr6_4.2.0-1_riscv64.deb ... Unpacking libmpfr6:riscv64 (4.2.0-1) over (4.1.0-3build3) ... Preparing to unpack .../libzstd1_1.5.2+dfsg2-3_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.2+dfsg2-3) over (1.5.2+dfsg-1) ... Setting up libzstd1:riscv64 (1.5.2+dfsg2-3) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-3_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.1-3) over (2.3.1-2) ... Setting up libacl1:riscv64 (2.3.1-3) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-3_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.66-3) over (1:2.44-1build3) ... Setting up libcap2:riscv64 (1:2.66-3) ... (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.33-2_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.33-2) over (1:4.4.33-1) ... Preparing to unpack .../libcrypt1_1%3a4.4.33-2_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.33-2) over (1:4.4.33-1) ... Setting up libcrypt1:riscv64 (1:4.4.33-2) ... (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-7_riscv64.deb ... Unpacking libperl5.36:riscv64 (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl_5.36.0-7_riscv64.deb ... Unpacking perl (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-7_riscv64.deb ... Unpacking perl-base (5.36.0-7) over (5.36.0-4ubuntu2) ... Setting up perl-base (5.36.0-7) ... (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-7_all.deb ... Unpacking perl-modules-5.36 (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-1_riscv64.deb ... Unpacking libdb5.3:riscv64 (5.3.28+dfsg2-1) over (5.3.28+dfsg1-0.10) ... Setting up libdb5.3:riscv64 (5.3.28+dfsg2-1) ... (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../debconf_1.5.82_all.deb ... Unpacking debconf (1.5.82) over (1.5.79ubuntu1) ... Setting up debconf (1.5.82) ... (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.7-1ubuntu1_riscv64.deb ... Unpacking libssl3:riscv64 (3.0.7-1ubuntu1) over (3.0.5-2ubuntu2) ... Preparing to unpack .../systemd-sysv_252.4-1ubuntu1_riscv64.deb ... Unpacking systemd-sysv (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libssl3:riscv64 (3.0.7-1ubuntu1) ... (Reading database ... 13014 files and directories currently installed.) Preparing to unpack .../systemd_252.4-1ubuntu1_riscv64.deb ... Unpacking systemd (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd-shared_252.4-1ubuntu1_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd0_252.4-1ubuntu1_riscv64.deb ... Unpacking libsystemd0:riscv64 (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libsystemd0:riscv64 (252.4-1ubuntu1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../libudev1_252.4-1ubuntu1_riscv64.deb ... Unpacking libudev1:riscv64 (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libudev1:riscv64 (252.4-1ubuntu1) ... (Reading database ... 13042 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.5.5_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.5.5) over (2.5.4) ... Setting up libapt-pkg6.0:riscv64 (2.5.5) ... (Reading database ... 13042 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.18ubuntu2_riscv64.deb ... Unpacking dpkg (1.21.18ubuntu2) over (1.21.11ubuntu2) ... Setting up dpkg (1.21.18ubuntu2) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4-1_riscv64.deb ... Unpacking ncurses-bin (6.4-1) over (6.3+20220423-2) ... Setting up ncurses-bin (6.4-1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-1_riscv64.deb ... Unpacking sed (4.9-1) over (4.8-1ubuntu2) ... Setting up sed (4.9-1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4-1_all.deb ... Unpacking ncurses-base (6.4-1) over (6.3+20220423-2) ... Setting up ncurses-base (6.4-1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../archives/lsb-base_11.5_all.deb ... Unpacking lsb-base (11.5) over (11.2ubuntu1) ... Preparing to unpack .../sysvinit-utils_3.05-7ubuntu1_riscv64.deb ... Unpacking sysvinit-utils (3.05-7ubuntu1) over (3.04-1ubuntu1) ... Setting up sysvinit-utils (3.05-7ubuntu1) ... (Reading database ... 13040 files and directories currently installed.) Preparing to unpack .../adduser_3.129ubuntu1_all.deb ... moving unchanged adduser.conf to adduser.conf.update-old. New dpkg-conffile will come from the package. Unpacking adduser (3.129ubuntu1) over (3.121ubuntu1) ... Setting up adduser (3.129ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1ubuntu2_riscv64.deb ... Unpacking gpgv (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Setting up gpgv (2.2.40-1ubuntu2) ... (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../archives/apt_2.5.5_riscv64.deb ... Unpacking apt (2.5.5) over (2.5.4) ... Setting up apt (2.5.5) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../libattr1_1%3a2.5.1-4_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.1-4) over (1:2.5.1-3) ... Setting up libattr1:riscv64 (1:2.5.1-4) ... (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.42-1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.42-1) over (10.40-1ubuntu1) ... Setting up libpcre2-8-0:riscv64 (10.42-1) ... (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../libncurses6_6.4-1_riscv64.deb ... Unpacking libncurses6:riscv64 (6.4-1) over (6.3+20220423-2) ... Preparing to unpack .../libncursesw6_6.4-1_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.4-1) over (6.3+20220423-2) ... Preparing to unpack .../libtinfo6_6.4-1_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.4-1) over (6.3+20220423-2) ... Setting up libtinfo6:riscv64 (6.4-1) ... (Reading database ... 13007 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) over (0.0.17) ... Preparing to unpack .../01-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../02-libreadline8_8.2-1.3_riscv64.deb ... Unpacking libreadline8:riscv64 (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../03-libsqlite3-0_3.40.1-1_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.40.1-1) over (3.40.0-1) ... Preparing to unpack .../04-openssl_3.0.7-1ubuntu1_riscv64.deb ... Unpacking openssl (3.0.7-1ubuntu1) over (3.0.5-2ubuntu2) ... Preparing to unpack .../05-tzdata_2022g-2ubuntu1_all.deb ... Unpacking tzdata (2022g-2ubuntu1) over (2022g-1ubuntu1) ... Preparing to unpack .../06-xz-utils_5.4.1-0.0_riscv64.deb ... Unpacking xz-utils (5.4.1-0.0) over (5.2.9-0.0) ... Preparing to unpack .../07-dpkg-dev_1.21.18ubuntu2_all.deb ... Unpacking dpkg-dev (1.21.18ubuntu2) over (1.21.11ubuntu2) ... Preparing to unpack .../08-libdpkg-perl_1.21.18ubuntu2_all.deb ... Unpacking libdpkg-perl (1.21.18ubuntu2) over (1.21.11ubuntu2) ... Preparing to unpack .../09-libfakeroot_1.30.1-1.1ubuntu1_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.30.1-1.1ubuntu1) over (1.30.1-1ubuntu1) ... Preparing to unpack .../10-fakeroot_1.30.1-1.1ubuntu1_riscv64.deb ... Unpacking fakeroot (1.30.1-1.1ubuntu1) over (1.30.1-1ubuntu1) ... Preparing to unpack .../11-gpg_2.2.40-1ubuntu2_riscv64.deb ... Unpacking gpg (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../12-gpgconf_2.2.40-1ubuntu2_riscv64.deb ... Unpacking gpgconf (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../13-gpg-agent_2.2.40-1ubuntu2_riscv64.deb ... Unpacking gpg-agent (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../14-linux-libc-dev_5.19.0-23.24_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (5.19.0-23.24) over (5.19.0-21.21) ... Preparing to unpack .../15-pkgbinarymangler_150_all.deb ... Unpacking pkgbinarymangler (150) over (149) ... Setting up lsb-base (11.5) ... Setting up pkgbinarymangler (150) ... Setting up libsqlite3-0:riscv64 (3.40.1-1) ... Setting up binutils-common:riscv64 (2.40-2ubuntu1) ... Setting up linux-libc-dev:riscv64 (5.19.0-23.24) ... Setting up libctf-nobfd0:riscv64 (2.40-2ubuntu1) ... Setting up libgomp1:riscv64 (12.2.0-14ubuntu1) ... Setting up libfakeroot:riscv64 (1.30.1-1.1ubuntu1) ... Setting up tzdata (2022g-2ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Jan 19 08:32:12 UTC 2023. Universal Time is now: Thu Jan 19 08:32:12 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.30.1-1.1ubuntu1) ... Setting up perl-modules-5.36 (5.36.0-7) ... Setting up libmpfr6:riscv64 (4.2.0-1) ... Setting up libncurses6:riscv64 (6.4-1) ... Setting up xz-utils (5.4.1-0.0) ... Setting up libatomic1:riscv64 (12.2.0-14ubuntu1) ... Setting up libsystemd-shared:riscv64 (252.4-1ubuntu1) ... Setting up libncursesw6:riscv64 (6.4-1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libcrypt-dev:riscv64 (1:4.4.33-2) ... Setting up libasan8:riscv64 (12.2.0-14ubuntu1) ... Setting up libbinutils:riscv64 (2.40-2ubuntu1) ... Setting up openssl (3.0.7-1ubuntu1) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.2-1.3) ... Setting up libcc1-0:riscv64 (12.2.0-14ubuntu1) ... Setting up libperl5.36:riscv64 (5.36.0-7) ... Setting up libctf0:riscv64 (2.40-2ubuntu1) ... Setting up cpp-12 (12.2.0-14ubuntu1) ... Setting up libreadline8:riscv64 (8.2-1.3) ... Setting up binutils-riscv64-linux-gnu (2.40-2ubuntu1) ... Setting up systemd (252.4-1ubuntu1) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up binutils (2.40-2ubuntu1) ... Setting up perl (5.36.0-7) ... Setting up libgcc-12-dev:riscv64 (12.2.0-14ubuntu1) ... Setting up libdpkg-perl (1.21.18ubuntu2) ... Setting up gpgconf (2.2.40-1ubuntu2) ... Setting up gpg (2.2.40-1ubuntu2) ... Setting up systemd-sysv (252.4-1ubuntu1) ... Setting up gpg-agent (2.2.40-1ubuntu2) ... Setting up libstdc++-12-dev:riscv64 (12.2.0-14ubuntu1) ... Setting up dpkg-dev (1.21.18ubuntu2) ... Setting up gcc-12 (12.2.0-14ubuntu1) ... Setting up g++-12 (12.2.0-14ubuntu1) ... Processing triggers for debianutils (5.7-0.4) ... Processing triggers for libc-bin (2.36-0ubuntu4) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-25495818 riscv64 lunar-proposed -c chroot:build-PACKAGEBUILD-25495818 --arch=riscv64 --dist=lunar-proposed --nolog android-platform-external-boringssl_13.0.0+r24-2.dsc Initiating build PACKAGEBUILD-25495818 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-014.buildd +============================================================================================+ | android-platform-external-boringssl 13.0.0+r24-2 (riscv64) Thu, 19 Jan 2023 08:32:49 +0000 | +============================================================================================+ Package: android-platform-external-boringssl Version: 13.0.0+r24-2 Source Version: 13.0.0+r24-2 Distribution: lunar-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-25495818/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/android-platform-external-boringssl-ztlmVj/resolver-nULUuf' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- android-platform-external-boringssl_13.0.0+r24-2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/android-platform-external-boringssl-ztlmVj/android-platform-external-boringssl-13.0.0+r24' with '<>' I: NOTICE: Log filtering will replace 'build/android-platform-external-boringssl-ztlmVj' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: clang, debhelper-compat (= 13), dh-exec, libgtest-dev, build-essential, fakeroot Filtered Build-Depends: clang, debhelper-compat (= 13), dh-exec, libgtest-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [432 B] Get:5 copy:/<>/apt_archive ./ Packages [474 B] Fetched 1863 B in 0s (5221 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils clang clang-15 debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism dwz file gettext gettext-base googletest groff-base intltool-debian libarchive-zip-perl libbsd0 libclang-common-15-dev libclang-cpp15 libclang1-15 libdebhelper-perl libdw1 libedit2 libelf1 libfile-stripnondeterminism-perl libgc1 libgtest-dev libicu71 libllvm15 libmagic-mgc libmagic1 libobjc-12-dev libobjc4 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 llvm-15-linker-tools m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc clang-15-doc wasi-libc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: llvm-15-dev python3 curl | wget | lynx libclang-rt-15-dev libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils clang clang-15 debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism dwz file gettext gettext-base googletest groff-base intltool-debian libarchive-zip-perl libbsd0 libclang-common-15-dev libclang-cpp15 libclang1-15 libdebhelper-perl libdw1 libedit2 libelf1 libfile-stripnondeterminism-perl libgc1 libgtest-dev libicu71 libllvm15 libmagic-mgc libmagic1 libobjc-12-dev libobjc4 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 llvm-15-linker-tools m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 47 newly installed, 0 to remove and 0 not upgraded. Need to get 62.7 MB of archives. After this operation, 264 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [700 B] Get:2 http://ftpmaster.internal/ubuntu lunar/main riscv64 libbsd0 riscv64 0.11.7-1 [40.1 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libelf1 riscv64 0.188-2.1 [49.1 kB] Get:4 http://ftpmaster.internal/ubuntu lunar/main riscv64 libicu71 riscv64 71.1-3ubuntu1 [10.5 MB] Get:5 http://ftpmaster.internal/ubuntu lunar/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.1 [598 kB] Get:6 http://ftpmaster.internal/ubuntu lunar/main riscv64 bsdextrautils riscv64 2.38.1-4ubuntu1 [81.6 kB] Get:7 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libmagic-mgc riscv64 1:5.44-2 [293 kB] Get:8 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libmagic1 riscv64 1:5.44-2 [85.1 kB] Get:9 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 file riscv64 1:5.44-2 [21.0 kB] Get:10 http://ftpmaster.internal/ubuntu lunar/main riscv64 gettext-base riscv64 0.21-10 [38.4 kB] Get:11 http://ftpmaster.internal/ubuntu lunar/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:12 http://ftpmaster.internal/ubuntu lunar/main riscv64 groff-base riscv64 1.22.4-9 [906 kB] Get:13 http://ftpmaster.internal/ubuntu lunar/main riscv64 libedit2 riscv64 3.1-20221030-2 [82.0 kB] Get:14 http://ftpmaster.internal/ubuntu lunar/main riscv64 libpipeline1 riscv64 1.5.7-1 [26.8 kB] Get:15 http://ftpmaster.internal/ubuntu lunar/main riscv64 man-db riscv64 2.11.2-1 [1177 kB] Get:16 http://ftpmaster.internal/ubuntu lunar/main riscv64 m4 riscv64 1.4.19-2 [242 kB] Get:17 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 autoconf all 2.71-3 [339 kB] Get:18 http://ftpmaster.internal/ubuntu lunar/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:19 http://ftpmaster.internal/ubuntu lunar/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:20 http://ftpmaster.internal/ubuntu lunar/main riscv64 autopoint all 0.21-10 [421 kB] Get:21 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libllvm15 riscv64 1:15.0.7-1 [23.1 MB] Get:22 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 libclang-cpp15 riscv64 1:15.0.7-1 [11.4 MB] Get:23 http://ftpmaster.internal/ubuntu lunar/main riscv64 libgc1 riscv64 1:8.2.2-3 [85.1 kB] Get:24 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 libobjc4 riscv64 12.2.0-14ubuntu1 [44.8 kB] Get:25 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 libobjc-12-dev riscv64 12.2.0-14ubuntu1 [319 kB] Get:26 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 libclang-common-15-dev all 1:15.0.7-1 [624 kB] Get:27 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 llvm-15-linker-tools riscv64 1:15.0.7-1 [1162 kB] Get:28 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 libclang1-15 riscv64 1:15.0.7-1 [6324 kB] Get:29 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 clang-15 riscv64 1:15.0.7-1 [75.5 kB] Get:30 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 clang riscv64 1:15.0-56~exp2 [2684 B] Get:31 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libdebhelper-perl all 13.11.4ubuntu3 [66.1 kB] Get:32 http://ftpmaster.internal/ubuntu lunar/main riscv64 libtool all 2.4.7-5 [166 kB] Get:33 http://ftpmaster.internal/ubuntu lunar/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:34 http://ftpmaster.internal/ubuntu lunar/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:35 http://ftpmaster.internal/ubuntu lunar/main riscv64 libsub-override-perl all 0.09-4 [8706 B] Get:36 http://ftpmaster.internal/ubuntu lunar/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:37 http://ftpmaster.internal/ubuntu lunar/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:38 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libdw1 riscv64 0.188-2.1 [229 kB] Get:39 http://ftpmaster.internal/ubuntu lunar/main riscv64 debugedit riscv64 1:5.0-5 [48.8 kB] Get:40 http://ftpmaster.internal/ubuntu lunar/main riscv64 dwz riscv64 0.15-1 [115 kB] Get:41 http://ftpmaster.internal/ubuntu lunar/main riscv64 gettext riscv64 0.21-10 [811 kB] Get:42 http://ftpmaster.internal/ubuntu lunar/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:43 http://ftpmaster.internal/ubuntu lunar/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:44 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 debhelper all 13.11.4ubuntu3 [925 kB] Get:45 http://ftpmaster.internal/ubuntu lunar/universe riscv64 googletest all 1.12.1-0.2 [512 kB] Get:46 http://ftpmaster.internal/ubuntu lunar/universe riscv64 libgtest-dev riscv64 1.12.1-0.2 [686 kB] Get:47 http://ftpmaster.internal/ubuntu lunar/main riscv64 dh-exec riscv64 0.27 [24.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 62.7 MB in 12s (5303 kB/s) Selecting previously unselected package libbsd0:riscv64. (Reading database ... 13072 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.11.7-1_riscv64.deb ... Unpacking libbsd0:riscv64 (0.11.7-1) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../01-libelf1_0.188-2.1_riscv64.deb ... Unpacking libelf1:riscv64 (0.188-2.1) ... Selecting previously unselected package libicu71:riscv64. Preparing to unpack .../02-libicu71_71.1-3ubuntu1_riscv64.deb ... Unpacking libicu71:riscv64 (71.1-3ubuntu1) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../03-libxml2_2.9.14+dfsg-1.1_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../04-bsdextrautils_2.38.1-4ubuntu1_riscv64.deb ... Unpacking bsdextrautils (2.38.1-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.44-2_riscv64.deb ... Unpacking libmagic-mgc (1:5.44-2) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../06-libmagic1_1%3a5.44-2_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.44-2) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.44-2_riscv64.deb ... Unpacking file (1:5.44-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../08-gettext-base_0.21-10_riscv64.deb ... Unpacking gettext-base (0.21-10) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../09-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../10-groff-base_1.22.4-9_riscv64.deb ... Unpacking groff-base (1.22.4-9) ... Selecting previously unselected package libedit2:riscv64. Preparing to unpack .../11-libedit2_3.1-20221030-2_riscv64.deb ... Unpacking libedit2:riscv64 (3.1-20221030-2) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../12-libpipeline1_1.5.7-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../13-man-db_2.11.2-1_riscv64.deb ... Unpacking man-db (2.11.2-1) ... Selecting previously unselected package m4. Preparing to unpack .../14-m4_1.4.19-2_riscv64.deb ... Unpacking m4 (1.4.19-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../15-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../16-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../17-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../18-autopoint_0.21-10_all.deb ... Unpacking autopoint (0.21-10) ... Selecting previously unselected package libllvm15:riscv64. Preparing to unpack .../19-libllvm15_1%3a15.0.7-1_riscv64.deb ... Unpacking libllvm15:riscv64 (1:15.0.7-1) ... Selecting previously unselected package libclang-cpp15. Preparing to unpack .../20-libclang-cpp15_1%3a15.0.7-1_riscv64.deb ... Unpacking libclang-cpp15 (1:15.0.7-1) ... Selecting previously unselected package libgc1:riscv64. Preparing to unpack .../21-libgc1_1%3a8.2.2-3_riscv64.deb ... Unpacking libgc1:riscv64 (1:8.2.2-3) ... Selecting previously unselected package libobjc4:riscv64. Preparing to unpack .../22-libobjc4_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libobjc4:riscv64 (12.2.0-14ubuntu1) ... Selecting previously unselected package libobjc-12-dev:riscv64. Preparing to unpack .../23-libobjc-12-dev_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libobjc-12-dev:riscv64 (12.2.0-14ubuntu1) ... Selecting previously unselected package libclang-common-15-dev. Preparing to unpack .../24-libclang-common-15-dev_1%3a15.0.7-1_all.deb ... Unpacking libclang-common-15-dev (1:15.0.7-1) ... Selecting previously unselected package llvm-15-linker-tools. Preparing to unpack .../25-llvm-15-linker-tools_1%3a15.0.7-1_riscv64.deb ... Unpacking llvm-15-linker-tools (1:15.0.7-1) ... Selecting previously unselected package libclang1-15. Preparing to unpack .../26-libclang1-15_1%3a15.0.7-1_riscv64.deb ... Unpacking libclang1-15 (1:15.0.7-1) ... Selecting previously unselected package clang-15. Preparing to unpack .../27-clang-15_1%3a15.0.7-1_riscv64.deb ... Unpacking clang-15 (1:15.0.7-1) ... Selecting previously unselected package clang. Preparing to unpack .../28-clang_1%3a15.0-56~exp2_riscv64.deb ... Unpacking clang (1:15.0-56~exp2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../29-libdebhelper-perl_13.11.4ubuntu3_all.deb ... Unpacking libdebhelper-perl (13.11.4ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../30-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../31-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../32-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../33-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../34-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../35-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../36-libdw1_0.188-2.1_riscv64.deb ... Unpacking libdw1:riscv64 (0.188-2.1) ... Selecting previously unselected package debugedit. Preparing to unpack .../37-debugedit_1%3a5.0-5_riscv64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../38-dwz_0.15-1_riscv64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../39-gettext_0.21-10_riscv64.deb ... Unpacking gettext (0.21-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../40-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../41-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../42-debhelper_13.11.4ubuntu3_all.deb ... Unpacking debhelper (13.11.4ubuntu3) ... Selecting previously unselected package googletest. Preparing to unpack .../43-googletest_1.12.1-0.2_all.deb ... Unpacking googletest (1.12.1-0.2) ... Selecting previously unselected package libgtest-dev:riscv64. Preparing to unpack .../44-libgtest-dev_1.12.1-0.2_riscv64.deb ... Unpacking libgtest-dev:riscv64 (1.12.1-0.2) ... Selecting previously unselected package dh-exec. Preparing to unpack .../45-dh-exec_0.27_riscv64.deb ... Unpacking dh-exec (0.27) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../46-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.7-1) ... Setting up libicu71:riscv64 (71.1-3ubuntu1) ... Setting up bsdextrautils (2.38.1-4ubuntu1) ... Setting up libmagic-mgc (1:5.44-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4ubuntu3) ... Setting up libmagic1:riscv64 (1:5.44-2) ... Setting up gettext-base (0.21-10) ... Setting up m4 (1.4.19-2) ... Setting up file (1:5.44-2) ... Setting up googletest (1.12.1-0.2) ... Setting up autotools-dev (20220109.1) ... Setting up autopoint (0.21-10) ... Setting up libgc1:riscv64 (1:8.2.2-3) ... Setting up autoconf (2.71-3) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-4) ... Setting up libbsd0:riscv64 (0.11.7-1) ... Setting up libelf1:riscv64 (0.188-2.1) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:riscv64 (0.188-2.1) ... Setting up gettext (0.21-10) ... Setting up libgtest-dev:riscv64 (1.12.1-0.2) ... Setting up libtool (2.4.7-5) ... Setting up libedit2:riscv64 (3.1-20221030-2) ... Setting up libobjc4:riscv64 (12.2.0-14ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libobjc-12-dev:riscv64 (12.2.0-14ubuntu1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-9) ... Setting up libllvm15:riscv64 (1:15.0.7-1) ... Setting up debugedit (1:5.0-5) ... Setting up libclang-common-15-dev (1:15.0.7-1) ... Setting up llvm-15-linker-tools (1:15.0.7-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libclang1-15 (1:15.0.7-1) ... Setting up man-db (2.11.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libclang-cpp15 (1:15.0.7-1) ... Setting up clang-15 (1:15.0.7-1) ... Setting up debhelper (13.11.4ubuntu3) ... Setting up dh-exec (0.27) ... Setting up clang (1:15.0-56~exp2) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.36-0ubuntu4) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in armel armhf arm64 amd64 i386 ppc64el mipsel mips64el hurd-i386 ia64 kfreebsd-amd64 kfreebsd-i386 riscv64 sh4 x32) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.40-2ubuntu1 dpkg-dev_1.21.18ubuntu2 g++-12_12.2.0-14ubuntu1 gcc-12_12.2.0-14ubuntu1 libc6-dev_2.36-0ubuntu4 libstdc++-12-dev_12.2.0-14ubuntu1 libstdc++6_12.2.0-14ubuntu1 linux-libc-dev_5.19.0-23.24 Package versions: adduser_3.129ubuntu1 advancecomp_2.4-1 apt_2.5.5 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-10 autotools-dev_20220109.1 base-files_12.3ubuntu1 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 binutils_2.40-2ubuntu1 binutils-common_2.40-2ubuntu1 binutils-riscv64-linux-gnu_2.40-2ubuntu1 bsdextrautils_2.38.1-4ubuntu1 bsdutils_1:2.38.1-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016ubuntu1 clang_1:15.0-56~exp2 clang-15_1:15.0.7-1 coreutils_9.1-1ubuntu2 cpp_4:12.2.0-1ubuntu1 cpp-12_12.2.0-14ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-9ubuntu1 debconf_1.5.82 debhelper_13.11.4ubuntu3 debianutils_5.7-0.4 debugedit_1:5.0-5 dh-autoreconf_20 dh-exec_0.27 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-3 dpkg_1.21.18ubuntu2 dpkg-dev_1.21.18ubuntu2 dwz_0.15-1 e2fsprogs_1.46.6~rc1-1ubuntu1 fakeroot_1.30.1-1.1ubuntu1 file_1:5.44-2 findutils_4.9.0-3ubuntu1 g++_4:12.2.0-1ubuntu1 g++-12_12.2.0-14ubuntu1 gcc_4:12.2.0-1ubuntu1 gcc-12_12.2.0-14ubuntu1 gcc-12-base_12.2.0-14ubuntu1 gettext_0.21-10 gettext-base_0.21-10 googletest_1.12.1-0.2 gpg_2.2.40-1ubuntu2 gpg-agent_2.2.40-1ubuntu2 gpgconf_2.2.40-1ubuntu2 gpgv_2.2.40-1ubuntu2 grep_3.8-3 groff-base_1.22.4-9 gzip_1.12-1ubuntu1 hostname_3.23ubuntu2 init_1.65.2 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapparmor1_3.0.8-1ubuntu1 libapt-pkg6.0_2.5.5 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan8_12.2.0-14ubuntu1 libassuan0_2.5.5-5 libatomic1_12.2.0-14ubuntu1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.7-1ubuntu3 libaudit1_1:3.0.7-1ubuntu3 libbinutils_2.40-2ubuntu1 libblkid1_2.38.1-4ubuntu1 libbsd0_0.11.7-1 libbz2-1.0_1.0.8-5build1 libc-bin_2.36-0ubuntu4 libc-dev-bin_2.36-0ubuntu4 libc6_2.36-0ubuntu4 libc6-dev_2.36-0ubuntu4 libcap-ng0_0.8.3-1build1 libcap2_1:2.66-3 libcc1-0_12.2.0-14ubuntu1 libclang-common-15-dev_1:15.0.7-1 libclang-cpp15_1:15.0.7-1 libclang1-15_1:15.0.7-1 libcom-err2_1.46.6~rc1-1ubuntu1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libcryptsetup12_2:2.5.0-6ubuntu3 libctf-nobfd0_2.40-2ubuntu1 libctf0_2.40-2ubuntu1 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.264ubuntu1 libdebhelper-perl_13.11.4ubuntu3 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.18ubuntu2 libdw1_0.188-2.1 libedit2_3.1-20221030-2 libelf1_0.188-2.1 libext2fs2_1.46.6~rc1-1ubuntu1 libfakeroot_1.30.1-1.1ubuntu1 libfdisk1_2.38.1-4ubuntu1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgc1_1:8.2.2-3 libgcc-12-dev_12.2.0-14ubuntu1 libgcc-s1_12.2.0-14ubuntu1 libgcrypt20_1.10.1-2ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1ubuntu1 libgnutls30_3.7.7-2ubuntu2 libgomp1_12.2.0-14ubuntu1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-1build1 libgtest-dev_1.12.1-0.2 libhogweed6_3.8.1-2 libicu71_71.1-3ubuntu1 libidn2-0_2.3.3-1build1 libip4tc2_1.8.7-1ubuntu7 libisl23_0.25-1 libjansson4_2.14-2 libjson-c5_0.16-2 libk5crypto3_1.20.1-1build1 libkeyutils1_1.6.3-2 libkmod2_30+20220905-1ubuntu1 libkrb5-3_1.20.1-1build1 libkrb5support0_1.20.1-1build1 libllvm15_1:15.0.7-1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.0 libmagic-mgc_1:5.44-2 libmagic1_1:5.44-2 libmd0_1.0.4-2 libmount1_2.38.1-4ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncurses6_6.4-1 libncursesw6_6.4-1 libnettle8_3.8.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libobjc-12-dev_12.2.0-14ubuntu1 libobjc4_12.2.0-14ubuntu1 libp11-kit0_0.24.1-1ubuntu2 libpam-modules_1.5.2-5ubuntu1 libpam-modules-bin_1.5.2-5ubuntu1 libpam-runtime_1.5.2-5ubuntu1 libpam0g_1.5.2-5ubuntu1 libpcre2-8-0_10.42-1 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpng16-16_1.6.39-2 libprocps8_2:3.3.17-7ubuntu1 libreadline8_8.2-1.3 libseccomp2_2.5.4-1ubuntu2 libselinux1_3.4-1build1 libsemanage-common_3.4-1build1 libsemanage2_3.4-1build1 libsepol2_3.4-2 libsmartcols1_2.38.1-4ubuntu1 libsqlite3-0_3.40.1-1 libss2_1.46.6~rc1-1ubuntu1 libssl3_3.0.7-1ubuntu1 libstdc++-12-dev_12.2.0-14ubuntu1 libstdc++6_12.2.0-14ubuntu1 libsub-override-perl_0.09-4 libsystemd-shared_252.4-1ubuntu1 libsystemd0_252.4-1ubuntu1 libtasn1-6_4.19.0-2 libtinfo6_6.4-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libuchardet0_0.0.7-1build2 libudev1_252.4-1ubuntu1 libunistring2_1.0-2 libuuid1_2.38.1-4ubuntu1 libxml2_2.9.14+dfsg-1.1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg2-3 linux-libc-dev_5.19.0-23.24 llvm-15-linker-tools_1:15.0.7-1 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.46.6~rc1-1ubuntu1 lsb-base_11.5 lto-disabled-list_37 m4_1.4.19-2 make_4.3-4.1build1 man-db_2.11.2-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4ubuntu1 ncurses-base_6.4-1 ncurses-bin_6.4-1 openssl_3.0.7-1ubuntu1 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1ubuntu1 pkgbinarymangler_150 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:3.3.17-7ubuntu1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 systemd_252.4-1ubuntu1 systemd-sysv_252.4-1ubuntu1 sysvinit-utils_3.05-7ubuntu1 tar_1.34+dfsg-1.1 tzdata_2022g-2ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_33ubuntu1 util-linux_2.38.1-4ubuntu1 util-linux-extra_2.38.1-4ubuntu1 xz-utils_5.4.1-0.0 zlib1g_1:1.2.13.dfsg-1ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: android-platform-external-boringssl Binary: android-libboringssl, android-libboringssl-dev, android-boringssl Architecture: armel armhf arm64 amd64 i386 ppc64el mipsel mips64el hurd-i386 ia64 kfreebsd-amd64 kfreebsd-i386 riscv64 sh4 x32 Version: 13.0.0+r24-2 Maintainer: Android Tools Maintainers Uploaders: Roger Shimizu Homepage: https://android.googlesource.com/platform/external/boringssl Description: Google's internal fork of OpenSSL for the Android SDK The Android SDK builds against a static version of BoringSSL, Google's internal fork of OpenSSL. This package should never be used for anything but Android SDK packages that already depend on it. . BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily. . This is the Android AOSP fork of BoringSSL which is designed to be used by Android and its SDK. BoringSSL is only ever statically linked into apps, and pinned to a commit version. Upstream has no official releases of BoringSSL on its own, so it must be included separately for each project that uses it. Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/android-tools-team/android-platform-external-boringssl Vcs-Git: https://salsa.debian.org/android-tools-team/android-platform-external-boringssl.git Testsuite: autopkgtest Build-Depends: clang [amd64 i386 armel armhf arm64 mipsel mips64el ppc64el riscv64], debhelper-compat (= 13), dh-exec, libgtest-dev, lld [amd64 i386 armel armhf arm64 mipsel mips64el ppc64el] Package-List: android-boringssl deb utils optional arch=armel,armhf,arm64,amd64,i386,ppc64el,mipsel,mips64el,ia64,kfreebsd-amd64,kfreebsd-i386,riscv64,sh4,x32 android-libboringssl deb libs optional arch=armel,armhf,arm64,amd64,i386,ppc64el,mipsel,mips64el,hurd-i386,ia64,kfreebsd-amd64,kfreebsd-i386,riscv64,sh4,x32 android-libboringssl-dev deb libdevel optional arch=armel,armhf,arm64,amd64,i386,ppc64el,mipsel,mips64el,hurd-i386,ia64,kfreebsd-amd64,kfreebsd-i386,riscv64,sh4,x32 Checksums-Sha1: 391a9bca4cf3f5273aff135cf99c225af1908947 29467224 android-platform-external-boringssl_13.0.0+r24.orig.tar.xz b2944338aab1186a2798c6c47494940d99b36866 16468 android-platform-external-boringssl_13.0.0+r24-2.debian.tar.xz Checksums-Sha256: 583b7aeee1fca68b8244d086cea6fca23bd19d517bd63f0b9de714e048f92a7d 29467224 android-platform-external-boringssl_13.0.0+r24.orig.tar.xz f82d14420e2f4153c5e8be888e95a311c6a592806b3a2c64d920a35400dfd038 16468 android-platform-external-boringssl_13.0.0+r24-2.debian.tar.xz Files: 4c2058df31e3337714bfb1b2d7e503c3 29467224 android-platform-external-boringssl_13.0.0+r24.orig.tar.xz a4af03257e053150f69d751b5233be32 16468 android-platform-external-boringssl_13.0.0+r24-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJEBAEBCgAuFiEECjKtvoA5m+cWOFnspHhrDacDNKgFAmPHs+8QHHJvc2hAZGVi aWFuLm9yZwAKCRCkeGsNpwM0qFZ4D/9npjORgdlEK7BPng9Fz7j9p+K8nrRwbBL5 Qx6innPw8sVBTt4J4r1mDJKjZ/MSN+xdOus7krVd5LJSAWQji1qCa5hMtqc3RcU+ k+9jjJBBD7pHaxW5ZMk2WoiC57RJo7DqTst+eemRvm+8QhRYv8WYRTX/E2i4RZOv XSo3oXypFfZW0qf2prB1OvS7/SehGDOzsr1dSNwnas73cW2vpHvL/+86xk799dtF YE/f6gKGZ8uxDW0s7fbsXiIWIVmpVkgt1cVaI+4RfAxP7iYqQkfW91+zBe4mocH6 Yx/XOJ7B10FHWucFQf8ZMF8pHCqFXb7ZSgG5XRNwUWMlJtZChA8fG/a3z353LGwk AyZC0GXnboEyOCTtxVhib5+KksugK0zbEiMc/XgEzH8WDIrZgauDR+KmB7EbwI9F SVeEuMgnI09CnQs3itZPX7LMr2jxLjrO7DLNZkZ/CUEG/bTRDr3WRNK9gfBMmRWy g7ghtmNxBFBPQiAvos3mYqstvbWFddYRLtoRTZFmgiff2t6T6TuSmxjrAjDuQIm6 4p2brZ13xztg4fACICA5V8L0J6GBN8pKCYK8Y5Qy6USI712hy3DZ+bK4SblNxPzg Olm/Vk+tOwJlX14E6+SkBLKx1+2y3V4pSl6EE3P3Ghs2uEZdsDc/2AhYT2cpJVd+ pBq6msrwbA== =mAI4 -----END PGP SIGNATURE----- gpgv: Signature made Wed Jan 18 08:55:11 2023 UTC gpgv: using RSA key 0A32ADBE80399BE7163859ECA4786B0DA70334A8 gpgv: issuer "rosh@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./android-platform-external-boringssl_13.0.0+r24-2.dsc: no acceptable signature found dpkg-source: info: extracting android-platform-external-boringssl in /<> dpkg-source: info: unpacking android-platform-external-boringssl_13.0.0+r24.orig.tar.xz dpkg-source: info: unpacking android-platform-external-boringssl_13.0.0+r24-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01-Add-new-Arch-ia64-riscv64-sh4-x32.patch dpkg-source: info: applying 02-sources-mk.patch dpkg-source: info: applying 03-Disable-failing-test.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-25495818 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-25495818 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-25495818 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package android-platform-external-boringssl dpkg-buildpackage: info: source version 13.0.0+r24-2 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' dh_auto_build --buildsystem=makefile -- --file=debian/compiler_test.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/compiler_test.mk make[2]: Entering directory '/<>' clang++ -c -o src/crypto/compiler_test.o src/crypto/compiler_test.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/crypto/test/test_util.o src/crypto/test/test_util.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include mkdir -p debian/out clang++ src/crypto/compiler_test.o src/crypto/test/test_util.o /usr/lib/riscv64-linux-gnu/libgtest_main.a -o debian/out/compiler_test -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -lgtest -lpthread -pie make[2]: Leaving directory '/<>' LD_LIBRARY_PATH=debian/out debian/out/compiler_test Running main() from ./googletest/src/gtest_main.cc [==========] Running 2 tests from 1 test suite. [----------] Global test environment set-up. [----------] 2 tests from CompilerTest [ RUN ] CompilerTest.IntegerRepresentation [ OK ] CompilerTest.IntegerRepresentation (11 ms) [ RUN ] CompilerTest.PointerRepresentation [ OK ] CompilerTest.PointerRepresentation (0 ms) [----------] 2 tests from CompilerTest (20 ms total) [----------] Global test environment tear-down [==========] 2 tests from 1 test suite ran. (45 ms total) [ PASSED ] 2 tests. dh_auto_build --buildsystem=makefile -- --file=debian/libtest_support.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/libtest_support.mk make[2]: Entering directory '/<>' clang++ -c -o src/crypto/test/file_test.o src/crypto/test/file_test.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/crypto/test/malloc.o src/crypto/test/malloc.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/crypto/test/wycheproof_util.o src/crypto/test/wycheproof_util.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ src/crypto/test/file_test.o src/crypto/test/malloc.o src/crypto/test/test_util.o src/crypto/test/wycheproof_util.o -o debian/out/libtest_support.so.0 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -Wl,-soname,libtest_support.so.0 -shared ln -sf libtest_support.so.0 debian/out/libtest_support.so make[2]: Leaving directory '/<>' dh_auto_build --buildsystem=makefile -- --file=debian/libcrypto.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/libcrypto.mk make[2]: Entering directory '/<>' clang -c -o err_data.o err_data.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_bitstr.o src/crypto/asn1/a_bitstr.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_bool.o src/crypto/asn1/a_bool.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_d2i_fp.o src/crypto/asn1/a_d2i_fp.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_dup.o src/crypto/asn1/a_dup.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_gentm.o src/crypto/asn1/a_gentm.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_i2d_fp.o src/crypto/asn1/a_i2d_fp.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_int.o src/crypto/asn1/a_int.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_mbstr.o src/crypto/asn1/a_mbstr.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_object.o src/crypto/asn1/a_object.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_octet.o src/crypto/asn1/a_octet.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_print.o src/crypto/asn1/a_print.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_strex.o src/crypto/asn1/a_strex.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_strnid.o src/crypto/asn1/a_strnid.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_time.o src/crypto/asn1/a_time.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_type.o src/crypto/asn1/a_type.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_utctm.o src/crypto/asn1/a_utctm.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_utf8.o src/crypto/asn1/a_utf8.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/asn1_lib.o src/crypto/asn1/asn1_lib.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/asn1_par.o src/crypto/asn1/asn1_par.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/asn_pack.o src/crypto/asn1/asn_pack.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/f_int.o src/crypto/asn1/f_int.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/f_string.o src/crypto/asn1/f_string.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_dec.o src/crypto/asn1/tasn_dec.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_enc.o src/crypto/asn1/tasn_enc.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_fre.o src/crypto/asn1/tasn_fre.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_new.o src/crypto/asn1/tasn_new.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_typ.o src/crypto/asn1/tasn_typ.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_utl.o src/crypto/asn1/tasn_utl.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/time_support.o src/crypto/asn1/time_support.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/base64/base64.o src/crypto/base64/base64.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/bio.o src/crypto/bio/bio.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/bio_mem.o src/crypto/bio/bio_mem.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/connect.o src/crypto/bio/connect.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/fd.o src/crypto/bio/fd.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/file.o src/crypto/bio/file.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/hexdump.o src/crypto/bio/hexdump.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/pair.o src/crypto/bio/pair.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/printf.o src/crypto/bio/printf.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/socket.o src/crypto/bio/socket.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/socket_helper.o src/crypto/bio/socket_helper.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/blake2/blake2.o src/crypto/blake2/blake2.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bn_extra/bn_asn1.o src/crypto/bn_extra/bn_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bn_extra/convert.o src/crypto/bn_extra/convert.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/buf/buf.o src/crypto/buf/buf.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/asn1_compat.o src/crypto/bytestring/asn1_compat.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/ber.o src/crypto/bytestring/ber.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/cbb.o src/crypto/bytestring/cbb.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/cbs.o src/crypto/bytestring/cbs.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/unicode.o src/crypto/bytestring/unicode.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/chacha/chacha.o src/crypto/chacha/chacha.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/cipher_extra.o src/crypto/cipher_extra/cipher_extra.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/derive_key.o src/crypto/cipher_extra/derive_key.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_aesctrhmac.o src/crypto/cipher_extra/e_aesctrhmac.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_aesgcmsiv.o src/crypto/cipher_extra/e_aesgcmsiv.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_chacha20poly1305.o src/crypto/cipher_extra/e_chacha20poly1305.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_des.o src/crypto/cipher_extra/e_des.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_null.o src/crypto/cipher_extra/e_null.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_rc2.o src/crypto/cipher_extra/e_rc2.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_rc4.o src/crypto/cipher_extra/e_rc4.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_tls.o src/crypto/cipher_extra/e_tls.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/tls_cbc.o src/crypto/cipher_extra/tls_cbc.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/conf/conf.o src/crypto/conf/conf.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_apple.o src/crypto/cpu_aarch64_apple.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_fuchsia.o src/crypto/cpu_aarch64_fuchsia.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_linux.o src/crypto/cpu_aarch64_linux.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_win.o src/crypto/cpu_aarch64_win.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_arm.o src/crypto/cpu_arm.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_arm_linux.o src/crypto/cpu_arm_linux.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_intel.o src/crypto/cpu_intel.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_ppc64le.o src/crypto/cpu_ppc64le.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/crypto.o src/crypto/crypto.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/curve25519/curve25519.o src/crypto/curve25519/curve25519.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/curve25519/spake25519.o src/crypto/curve25519/spake25519.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/des/des.o src/crypto/des/des.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/dh_extra/dh_asn1.o src/crypto/dh_extra/dh_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/dh_extra/params.o src/crypto/dh_extra/params.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/digest_extra/digest_extra.o src/crypto/digest_extra/digest_extra.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/dsa/dsa.o src/crypto/dsa/dsa.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/dsa/dsa_asn1.o src/crypto/dsa/dsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/ec_extra/ec_asn1.o src/crypto/ec_extra/ec_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/ec_extra/ec_derive.o src/crypto/ec_extra/ec_derive.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/ec_extra/hash_to_curve.o src/crypto/ec_extra/hash_to_curve.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/ecdh_extra/ecdh_extra.o src/crypto/ecdh_extra/ecdh_extra.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/ecdsa_extra/ecdsa_asn1.o src/crypto/ecdsa_extra/ecdsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/engine/engine.o src/crypto/engine/engine.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/err/err.o src/crypto/err/err.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/evp.o src/crypto/evp/evp.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/evp_asn1.o src/crypto/evp/evp_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/evp_ctx.o src/crypto/evp/evp_ctx.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_dsa_asn1.o src/crypto/evp/p_dsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_ec.o src/crypto/evp/p_ec.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_ec_asn1.o src/crypto/evp/p_ec_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_ed25519.o src/crypto/evp/p_ed25519.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_ed25519_asn1.o src/crypto/evp/p_ed25519_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_rsa.o src/crypto/evp/p_rsa.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_rsa_asn1.o src/crypto/evp/p_rsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_x25519.o src/crypto/evp/p_x25519.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_x25519_asn1.o src/crypto/evp/p_x25519_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/pbkdf.o src/crypto/evp/pbkdf.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/print.o src/crypto/evp/print.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/scrypt.o src/crypto/evp/scrypt.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/sign.o src/crypto/evp/sign.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/ex_data.o src/crypto/ex_data.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/fipsmodule/bcm.o src/crypto/fipsmodule/bcm.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/fipsmodule/fips_shared_support.o src/crypto/fipsmodule/fips_shared_support.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/hkdf/hkdf.o src/crypto/hkdf/hkdf.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/hpke/hpke.o src/crypto/hpke/hpke.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/hrss/hrss.o src/crypto/hrss/hrss.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/lhash/lhash.o src/crypto/lhash/lhash.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/mem.o src/crypto/mem.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/obj/obj.o src/crypto/obj/obj.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/obj/obj_xref.o src/crypto/obj/obj_xref.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_all.o src/crypto/pem/pem_all.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_info.o src/crypto/pem/pem_info.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_lib.o src/crypto/pem/pem_lib.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_oth.o src/crypto/pem/pem_oth.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_pk8.o src/crypto/pem/pem_pk8.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_pkey.o src/crypto/pem/pem_pkey.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_x509.o src/crypto/pem/pem_x509.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_xaux.o src/crypto/pem/pem_xaux.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs7/pkcs7.o src/crypto/pkcs7/pkcs7.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs7/pkcs7_x509.o src/crypto/pkcs7/pkcs7_x509.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs8/p5_pbev2.o src/crypto/pkcs8/p5_pbev2.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs8/pkcs8.o src/crypto/pkcs8/pkcs8.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs8/pkcs8_x509.o src/crypto/pkcs8/pkcs8_x509.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/poly1305/poly1305.o src/crypto/poly1305/poly1305.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/poly1305/poly1305_arm.o src/crypto/poly1305/poly1305_arm.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/poly1305/poly1305_vec.o src/crypto/poly1305/poly1305_vec.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/pool/pool.o src/crypto/pool/pool.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/deterministic.o src/crypto/rand_extra/deterministic.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/forkunsafe.o src/crypto/rand_extra/forkunsafe.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/fuchsia.o src/crypto/rand_extra/fuchsia.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/passive.o src/crypto/rand_extra/passive.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/rand_extra.o src/crypto/rand_extra/rand_extra.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/windows.o src/crypto/rand_extra/windows.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rc4/rc4.o src/crypto/rc4/rc4.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/refcount_c11.o src/crypto/refcount_c11.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/refcount_lock.o src/crypto/refcount_lock.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rsa_extra/rsa_asn1.o src/crypto/rsa_extra/rsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/rsa_extra/rsa_print.o src/crypto/rsa_extra/rsa_print.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/siphash/siphash.o src/crypto/siphash/siphash.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/stack/stack.o src/crypto/stack/stack.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/thread.o src/crypto/thread.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/thread_none.o src/crypto/thread_none.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/thread_pthread.o src/crypto/thread_pthread.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/thread_win.o src/crypto/thread_win.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/trust_token/pmbtoken.o src/crypto/trust_token/pmbtoken.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/trust_token/trust_token.o src/crypto/trust_token/trust_token.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/trust_token/voprf.o src/crypto/trust_token/voprf.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/a_digest.o src/crypto/x509/a_digest.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/a_sign.o src/crypto/x509/a_sign.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/a_verify.o src/crypto/x509/a_verify.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/algorithm.o src/crypto/x509/algorithm.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/asn1_gen.o src/crypto/x509/asn1_gen.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/by_dir.o src/crypto/x509/by_dir.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/by_file.o src/crypto/x509/by_file.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/i2d_pr.o src/crypto/x509/i2d_pr.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/name_print.o src/crypto/x509/name_print.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/rsa_pss.o src/crypto/x509/rsa_pss.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/t_crl.o src/crypto/x509/t_crl.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/t_req.o src/crypto/x509/t_req.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/t_x509.o src/crypto/x509/t_x509.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/t_x509a.o src/crypto/x509/t_x509a.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509.o src/crypto/x509/x509.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_att.o src/crypto/x509/x509_att.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_cmp.o src/crypto/x509/x509_cmp.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_d2.o src/crypto/x509/x509_d2.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_def.o src/crypto/x509/x509_def.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_ext.o src/crypto/x509/x509_ext.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_lu.o src/crypto/x509/x509_lu.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_obj.o src/crypto/x509/x509_obj.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_req.o src/crypto/x509/x509_req.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_set.o src/crypto/x509/x509_set.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_trs.o src/crypto/x509/x509_trs.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_txt.o src/crypto/x509/x509_txt.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_v3.o src/crypto/x509/x509_v3.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_vfy.o src/crypto/x509/x509_vfy.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_vpm.o src/crypto/x509/x509_vpm.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509cset.o src/crypto/x509/x509cset.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509name.o src/crypto/x509/x509name.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509rset.o src/crypto/x509/x509rset.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509spki.o src/crypto/x509/x509spki.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_algor.o src/crypto/x509/x_algor.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_all.o src/crypto/x509/x_all.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_attrib.o src/crypto/x509/x_attrib.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_crl.o src/crypto/x509/x_crl.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_exten.o src/crypto/x509/x_exten.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_info.o src/crypto/x509/x_info.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_name.o src/crypto/x509/x_name.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_pkey.o src/crypto/x509/x_pkey.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_pubkey.o src/crypto/x509/x_pubkey.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_req.o src/crypto/x509/x_req.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_sig.o src/crypto/x509/x_sig.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_spki.o src/crypto/x509/x_spki.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_val.o src/crypto/x509/x_val.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_x509.o src/crypto/x509/x_x509.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_x509a.o src/crypto/x509/x_x509a.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/pcy_cache.o src/crypto/x509v3/pcy_cache.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/pcy_data.o src/crypto/x509v3/pcy_data.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/pcy_lib.o src/crypto/x509v3/pcy_lib.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/pcy_map.o src/crypto/x509v3/pcy_map.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/pcy_node.o src/crypto/x509v3/pcy_node.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/pcy_tree.o src/crypto/x509v3/pcy_tree.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_akey.o src/crypto/x509v3/v3_akey.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_akeya.o src/crypto/x509v3/v3_akeya.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_alt.o src/crypto/x509v3/v3_alt.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_bcons.o src/crypto/x509v3/v3_bcons.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_bitst.o src/crypto/x509v3/v3_bitst.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_conf.o src/crypto/x509v3/v3_conf.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_cpols.o src/crypto/x509v3/v3_cpols.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_crld.o src/crypto/x509v3/v3_crld.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_enum.o src/crypto/x509v3/v3_enum.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_extku.o src/crypto/x509v3/v3_extku.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_genn.o src/crypto/x509v3/v3_genn.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_ia5.o src/crypto/x509v3/v3_ia5.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_info.o src/crypto/x509v3/v3_info.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_int.o src/crypto/x509v3/v3_int.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_lib.o src/crypto/x509v3/v3_lib.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_ncons.o src/crypto/x509v3/v3_ncons.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_ocsp.o src/crypto/x509v3/v3_ocsp.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_pci.o src/crypto/x509v3/v3_pci.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_pcia.o src/crypto/x509v3/v3_pcia.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_pcons.o src/crypto/x509v3/v3_pcons.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_pmaps.o src/crypto/x509v3/v3_pmaps.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_prn.o src/crypto/x509v3/v3_prn.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_purp.o src/crypto/x509v3/v3_purp.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_skey.o src/crypto/x509v3/v3_skey.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_utl.o src/crypto/x509v3/v3_utl.c -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu11 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/crypto -Isrc/include mkdir -p debian/out clang err_data.o src/crypto/asn1/a_bitstr.o src/crypto/asn1/a_bool.o src/crypto/asn1/a_d2i_fp.o src/crypto/asn1/a_dup.o src/crypto/asn1/a_gentm.o src/crypto/asn1/a_i2d_fp.o src/crypto/asn1/a_int.o src/crypto/asn1/a_mbstr.o src/crypto/asn1/a_object.o src/crypto/asn1/a_octet.o src/crypto/asn1/a_print.o src/crypto/asn1/a_strex.o src/crypto/asn1/a_strnid.o src/crypto/asn1/a_time.o src/crypto/asn1/a_type.o src/crypto/asn1/a_utctm.o src/crypto/asn1/a_utf8.o src/crypto/asn1/asn1_lib.o src/crypto/asn1/asn1_par.o src/crypto/asn1/asn_pack.o src/crypto/asn1/f_int.o src/crypto/asn1/f_string.o src/crypto/asn1/tasn_dec.o src/crypto/asn1/tasn_enc.o src/crypto/asn1/tasn_fre.o src/crypto/asn1/tasn_new.o src/crypto/asn1/tasn_typ.o src/crypto/asn1/tasn_utl.o src/crypto/asn1/time_support.o src/crypto/base64/base64.o src/crypto/bio/bio.o src/crypto/bio/bio_mem.o src/crypto/bio/connect.o src/crypto/bio/fd.o src/crypto/bio/file.o src/crypto/bio/hexdump.o src/crypto/bio/pair.o src/crypto/bio/printf.o src/crypto/bio/socket.o src/crypto/bio/socket_helper.o src/crypto/blake2/blake2.o src/crypto/bn_extra/bn_asn1.o src/crypto/bn_extra/convert.o src/crypto/buf/buf.o src/crypto/bytestring/asn1_compat.o src/crypto/bytestring/ber.o src/crypto/bytestring/cbb.o src/crypto/bytestring/cbs.o src/crypto/bytestring/unicode.o src/crypto/chacha/chacha.o src/crypto/cipher_extra/cipher_extra.o src/crypto/cipher_extra/derive_key.o src/crypto/cipher_extra/e_aesctrhmac.o src/crypto/cipher_extra/e_aesgcmsiv.o src/crypto/cipher_extra/e_chacha20poly1305.o src/crypto/cipher_extra/e_des.o src/crypto/cipher_extra/e_null.o src/crypto/cipher_extra/e_rc2.o src/crypto/cipher_extra/e_rc4.o src/crypto/cipher_extra/e_tls.o src/crypto/cipher_extra/tls_cbc.o src/crypto/conf/conf.o src/crypto/cpu_aarch64_apple.o src/crypto/cpu_aarch64_fuchsia.o src/crypto/cpu_aarch64_linux.o src/crypto/cpu_aarch64_win.o src/crypto/cpu_arm.o src/crypto/cpu_arm_linux.o src/crypto/cpu_intel.o src/crypto/cpu_ppc64le.o src/crypto/crypto.o src/crypto/curve25519/curve25519.o src/crypto/curve25519/spake25519.o src/crypto/des/des.o src/crypto/dh_extra/dh_asn1.o src/crypto/dh_extra/params.o src/crypto/digest_extra/digest_extra.o src/crypto/dsa/dsa.o src/crypto/dsa/dsa_asn1.o src/crypto/ec_extra/ec_asn1.o src/crypto/ec_extra/ec_derive.o src/crypto/ec_extra/hash_to_curve.o src/crypto/ecdh_extra/ecdh_extra.o src/crypto/ecdsa_extra/ecdsa_asn1.o src/crypto/engine/engine.o src/crypto/err/err.o src/crypto/evp/evp.o src/crypto/evp/evp_asn1.o src/crypto/evp/evp_ctx.o src/crypto/evp/p_dsa_asn1.o src/crypto/evp/p_ec.o src/crypto/evp/p_ec_asn1.o src/crypto/evp/p_ed25519.o src/crypto/evp/p_ed25519_asn1.o src/crypto/evp/p_rsa.o src/crypto/evp/p_rsa_asn1.o src/crypto/evp/p_x25519.o src/crypto/evp/p_x25519_asn1.o src/crypto/evp/pbkdf.o src/crypto/evp/print.o src/crypto/evp/scrypt.o src/crypto/evp/sign.o src/crypto/ex_data.o src/crypto/fipsmodule/bcm.o src/crypto/fipsmodule/fips_shared_support.o src/crypto/hkdf/hkdf.o src/crypto/hpke/hpke.o src/crypto/hrss/hrss.o src/crypto/lhash/lhash.o src/crypto/mem.o src/crypto/obj/obj.o src/crypto/obj/obj_xref.o src/crypto/pem/pem_all.o src/crypto/pem/pem_info.o src/crypto/pem/pem_lib.o src/crypto/pem/pem_oth.o src/crypto/pem/pem_pk8.o src/crypto/pem/pem_pkey.o src/crypto/pem/pem_x509.o src/crypto/pem/pem_xaux.o src/crypto/pkcs7/pkcs7.o src/crypto/pkcs7/pkcs7_x509.o src/crypto/pkcs8/p5_pbev2.o src/crypto/pkcs8/pkcs8.o src/crypto/pkcs8/pkcs8_x509.o src/crypto/poly1305/poly1305.o src/crypto/poly1305/poly1305_arm.o src/crypto/poly1305/poly1305_vec.o src/crypto/pool/pool.o src/crypto/rand_extra/deterministic.o src/crypto/rand_extra/forkunsafe.o src/crypto/rand_extra/fuchsia.o src/crypto/rand_extra/passive.o src/crypto/rand_extra/rand_extra.o src/crypto/rand_extra/windows.o src/crypto/rc4/rc4.o src/crypto/refcount_c11.o src/crypto/refcount_lock.o src/crypto/rsa_extra/rsa_asn1.o src/crypto/rsa_extra/rsa_print.o src/crypto/siphash/siphash.o src/crypto/stack/stack.o src/crypto/thread.o src/crypto/thread_none.o src/crypto/thread_pthread.o src/crypto/thread_win.o src/crypto/trust_token/pmbtoken.o src/crypto/trust_token/trust_token.o src/crypto/trust_token/voprf.o src/crypto/x509/a_digest.o src/crypto/x509/a_sign.o src/crypto/x509/a_verify.o src/crypto/x509/algorithm.o src/crypto/x509/asn1_gen.o src/crypto/x509/by_dir.o src/crypto/x509/by_file.o src/crypto/x509/i2d_pr.o src/crypto/x509/name_print.o src/crypto/x509/rsa_pss.o src/crypto/x509/t_crl.o src/crypto/x509/t_req.o src/crypto/x509/t_x509.o src/crypto/x509/t_x509a.o src/crypto/x509/x509.o src/crypto/x509/x509_att.o src/crypto/x509/x509_cmp.o src/crypto/x509/x509_d2.o src/crypto/x509/x509_def.o src/crypto/x509/x509_ext.o src/crypto/x509/x509_lu.o src/crypto/x509/x509_obj.o src/crypto/x509/x509_req.o src/crypto/x509/x509_set.o src/crypto/x509/x509_trs.o src/crypto/x509/x509_txt.o src/crypto/x509/x509_v3.o src/crypto/x509/x509_vfy.o src/crypto/x509/x509_vpm.o src/crypto/x509/x509cset.o src/crypto/x509/x509name.o src/crypto/x509/x509rset.o src/crypto/x509/x509spki.o src/crypto/x509/x_algor.o src/crypto/x509/x_all.o src/crypto/x509/x_attrib.o src/crypto/x509/x_crl.o src/crypto/x509/x_exten.o src/crypto/x509/x_info.o src/crypto/x509/x_name.o src/crypto/x509/x_pkey.o src/crypto/x509/x_pubkey.o src/crypto/x509/x_req.o src/crypto/x509/x_sig.o src/crypto/x509/x_spki.o src/crypto/x509/x_val.o src/crypto/x509/x_x509.o src/crypto/x509/x_x509a.o src/crypto/x509v3/pcy_cache.o src/crypto/x509v3/pcy_data.o src/crypto/x509v3/pcy_lib.o src/crypto/x509v3/pcy_map.o src/crypto/x509v3/pcy_node.o src/crypto/x509v3/pcy_tree.o src/crypto/x509v3/v3_akey.o src/crypto/x509v3/v3_akeya.o src/crypto/x509v3/v3_alt.o src/crypto/x509v3/v3_bcons.o src/crypto/x509v3/v3_bitst.o src/crypto/x509v3/v3_conf.o src/crypto/x509v3/v3_cpols.o src/crypto/x509v3/v3_crld.o src/crypto/x509v3/v3_enum.o src/crypto/x509v3/v3_extku.o src/crypto/x509v3/v3_genn.o src/crypto/x509v3/v3_ia5.o src/crypto/x509v3/v3_info.o src/crypto/x509v3/v3_int.o src/crypto/x509v3/v3_lib.o src/crypto/x509v3/v3_ncons.o src/crypto/x509v3/v3_ocsp.o src/crypto/x509v3/v3_pci.o src/crypto/x509v3/v3_pcia.o src/crypto/x509v3/v3_pcons.o src/crypto/x509v3/v3_pmaps.o src/crypto/x509v3/v3_prn.o src/crypto/x509v3/v3_purp.o src/crypto/x509v3/v3_skey.o src/crypto/x509v3/v3_utl.o -o debian/out/libcrypto.so.0 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -Wl,-soname,libcrypto.so.0 -lpthread -shared ln -sf libcrypto.so.0 debian/out/libcrypto.so make[2]: Leaving directory '/<>' dh_auto_build --buildsystem=makefile -- --file=debian/libssl.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/libssl.mk make[2]: Entering directory '/<>' clang++ -c -o src/ssl/bio_ssl.o src/ssl/bio_ssl.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/d1_both.o src/ssl/d1_both.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/d1_lib.o src/ssl/d1_lib.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/d1_pkt.o src/ssl/d1_pkt.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/d1_srtp.o src/ssl/d1_srtp.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/dtls_method.o src/ssl/dtls_method.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/dtls_record.o src/ssl/dtls_record.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/encrypted_client_hello.o src/ssl/encrypted_client_hello.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/extensions.o src/ssl/extensions.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/handoff.o src/ssl/handoff.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/handshake.o src/ssl/handshake.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/handshake_client.o src/ssl/handshake_client.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/handshake_server.o src/ssl/handshake_server.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/s3_both.o src/ssl/s3_both.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/s3_lib.o src/ssl/s3_lib.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/s3_pkt.o src/ssl/s3_pkt.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_aead_ctx.o src/ssl/ssl_aead_ctx.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_asn1.o src/ssl/ssl_asn1.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_buffer.o src/ssl/ssl_buffer.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_cert.o src/ssl/ssl_cert.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_cipher.o src/ssl/ssl_cipher.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_file.o src/ssl/ssl_file.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_key_share.o src/ssl/ssl_key_share.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_lib.o src/ssl/ssl_lib.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_privkey.o src/ssl/ssl_privkey.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_session.o src/ssl/ssl_session.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_stat.o src/ssl/ssl_stat.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_transcript.o src/ssl/ssl_transcript.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_versions.o src/ssl/ssl_versions.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/ssl_x509.o src/ssl/ssl_x509.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/t1_enc.o src/ssl/t1_enc.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/tls13_both.o src/ssl/tls13_both.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/tls13_client.o src/ssl/tls13_client.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/tls13_enc.o src/ssl/tls13_enc.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/tls13_server.o src/ssl/tls13_server.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/tls_method.o src/ssl/tls_method.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/ssl/tls_record.o src/ssl/tls_record.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ src/ssl/bio_ssl.o src/ssl/d1_both.o src/ssl/d1_lib.o src/ssl/d1_pkt.o src/ssl/d1_srtp.o src/ssl/dtls_method.o src/ssl/dtls_record.o src/ssl/encrypted_client_hello.o src/ssl/extensions.o src/ssl/handoff.o src/ssl/handshake.o src/ssl/handshake_client.o src/ssl/handshake_server.o src/ssl/s3_both.o src/ssl/s3_lib.o src/ssl/s3_pkt.o src/ssl/ssl_aead_ctx.o src/ssl/ssl_asn1.o src/ssl/ssl_buffer.o src/ssl/ssl_cert.o src/ssl/ssl_cipher.o src/ssl/ssl_file.o src/ssl/ssl_key_share.o src/ssl/ssl_lib.o src/ssl/ssl_privkey.o src/ssl/ssl_session.o src/ssl/ssl_stat.o src/ssl/ssl_transcript.o src/ssl/ssl_versions.o src/ssl/ssl_x509.o src/ssl/t1_enc.o src/ssl/tls13_both.o src/ssl/tls13_client.o src/ssl/tls13_enc.o src/ssl/tls13_server.o src/ssl/tls_method.o src/ssl/tls_record.o -o debian/out/libssl.so.0 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -Ldebian/out -Wl,-rpath=/usr/lib/riscv64-linux-gnu/android -Wl,-soname,libssl.so.0 -lcrypto -shared ln -sf libssl.so.0 debian/out/libssl.so make[2]: Leaving directory '/<>' dh_auto_build --buildsystem=makefile -- --file=debian/tool_test.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/tool_test.mk make[2]: Entering directory '/<>' clang++ -c -o src/tool/args.o src/tool/args.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/ciphers.o src/tool/ciphers.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/client.o src/tool/client.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/const.o src/tool/const.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/digest.o src/tool/digest.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/fd.o src/tool/fd.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/file.o src/tool/file.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/generate_ech.o src/tool/generate_ech.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/generate_ed25519.o src/tool/generate_ed25519.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/genrsa.o src/tool/genrsa.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/pkcs12.o src/tool/pkcs12.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/rand.o src/tool/rand.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/server.o src/tool/server.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/sign.o src/tool/sign.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/speed.o src/tool/speed.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/tool.o src/tool/tool.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ -c -o src/tool/transport_common.o src/tool/transport_common.cc -g -O2 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-13.0.0+r24-2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC -gdwarf-4 -std=gnu++2a -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Isrc/include clang++ src/tool/args.o src/tool/ciphers.o src/tool/client.o src/tool/const.o src/tool/digest.o src/tool/fd.o src/tool/file.o src/tool/generate_ech.o src/tool/generate_ed25519.o src/tool/genrsa.o src/tool/pkcs12.o src/tool/rand.o src/tool/server.o src/tool/sign.o src/tool/speed.o src/tool/tool.o src/tool/transport_common.o -o debian/out/bssl-tool -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -Ldebian/out -Wl,-rpath=/usr/lib/riscv64-linux-gnu/android -lcrypto -lssl -pie make[2]: Leaving directory '/<>' dh_auto_build make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_install -a dh_installdocs -a dh_installchangelogs -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a debian/rules override_dh_dwz make[1]: Entering directory '/<>' dh_dwz || true dwz: debian/android-libboringssl/usr/lib/riscv64-linux-gnu/android/libssl.so.0: DWARF compression not beneficial - old size 1221365 new size 1231412 dwz: debian/android-libboringssl/usr/lib/riscv64-linux-gnu/android/libcrypto.so.0: DWARF compression not beneficial - old size 1296925 new size 1342693 make[1]: Leaving directory '/<>' dh_strip -a d7357eec7e9059d03ed65d48a020df5ec1ca8c77 cd2f96c8d293f218dfa943dae6f466554a82a249 0c8d6678b4cd9391b539e052e58d723c311665f0 dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/android-boringssl/usr/bin/bssl-tool was not linked against libgcc_s.so.1 (it uses none of the library's symbols) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/android-libboringssl/usr/lib/riscv64-linux-gnu/android/libssl.so.0 was not linked against libgcc_s.so.1 (it uses none of the library's symbols) dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 150 INFO: pkgstriptranslations version 150 INFO: pkgstriptranslations version 150 INFO: pkgstriptranslations version 150 INFO: pkgstriptranslations version 150 pkgstriptranslations: processing android-boringssl (in debian/android-boringssl); do_strip: , oemstrip: pkgstriptranslations: processing android-libboringssl-dev (in debian/android-libboringssl-dev); do_strip: , oemstrip: pkgstriptranslations: processing android-libboringssl-dbgsym (in debian/.debhelper/android-libboringssl/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing android-libboringssl (in debian/android-libboringssl); do_strip: , oemstrip: pkgstriptranslations: processing android-boringssl-dbgsym (in debian/.debhelper/android-boringssl/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/android-boringssl/DEBIAN/control, package android-boringssl, directory debian/android-boringssl INFO: pkgstripfiles: waiting for lock (android-boringssl) ... pkgstripfiles: processing control file: debian/android-libboringssl-dev/DEBIAN/control, package android-libboringssl-dev, directory debian/android-libboringssl-dev pkgstripfiles: processing control file: debian/.debhelper/android-boringssl/dbgsym-root/DEBIAN/control, package android-boringssl-dbgsym, directory debian/.debhelper/android-boringssl/dbgsym-root pkgstripfiles: processing control file: debian/android-libboringssl/DEBIAN/control, package android-libboringssl, directory debian/android-libboringssl dpkg-deb: building package 'android-boringssl-dbgsym' in 'debian/.debhelper/scratch-space/build-android-boringssl/android-boringssl-dbgsym_13.0.0+r24-2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (android-libboringssl-dev) ... INFO: pkgstripfiles: waiting for lock (android-boringssl) ... pkgstripfiles: Truncating usr/share/doc/android-libboringssl/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 8 cpus) for package android-libboringssl ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (android-libboringssl-dev) ... dpkg-deb: building package 'android-libboringssl' in '../android-libboringssl_13.0.0+r24-2_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (android-boringssl) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " Searching for duplicated docs in dependency android-libboringssl... INFO: pkgstripfiles: waiting for lock (android-boringssl) ... symlinking changelog.Debian.gz in android-libboringssl-dev to file in android-libboringssl pkgstripfiles: Running PNG optimization (using 8 cpus) for package android-libboringssl-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'android-libboringssl-dev' in '../android-libboringssl-dev_13.0.0+r24-2_riscv64.deb'. Searching for duplicated docs in dependency android-libboringssl... symlinking NOTICE.gz in android-boringssl to file in android-libboringssl symlinking README.md in android-boringssl to file in android-libboringssl pkgstripfiles: processing control file: debian/.debhelper/android-libboringssl/dbgsym-root/DEBIAN/control, package android-libboringssl-dbgsym, directory debian/.debhelper/android-libboringssl/dbgsym-root symlinking INCORPORATING.md.gz in android-boringssl to file in android-libboringssl dpkg-deb: building package 'android-libboringssl-dbgsym' in 'debian/.debhelper/scratch-space/build-android-libboringssl/android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.deb'. symlinking changelog.Debian.gz in android-boringssl to file in android-libboringssl pkgstripfiles: Running PNG optimization (using 8 cpus) for package android-boringssl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'android-boringssl' in '../android-boringssl_13.0.0+r24-2_riscv64.deb'. Renaming android-boringssl-dbgsym_13.0.0+r24-2_riscv64.deb to android-boringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb Renaming android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.deb to android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb dpkg-genbuildinfo --build=any -O../android-platform-external-boringssl_13.0.0+r24-2_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../android-platform-external-boringssl_13.0.0+r24-2_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-01-19T08:53:29Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ android-platform-external-boringssl_13.0.0+r24-2_riscv64.changes: ----------------------------------------------------------------- Format: 1.8 Date: Tue, 17 Jan 2023 21:08:43 -0800 Source: android-platform-external-boringssl Binary: android-boringssl android-libboringssl android-libboringssl-dev Built-For-Profiles: noudeb Architecture: riscv64 Version: 13.0.0+r24-2 Distribution: lunar-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Roger Shimizu Description: android-boringssl - Google's internal fork of OpenSSL for the Android SDK - tool android-libboringssl - Google's internal fork of OpenSSL for the Android SDK android-libboringssl-dev - Google's internal fork of OpenSSL for the Android SDK - devel Changes: android-platform-external-boringssl (13.0.0+r24-2) unstable; urgency=medium . * debian/patches: Refresh again. * debian/rules: Add script to import new upstream. * debian/lintian-overrides: Add mips*el specific tag. Checksums-Sha1: 97c95b72b0f0a242f7abe126823567807f3cad0e 500556 android-boringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb f17eaac31f373091038d0ce8274e4a2e3a7f1475 64142 android-boringssl_13.0.0+r24-2_riscv64.deb 7a18e72310fc7a87d3aa9c786137711cdc9dcd13 2286870 android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb 528bec6c1497fc46e69901fa24d5d6d01cf60f02 237328 android-libboringssl-dev_13.0.0+r24-2_riscv64.deb f0484449b82e91c0c14faaaf56fe943cb6bad9c0 584982 android-libboringssl_13.0.0+r24-2_riscv64.deb 0ba34c52a3236230a229cdb51d0f10da22c2da5d 7084 android-platform-external-boringssl_13.0.0+r24-2_riscv64.buildinfo Checksums-Sha256: e773b1fd8a81b0e87b4402405264343807030331f7cdc737cef7572bb6b8dccb 500556 android-boringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb 711ab4633c93c703eea9f6aac9de38b264c23f8a457ff38caf6dfc899ea13d43 64142 android-boringssl_13.0.0+r24-2_riscv64.deb 8a220f6d3ad1beb8685344b5729ec17d30e310d1d58ca0bc13757170fa329e99 2286870 android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb 7cdd2069f9ff03295a722585a60ecd57f5ec66de70e66d40a61ffea9473997b3 237328 android-libboringssl-dev_13.0.0+r24-2_riscv64.deb 3ec8bf1e9e4559438d09be2d717136666b3eae877a3ef391cf06c13693498133 584982 android-libboringssl_13.0.0+r24-2_riscv64.deb 1b2b6831e9d7af90d3f5de377850291f8a78aafeb585ddbb0a8b80ccfb49c7e8 7084 android-platform-external-boringssl_13.0.0+r24-2_riscv64.buildinfo Files: f111992a92f0defe6b264cccb8d78da8 500556 debug optional android-boringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb 4b25604ffbea4a34a057ce547f10e1c5 64142 utils optional android-boringssl_13.0.0+r24-2_riscv64.deb a20a9b493d729a90a4650f66e7863195 2286870 debug optional android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb ac1dbd6f46eb19a1453317f6c8bbd166 237328 libdevel optional android-libboringssl-dev_13.0.0+r24-2_riscv64.deb 45c11e1d90aad2922d37a2c19dbe0854 584982 libs optional android-libboringssl_13.0.0+r24-2_riscv64.deb ef20379f4edb709829c6fe9b4a4be9b6 7084 libs optional android-platform-external-boringssl_13.0.0+r24-2_riscv64.buildinfo /<>/android-platform-external-boringssl_13.0.0+r24-2_riscv64.changes.new could not be renamed to /<>/android-platform-external-boringssl_13.0.0+r24-2_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: android-platform-external-boringssl Binary: android-boringssl android-boringssl-dbgsym android-libboringssl android-libboringssl-dbgsym android-libboringssl-dev Architecture: riscv64 Version: 13.0.0+r24-2 Checksums-Md5: f111992a92f0defe6b264cccb8d78da8 500556 android-boringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb 4b25604ffbea4a34a057ce547f10e1c5 64142 android-boringssl_13.0.0+r24-2_riscv64.deb a20a9b493d729a90a4650f66e7863195 2286870 android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb ac1dbd6f46eb19a1453317f6c8bbd166 237328 android-libboringssl-dev_13.0.0+r24-2_riscv64.deb 45c11e1d90aad2922d37a2c19dbe0854 584982 android-libboringssl_13.0.0+r24-2_riscv64.deb Checksums-Sha1: 97c95b72b0f0a242f7abe126823567807f3cad0e 500556 android-boringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb f17eaac31f373091038d0ce8274e4a2e3a7f1475 64142 android-boringssl_13.0.0+r24-2_riscv64.deb 7a18e72310fc7a87d3aa9c786137711cdc9dcd13 2286870 android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb 528bec6c1497fc46e69901fa24d5d6d01cf60f02 237328 android-libboringssl-dev_13.0.0+r24-2_riscv64.deb f0484449b82e91c0c14faaaf56fe943cb6bad9c0 584982 android-libboringssl_13.0.0+r24-2_riscv64.deb Checksums-Sha256: e773b1fd8a81b0e87b4402405264343807030331f7cdc737cef7572bb6b8dccb 500556 android-boringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb 711ab4633c93c703eea9f6aac9de38b264c23f8a457ff38caf6dfc899ea13d43 64142 android-boringssl_13.0.0+r24-2_riscv64.deb 8a220f6d3ad1beb8685344b5729ec17d30e310d1d58ca0bc13757170fa329e99 2286870 android-libboringssl-dbgsym_13.0.0+r24-2_riscv64.ddeb 7cdd2069f9ff03295a722585a60ecd57f5ec66de70e66d40a61ffea9473997b3 237328 android-libboringssl-dev_13.0.0+r24-2_riscv64.deb 3ec8bf1e9e4559438d09be2d717136666b3eae877a3ef391cf06c13693498133 584982 android-libboringssl_13.0.0+r24-2_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Thu, 19 Jan 2023 08:53:23 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-10), autotools-dev (= 20220109.1), base-files (= 12.3ubuntu1), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.40-2ubuntu1), binutils-common (= 2.40-2ubuntu1), binutils-riscv64-linux-gnu (= 2.40-2ubuntu1), bsdextrautils (= 2.38.1-4ubuntu1), bsdutils (= 1:2.38.1-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), clang (= 1:15.0-56~exp2), clang-15 (= 1:15.0.7-1), coreutils (= 9.1-1ubuntu2), cpp (= 4:12.2.0-1ubuntu1), cpp-12 (= 12.2.0-14ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-9ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.4ubuntu3), debianutils (= 5.7-0.4), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-exec (= 0.27), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-3), dpkg (= 1.21.18ubuntu2), dpkg-dev (= 1.21.18ubuntu2), dwz (= 0.15-1), file (= 1:5.44-2), findutils (= 4.9.0-3ubuntu1), g++ (= 4:12.2.0-1ubuntu1), g++-12 (= 12.2.0-14ubuntu1), gcc (= 4:12.2.0-1ubuntu1), gcc-12 (= 12.2.0-14ubuntu1), gcc-12-base (= 12.2.0-14ubuntu1), gettext (= 0.21-10), gettext-base (= 0.21-10), googletest (= 1.12.1-0.2), grep (= 3.8-3), groff-base (= 1.22.4-9), gzip (= 1.12-1ubuntu1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 12.2.0-14ubuntu1), libatomic1 (= 12.2.0-14ubuntu1), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.7-1ubuntu3), libaudit1 (= 1:3.0.7-1ubuntu3), libbinutils (= 2.40-2ubuntu1), libblkid1 (= 2.38.1-4ubuntu1), libbsd0 (= 0.11.7-1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.36-0ubuntu4), libc-dev-bin (= 2.36-0ubuntu4), libc6 (= 2.36-0ubuntu4), libc6-dev (= 2.36-0ubuntu4), libcap-ng0 (= 0.8.3-1build1), libcap2 (= 1:2.66-3), libcc1-0 (= 12.2.0-14ubuntu1), libclang-common-15-dev (= 1:15.0.7-1), libclang-cpp15 (= 1:15.0.7-1), libclang1-15 (= 1:15.0.7-1), libcom-err2 (= 1.46.6~rc1-1ubuntu1), libcrypt-dev (= 1:4.4.33-2), libcrypt1 (= 1:4.4.33-2), libctf-nobfd0 (= 2.40-2ubuntu1), libctf0 (= 2.40-2ubuntu1), libdb5.3 (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.264ubuntu1), libdebhelper-perl (= 13.11.4ubuntu3), libdpkg-perl (= 1.21.18ubuntu2), libdw1 (= 0.188-2.1), libedit2 (= 3.1-20221030-2), libelf1 (= 0.188-2.1), libffi8 (= 3.4.4-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgc1 (= 1:8.2.2-3), libgcc-12-dev (= 12.2.0-14ubuntu1), libgcc-s1 (= 12.2.0-14ubuntu1), libgcrypt20 (= 1.10.1-2ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1ubuntu1), libgomp1 (= 12.2.0-14ubuntu1), libgpg-error0 (= 1.46-1), libgssapi-krb5-2 (= 1.20.1-1build1), libgtest-dev (= 1.12.1-0.2), libicu71 (= 71.1-3ubuntu1), libisl23 (= 0.25-1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-1build1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-1build1), libkrb5support0 (= 1.20.1-1build1), libllvm15 (= 1:15.0.7-1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.0), libmagic-mgc (= 1:5.44-2), libmagic1 (= 1:5.44-2), libmd0 (= 1.0.4-2), libmount1 (= 2.38.1-4ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libobjc-12-dev (= 12.2.0-14ubuntu1), libobjc4 (= 12.2.0-14ubuntu1), libpam-modules (= 1.5.2-5ubuntu1), libpam-modules-bin (= 1.5.2-5ubuntu1), libpam-runtime (= 1.5.2-5ubuntu1), libpam0g (= 1.5.2-5ubuntu1), libpcre2-8-0 (= 10.42-1), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libselinux1 (= 3.4-1build1), libsmartcols1 (= 2.38.1-4ubuntu1), libssl3 (= 3.0.7-1ubuntu1), libstdc++-12-dev (= 12.2.0-14ubuntu1), libstdc++6 (= 12.2.0-14ubuntu1), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.4-1ubuntu1), libtinfo6 (= 6.4-1), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libuchardet0 (= 0.0.7-1build2), libudev1 (= 252.4-1ubuntu1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-4ubuntu1), libxml2 (= 2.9.14+dfsg-1.1), libzstd1 (= 1.5.2+dfsg2-3), linux-libc-dev (= 5.19.0-23.24), llvm-15-linker-tools (= 1:15.0.7-1), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 37), m4 (= 1.4.19-2), make (= 4.3-4.1build1), man-db (= 2.11.2-1), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.4-1), ncurses-bin (= 6.4-1), patch (= 2.7.6-7build2), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.17+nmu1), sysvinit-utils (= 3.05-7ubuntu1), tar (= 1.34+dfsg-1.1), usrmerge (= 33ubuntu1), util-linux (= 2.38.1-4ubuntu1), util-linux-extra (= 2.38.1-4ubuntu1), xz-utils (= 5.4.1-0.0), zlib1g (= 1:1.2.13.dfsg-1ubuntu4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1674018523" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ android-boringssl_13.0.0+r24-2_riscv64.deb ------------------------------------------ new Debian package, version 2.0. size 64142 bytes: control archive=1082 bytes. 1546 bytes, 31 lines control 208 bytes, 3 lines md5sums Package: android-boringssl Source: android-platform-external-boringssl Version: 13.0.0+r24-2 Architecture: riscv64 Maintainer: Ubuntu Developers Original-Maintainer: Android Tools Maintainers Installed-Size: 178 Depends: android-libboringssl (>= 13.0.0+r24), libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 11) Section: utils Priority: optional Multi-Arch: foreign Homepage: https://android.googlesource.com/platform/external/boringssl Description: Google's internal fork of OpenSSL for the Android SDK - tool The Android SDK builds against a static version of BoringSSL, Google's internal fork of OpenSSL. This package should never be used for anything but Android SDK packages that already depend on it. . BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily. . This is the Android AOSP fork of BoringSSL which is designed to be used by Android and its SDK. BoringSSL is only ever statically linked into apps, and pinned to a commit version. Upstream has no official releases of BoringSSL on its own, so it must be included separately for each project that uses it. . This package contains the boringssl command line tool. drwxr-xr-x root/root 0 2023-01-18 05:08 ./ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/bin/ -rwxr-xr-x root/root 136128 2023-01-18 05:08 ./usr/bin/bssl-tool drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/doc/android-boringssl/ lrwxrwxrwx root/root 0 2023-01-18 05:08 ./usr/share/doc/android-boringssl/INCORPORATING.md.gz -> ../android-libboringssl/INCORPORATING.md.gz lrwxrwxrwx root/root 0 2023-01-18 05:08 ./usr/share/doc/android-boringssl/NOTICE.gz -> ../android-libboringssl/NOTICE.gz lrwxrwxrwx root/root 0 2023-01-18 05:08 ./usr/share/doc/android-boringssl/README.md -> ../android-libboringssl/README.md lrwxrwxrwx root/root 0 2023-01-18 05:08 ./usr/share/doc/android-boringssl/changelog.Debian.gz -> ../android-libboringssl/changelog.Debian.gz -rw-r--r-- root/root 22107 2023-01-17 03:08 ./usr/share/doc/android-boringssl/copyright drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 725 2023-01-17 03:08 ./usr/share/lintian/overrides/android-boringssl android-libboringssl-dev_13.0.0+r24-2_riscv64.deb ------------------------------------------------- new Debian package, version 2.0. size 237328 bytes: control archive=3046 bytes. 1492 bytes, 31 lines control 5789 bytes, 82 lines md5sums Package: android-libboringssl-dev Source: android-platform-external-boringssl Version: 13.0.0+r24-2 Architecture: riscv64 Maintainer: Ubuntu Developers Original-Maintainer: Android Tools Maintainers Installed-Size: 1504 Depends: android-libboringssl (= 13.0.0+r24-2) Section: libdevel Priority: optional Multi-Arch: foreign Homepage: https://android.googlesource.com/platform/external/boringssl Description: Google's internal fork of OpenSSL for the Android SDK - devel The Android SDK builds against a static version of BoringSSL, Google's internal fork of OpenSSL. This package should never be used for anything but Android SDK packages that already depend on it. . BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily. . This is the Android AOSP fork of BoringSSL which is designed to be used by Android and its SDK. BoringSSL is only ever statically linked into apps, and pinned to a commit version. Upstream has no official releases of BoringSSL on its own, so it must be included separately for each project that uses it. . This package contains the development files. drwxr-xr-x root/root 0 2023-01-18 05:08 ./ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/include/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/include/android/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/include/android/openssl/ -rw-r--r-- root/root 22258 2022-11-15 01:52 ./usr/include/android/openssl/aead.h -rw-r--r-- root/root 9801 2022-11-15 01:52 ./usr/include/android/openssl/aes.h -rw-r--r-- root/root 8806 2022-11-15 01:52 ./usr/include/android/openssl/arm_arch.h -rw-r--r-- root/root 98959 2022-11-15 01:52 ./usr/include/android/openssl/asn1.h -rw-r--r-- root/root 892 2022-11-15 01:52 ./usr/include/android/openssl/asn1_mac.h -rw-r--r-- root/root 22365 2022-11-15 01:52 ./usr/include/android/openssl/asn1t.h -rw-r--r-- root/root 22208 2023-01-18 05:08 ./usr/include/android/openssl/base.h -rw-r--r-- root/root 8979 2022-11-15 01:52 ./usr/include/android/openssl/base64.h -rw-r--r-- root/root 38956 2022-11-15 01:52 ./usr/include/android/openssl/bio.h -rw-r--r-- root/root 2150 2022-11-15 01:52 ./usr/include/android/openssl/blake2.h -rw-r--r-- root/root 4091 2022-11-15 01:52 ./usr/include/android/openssl/blowfish.h -rw-r--r-- root/root 48712 2022-11-15 01:52 ./usr/include/android/openssl/bn.h -rw-r--r-- root/root 5483 2022-11-15 01:52 ./usr/include/android/openssl/buf.h -rw-r--r-- root/root 891 2022-11-15 01:52 ./usr/include/android/openssl/buffer.h -rw-r--r-- root/root 28148 2022-11-15 01:52 ./usr/include/android/openssl/bytestring.h -rw-r--r-- root/root 4394 2022-11-15 01:52 ./usr/include/android/openssl/cast.h -rw-r--r-- root/root 1530 2022-11-15 01:52 ./usr/include/android/openssl/chacha.h -rw-r--r-- root/root 28252 2022-11-15 01:52 ./usr/include/android/openssl/cipher.h -rw-r--r-- root/root 3150 2022-11-15 01:52 ./usr/include/android/openssl/cmac.h -rw-r--r-- root/root 7131 2022-11-15 01:52 ./usr/include/android/openssl/conf.h -rw-r--r-- root/root 911 2022-11-15 01:52 ./usr/include/android/openssl/cpu.h -rw-r--r-- root/root 7664 2022-11-15 01:52 ./usr/include/android/openssl/crypto.h -rw-r--r-- root/root 3067 2022-11-15 01:52 ./usr/include/android/openssl/ctrdrbg.h -rw-r--r-- root/root 8428 2022-11-15 01:52 ./usr/include/android/openssl/curve25519.h -rw-r--r-- root/root 8363 2022-11-15 01:52 ./usr/include/android/openssl/des.h -rw-r--r-- root/root 14723 2022-11-15 01:52 ./usr/include/android/openssl/dh.h -rw-r--r-- root/root 14760 2022-11-15 01:52 ./usr/include/android/openssl/digest.h -rw-r--r-- root/root 18291 2022-11-15 01:52 ./usr/include/android/openssl/dsa.h -rw-r--r-- root/root 873 2022-11-15 01:52 ./usr/include/android/openssl/dtls1.h -rw-r--r-- root/root 900 2022-11-15 01:52 ./usr/include/android/openssl/e_os2.h -rw-r--r-- root/root 19899 2022-11-15 01:52 ./usr/include/android/openssl/ec.h -rw-r--r-- root/root 15571 2022-11-15 01:52 ./usr/include/android/openssl/ec_key.h -rw-r--r-- root/root 5063 2022-11-15 01:52 ./usr/include/android/openssl/ecdh.h -rw-r--r-- root/root 9897 2022-11-15 01:52 ./usr/include/android/openssl/ecdsa.h -rw-r--r-- root/root 3737 2022-11-15 01:52 ./usr/include/android/openssl/engine.h -rw-r--r-- root/root 20254 2022-11-15 01:52 ./usr/include/android/openssl/err.h -rw-r--r-- root/root 49835 2022-11-15 01:52 ./usr/include/android/openssl/evp.h -rw-r--r-- root/root 4719 2022-11-15 01:52 ./usr/include/android/openssl/evp_errors.h -rw-r--r-- root/root 9145 2022-11-15 01:52 ./usr/include/android/openssl/ex_data.h -rw-r--r-- root/root 2886 2022-11-15 01:52 ./usr/include/android/openssl/hkdf.h -rw-r--r-- root/root 7859 2022-11-15 01:52 ./usr/include/android/openssl/hmac.h -rw-r--r-- root/root 15447 2022-11-15 01:52 ./usr/include/android/openssl/hpke.h -rw-r--r-- root/root 4488 2022-11-15 01:52 ./usr/include/android/openssl/hrss.h -rw-r--r-- root/root 863 2022-11-15 01:52 ./usr/include/android/openssl/is_boringssl.h -rw-r--r-- root/root 3778 2022-11-15 01:52 ./usr/include/android/openssl/lhash.h -rw-r--r-- root/root 4659 2022-11-15 01:52 ./usr/include/android/openssl/md4.h -rw-r--r-- root/root 4660 2022-11-15 01:52 ./usr/include/android/openssl/md5.h -rw-r--r-- root/root 7899 2022-11-15 01:52 ./usr/include/android/openssl/mem.h -rw-r--r-- root/root 148661 2022-11-15 01:52 ./usr/include/android/openssl/nid.h -rw-r--r-- root/root 11324 2022-11-15 01:52 ./usr/include/android/openssl/obj.h -rw-r--r-- root/root 891 2022-11-15 01:52 ./usr/include/android/openssl/obj_mac.h -rw-r--r-- root/root 891 2022-11-15 01:52 ./usr/include/android/openssl/objects.h -rw-r--r-- root/root 2168 2022-11-15 01:52 ./usr/include/android/openssl/opensslconf.h -rw-r--r-- root/root 894 2022-11-15 01:52 ./usr/include/android/openssl/opensslv.h -rw-r--r-- root/root 892 2022-11-15 01:52 ./usr/include/android/openssl/ossl_typ.h -rw-r--r-- root/root 23359 2022-11-15 01:52 ./usr/include/android/openssl/pem.h -rw-r--r-- root/root 893 2022-11-15 01:52 ./usr/include/android/openssl/pkcs12.h -rw-r--r-- root/root 9225 2022-11-15 01:52 ./usr/include/android/openssl/pkcs7.h -rw-r--r-- root/root 13730 2022-11-15 01:52 ./usr/include/android/openssl/pkcs8.h -rw-r--r-- root/root 1965 2022-11-15 01:52 ./usr/include/android/openssl/poly1305.h -rw-r--r-- root/root 4225 2022-11-15 01:52 ./usr/include/android/openssl/pool.h -rw-r--r-- root/root 3846 2022-11-15 01:52 ./usr/include/android/openssl/rand.h -rw-r--r-- root/root 4020 2022-11-15 01:52 ./usr/include/android/openssl/rc4.h -rw-r--r-- root/root 4854 2022-11-15 01:52 ./usr/include/android/openssl/ripemd.h -rw-r--r-- root/root 38930 2022-11-15 01:52 ./usr/include/android/openssl/rsa.h -rw-r--r-- root/root 873 2022-11-15 01:52 ./usr/include/android/openssl/safestack.h -rw-r--r-- root/root 3569 2022-11-15 01:52 ./usr/include/android/openssl/service_indicator.h -rw-r--r-- root/root 11659 2022-11-15 01:52 ./usr/include/android/openssl/sha.h -rw-r--r-- root/root 1284 2022-11-15 01:52 ./usr/include/android/openssl/siphash.h -rw-r--r-- root/root 6474 2022-11-15 01:52 ./usr/include/android/openssl/span.h -rw-r--r-- root/root 891 2022-11-15 01:52 ./usr/include/android/openssl/srtp.h -rw-r--r-- root/root 276172 2022-11-15 01:52 ./usr/include/android/openssl/ssl.h -rw-r--r-- root/root 14170 2022-11-15 01:52 ./usr/include/android/openssl/ssl3.h -rw-r--r-- root/root 25969 2022-11-15 01:52 ./usr/include/android/openssl/stack.h -rw-r--r-- root/root 8188 2022-11-15 01:52 ./usr/include/android/openssl/thread.h -rw-r--r-- root/root 29755 2022-11-15 01:52 ./usr/include/android/openssl/tls1.h -rw-r--r-- root/root 15611 2022-11-15 01:52 ./usr/include/android/openssl/trust_token.h -rw-r--r-- root/root 4558 2022-11-15 01:52 ./usr/include/android/openssl/type_check.h -rw-r--r-- root/root 117733 2022-11-15 01:52 ./usr/include/android/openssl/x509.h -rw-r--r-- root/root 892 2022-11-15 01:52 ./usr/include/android/openssl/x509_vfy.h -rw-r--r-- root/root 40988 2022-11-15 01:52 ./usr/include/android/openssl/x509v3.h drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/lib/riscv64-linux-gnu/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/lib/riscv64-linux-gnu/android/ lrwxrwxrwx root/root 0 2023-01-18 05:08 ./usr/lib/riscv64-linux-gnu/android/libcrypto.so -> libcrypto.so.0 lrwxrwxrwx root/root 0 2023-01-18 05:08 ./usr/lib/riscv64-linux-gnu/android/libssl.so -> libssl.so.0 drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/doc/android-libboringssl-dev/ lrwxrwxrwx root/root 0 2023-01-18 05:08 ./usr/share/doc/android-libboringssl-dev/changelog.Debian.gz -> ../android-libboringssl/changelog.Debian.gz -rw-r--r-- root/root 22107 2023-01-17 03:08 ./usr/share/doc/android-libboringssl-dev/copyright android-libboringssl_13.0.0+r24-2_riscv64.deb --------------------------------------------- new Debian package, version 2.0. size 584982 bytes: control archive=1402 bytes. 1445 bytes, 29 lines control 744 bytes, 9 lines md5sums 95 bytes, 2 lines shlibs 75 bytes, 2 lines triggers Package: android-libboringssl Source: android-platform-external-boringssl Version: 13.0.0+r24-2 Architecture: riscv64 Maintainer: Ubuntu Developers Original-Maintainer: Android Tools Maintainers Installed-Size: 1313 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.1.1) Section: libs Priority: optional Multi-Arch: same Homepage: https://android.googlesource.com/platform/external/boringssl Description: Google's internal fork of OpenSSL for the Android SDK The Android SDK builds against a static version of BoringSSL, Google's internal fork of OpenSSL. This package should never be used for anything but Android SDK packages that already depend on it. . BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily. . This is the Android AOSP fork of BoringSSL which is designed to be used by Android and its SDK. BoringSSL is only ever statically linked into apps, and pinned to a commit version. Upstream has no official releases of BoringSSL on its own, so it must be included separately for each project that uses it. drwxr-xr-x root/root 0 2023-01-18 05:08 ./ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/lib/riscv64-linux-gnu/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/lib/riscv64-linux-gnu/android/ -rw-r--r-- root/root 1012216 2023-01-18 05:08 ./usr/lib/riscv64-linux-gnu/android/libcrypto.so.0 -rw-r--r-- root/root 279608 2023-01-18 05:08 ./usr/lib/riscv64-linux-gnu/android/libssl.so.0 drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/doc/android-libboringssl/ -rw-r--r-- root/root 2182 2022-11-15 01:52 ./usr/share/doc/android-libboringssl/INCORPORATING.md.gz -rw-r--r-- root/root 3556 2022-11-15 01:52 ./usr/share/doc/android-libboringssl/NOTICE.gz -rw-r--r-- root/root 986 2023-01-17 03:08 ./usr/share/doc/android-libboringssl/README.Debian -rw-r--r-- root/root 2350 2022-11-15 01:52 ./usr/share/doc/android-libboringssl/README.md -rw-r--r-- root/root 1068 2023-01-18 05:08 ./usr/share/doc/android-libboringssl/changelog.Debian.gz -rw-r--r-- root/root 22107 2023-01-17 03:08 ./usr/share/doc/android-libboringssl/copyright drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-01-18 05:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 824 2023-01-18 05:08 ./usr/share/lintian/overrides/android-libboringssl +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 226568 Build-Time: 1033 Distribution: lunar-proposed Host Architecture: riscv64 Install-Time: 155 Job: android-platform-external-boringssl_13.0.0+r24-2.dsc Machine Architecture: riscv64 Package: android-platform-external-boringssl Package-Time: 1240 Source-Version: 13.0.0+r24-2 Space: 226568 Status: successful Version: 13.0.0+r24-2 -------------------------------------------------------------------------------- Finished at 2023-01-19T08:53:29Z Build needed 00:20:40, 226568k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25495818 Scanning for processes to kill in build PACKAGEBUILD-25495818 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25495818 Stopping target for build PACKAGEBUILD-25495818 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25495818 Removing build PACKAGEBUILD-25495818