https://launchpad.net/ubuntu/+source/android-platform-external-boringssl/14.0.0+r11-1/+build/26971462 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-087 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_234~642~ubuntu20.04.1 python3-lpbuildd_234~642~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 7 Nov 17:09:15 ntpdate[1034019]: adjust time server 10.211.37.1 offset 0.000755 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-26971462 --image-type chroot /home/buildd/filecache-default/20a3246b7a16d5658607d7f37229fcda30a33651 Creating target for build PACKAGEBUILD-26971462 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-26971462 Starting target for build PACKAGEBUILD-26971462 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-26971462 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-26971462 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-26971462 Updating target for build PACKAGEBUILD-26971462 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [240 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [74.9 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [74.9 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [102 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main riscv64 Packages [1340 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [517 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe riscv64 Packages [14.6 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6003 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 Packages [143 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [54.8 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe riscv64 Packages [1285 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [472 kB] Fetched 24.9 MB in 31s (800 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following package was automatically installed and is no longer required: libunistring2 Use 'sudo apt autoremove' to remove it. The following NEW packages will be installed: libunistring5 The following packages will be upgraded: apt apt-utils base-files base-passwd bash-completion binutils binutils-common binutils-riscv64-linux-gnu cpp-13 debianutils diffutils dpkg dpkg-dev fakeroot g++-13 gcc-13 gcc-13-base grep libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libaudit-common libaudit1 libbinutils libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcc1-0 libctf-nobfd0 libctf0 libdb5.3 libdpkg-perl libfakeroot libgcc-13-dev libgcc-s1 libgnutls30 libgomp1 libidn2-0 liblzma5 libncursesw6 libnsl-dev libnsl2 libpng16-16 libselinux1 libsemanage-common libsemanage2 libsframe1 libsqlite3-0 libssl3 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtinfo6 libudev1 libxxhash0 libzstd1 mawk ncurses-base ncurses-bin openssl optipng systemd systemd-dev systemd-sysv xz-utils 70 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 84.0 MB of archives. After this operation, 2213 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main riscv64 libnsl-dev riscv64 1.3.0-3 [135 kB] Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc6-dev riscv64 2.38-3ubuntu1 [3401 kB] Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc-dev-bin riscv64 2.38-3ubuntu1 [19.2 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main riscv64 libnsl2 riscv64 1.3.0-3 [42.0 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main riscv64 libcc1-0 riscv64 13.2.0-6ubuntu1 [45.4 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main riscv64 gcc-13-base riscv64 13.2.0-6ubuntu1 [44.3 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main riscv64 libgcc-s1 riscv64 13.2.0-6ubuntu1 [57.1 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main riscv64 libgomp1 riscv64 13.2.0-6ubuntu1 [140 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main riscv64 libatomic1 riscv64 13.2.0-6ubuntu1 [9488 B] Get:10 http://ftpmaster.internal/ubuntu noble/main riscv64 libasan8 riscv64 13.2.0-6ubuntu1 [2509 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main riscv64 g++-13 riscv64 13.2.0-6ubuntu1 [11.9 MB] Get:12 http://ftpmaster.internal/ubuntu noble/main riscv64 libstdc++-13-dev riscv64 13.2.0-6ubuntu1 [5449 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main riscv64 libgcc-13-dev riscv64 13.2.0-6ubuntu1 [3123 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main riscv64 gcc-13 riscv64 13.2.0-6ubuntu1 [20.8 MB] Get:15 http://ftpmaster.internal/ubuntu noble/main riscv64 cpp-13 riscv64 13.2.0-6ubuntu1 [10.5 MB] Get:16 http://ftpmaster.internal/ubuntu noble/main riscv64 libstdc++6 riscv64 13.2.0-6ubuntu1 [779 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main riscv64 libzstd1 riscv64 1.5.5+dfsg2-2 [349 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main riscv64 libctf0 riscv64 2.41-6ubuntu1 [103 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main riscv64 libctf-nobfd0 riscv64 2.41-6ubuntu1 [105 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main riscv64 libsframe1 riscv64 2.41-6ubuntu1 [15.6 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main riscv64 libbinutils riscv64 2.41-6ubuntu1 [483 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils-common riscv64 2.41-6ubuntu1 [221 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils riscv64 2.41-6ubuntu1 [2996 B] Get:24 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils-riscv64-linux-gnu riscv64 2.41-6ubuntu1 [894 kB] Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc6 riscv64 2.38-3ubuntu1 [2742 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main riscv64 base-files riscv64 13ubuntu4 [73.5 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main riscv64 debianutils riscv64 5.14 [88.8 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main riscv64 diffutils riscv64 1:3.10-1 [180 kB] Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 liblzma5 riscv64 5.4.4-0.1 [127 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main riscv64 libapparmor1 riscv64 4.0.0~alpha2-0ubuntu6 [48.2 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main riscv64 libaudit-common all 1:3.1.1-1build1 [5510 B] Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libcap-ng0 riscv64 0.8.3-1build3 [15.3 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main riscv64 libaudit1 riscv64 1:3.1.1-1build1 [47.1 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main riscv64 libselinux1 riscv64 3.5-1build1 [83.1 kB] Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libssl3 riscv64 3.0.10-1ubuntu2.1 [1712 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main riscv64 systemd-sysv riscv64 253.5-1ubuntu7 [11.5 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main riscv64 systemd-dev all 253.5-1ubuntu7 [78.5 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main riscv64 systemd riscv64 253.5-1ubuntu7 [3067 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main riscv64 libsystemd-shared riscv64 253.5-1ubuntu7 [1903 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main riscv64 libsystemd0 riscv64 253.5-1ubuntu7 [423 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main riscv64 libudev1 riscv64 253.5-1ubuntu7 [163 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main riscv64 libxxhash0 riscv64 0.8.2-2 [43.7 kB] Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libapt-pkg6.0 riscv64 2.7.6 [989 kB] Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 dpkg riscv64 1.22.1ubuntu2 [1394 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main riscv64 grep riscv64 3.11-3 [167 kB] Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 ncurses-bin riscv64 6.4+20231016-1 [184 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main riscv64 base-passwd riscv64 3.6.2 [52.1 kB] Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc-bin riscv64 2.38-3ubuntu1 [601 kB] Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 ncurses-base all 6.4+20231016-1 [24.7 kB] Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdb5.3 riscv64 5.3.28+dfsg2-3 [766 kB] Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 apt riscv64 2.7.6 [1335 kB] Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 apt-utils riscv64 2.7.6 [225 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main riscv64 libunistring5 riscv64 1.1-2 [544 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main riscv64 libidn2-0 riscv64 2.3.4-1build1 [99.3 kB] Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgnutls30 riscv64 3.8.1-4ubuntu3 [995 kB] Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsemanage-common all 3.5-1build1 [9982 B] Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsemanage2 riscv64 3.5-1build1 [97.7 kB] Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libncursesw6 riscv64 6.4+20231016-1 [150 kB] Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtinfo6 riscv64 6.4+20231016-1 [107 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main riscv64 mawk riscv64 1.3.4.20230808-1 [125 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main riscv64 libargon2-1 riscv64 0~20190702+dfsg-4 [23.7 kB] Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsqlite3-0 riscv64 3.44.0-1 [689 kB] Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 openssl riscv64 3.0.10-1ubuntu2.1 [1170 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main riscv64 bash-completion all 1:2.11-8 [180 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main riscv64 libpng16-16 riscv64 1.6.40-2 [189 kB] Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 xz-utils riscv64 5.4.4-0.1 [268 kB] Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 dpkg-dev all 1.22.1ubuntu2 [1148 kB] Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdpkg-perl all 1.22.1ubuntu2 [285 kB] Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libfakeroot riscv64 1.32.2-1 [33.3 kB] Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 fakeroot riscv64 1.32.2-1 [77.8 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main riscv64 optipng riscv64 0.7.7-3 [86.9 kB] Preconfiguring packages ... Fetched 84.0 MB in 13s (6421 kB/s) (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../0-libnsl-dev_1.3.0-3_riscv64.deb ... Unpacking libnsl-dev:riscv64 (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../1-libc6-dev_2.38-3ubuntu1_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../2-libc-dev-bin_2.38-3ubuntu1_riscv64.deb ... Unpacking libc-dev-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../3-libnsl2_1.3.0-3_riscv64.deb ... Unpacking libnsl2:riscv64 (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../4-libcc1-0_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../5-gcc-13-base_13.2.0-6ubuntu1_riscv64.deb ... Unpacking gcc-13-base:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Setting up gcc-13-base:riscv64 (13.2.0-6ubuntu1) ... (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:riscv64 (13.2.0-6ubuntu1) ... (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../0-libgomp1_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../1-libatomic1_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../2-libasan8_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libasan8:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../3-g++-13_13.2.0-6ubuntu1_riscv64.deb ... Unpacking g++-13 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../4-libstdc++-13-dev_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libstdc++-13-dev:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../5-libgcc-13-dev_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libgcc-13-dev:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../6-gcc-13_13.2.0-6ubuntu1_riscv64.deb ... Unpacking gcc-13 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../7-cpp-13_13.2.0-6ubuntu1_riscv64.deb ... Unpacking cpp-13 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../8-libstdc++6_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:riscv64 (13.2.0-6ubuntu1) ... (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:riscv64 (1.5.5+dfsg2-2) ... (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../0-libctf0_2.41-6ubuntu1_riscv64.deb ... Unpacking libctf0:riscv64 (2.41-6ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../1-libctf-nobfd0_2.41-6ubuntu1_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.41-6ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../2-libsframe1_2.41-6ubuntu1_riscv64.deb ... Unpacking libsframe1:riscv64 (2.41-6ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../3-libbinutils_2.41-6ubuntu1_riscv64.deb ... Unpacking libbinutils:riscv64 (2.41-6ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../4-binutils-common_2.41-6ubuntu1_riscv64.deb ... Unpacking binutils-common:riscv64 (2.41-6ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../5-binutils_2.41-6ubuntu1_riscv64.deb ... Unpacking binutils (2.41-6ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../6-binutils-riscv64-linux-gnu_2.41-6ubuntu1_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.41-6ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../7-libc6_2.38-3ubuntu1_riscv64.deb ... Unpacking libc6:riscv64 (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc6:riscv64 (2.38-3ubuntu1) ... (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu4_riscv64.deb ... Unpacking base-files (13ubuntu4) over (13ubuntu3) ... Setting up base-files (13ubuntu4) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../debianutils_5.14_riscv64.deb ... Unpacking debianutils (5.14) over (5.8-1) ... Setting up debianutils (5.14) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_riscv64.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.4-0.1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.4.4-0.1) over (5.4.1-0.2) ... Setting up liblzma5:riscv64 (5.4.4-0.1) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0~alpha2-0ubuntu6_riscv64.deb ... Unpacking libapparmor1:riscv64 (4.0.0~alpha2-0ubuntu6) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.1-1build1_all.deb ... Unpacking libaudit-common (1:3.1.1-1build1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.1-1build1) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-1build3_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.8.3-1build3) over (0.8.3-1build2) ... Setting up libcap-ng0:riscv64 (0.8.3-1build3) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.1-1build1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.1.1-1build1) over (1:3.1.1-1) ... Setting up libaudit1:riscv64 (1:3.1.1-1build1) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-1build1_riscv64.deb ... Unpacking libselinux1:riscv64 (3.5-1build1) over (3.5-1) ... Setting up libselinux1:riscv64 (3.5-1build1) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.10-1ubuntu2.1_riscv64.deb ... Unpacking libssl3:riscv64 (3.0.10-1ubuntu2.1) over (3.0.10-1ubuntu2) ... Preparing to unpack .../systemd-sysv_253.5-1ubuntu7_riscv64.deb ... Unpacking systemd-sysv (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-dev_253.5-1ubuntu7_all.deb ... Unpacking systemd-dev (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libssl3:riscv64 (3.0.10-1ubuntu2.1) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../systemd_253.5-1ubuntu7_riscv64.deb ... Unpacking systemd (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../libsystemd-shared_253.5-1ubuntu7_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../libsystemd0_253.5-1ubuntu7_riscv64.deb ... Unpacking libsystemd0:riscv64 (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libsystemd0:riscv64 (253.5-1ubuntu7) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libudev1_253.5-1ubuntu7_riscv64.deb ... Unpacking libudev1:riscv64 (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libudev1:riscv64 (253.5-1ubuntu7) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_riscv64.deb ... Unpacking libxxhash0:riscv64 (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:riscv64 (0.8.2-2) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.6_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.7.6) over (2.7.3) ... Setting up libapt-pkg6.0:riscv64 (2.7.6) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.1ubuntu2_riscv64.deb ... Unpacking dpkg (1.22.1ubuntu2) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.1ubuntu2) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../grep_3.11-3_riscv64.deb ... Unpacking grep (3.11-3) over (3.11-2) ... Setting up grep (3.11-3) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20231016-1_riscv64.deb ... Unpacking ncurses-bin (6.4+20231016-1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20231016-1) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.2_riscv64.deb ... Unpacking base-passwd (3.6.2) over (3.6.1) ... Setting up base-passwd (3.6.2) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../libc-bin_2.38-3ubuntu1_riscv64.deb ... Unpacking libc-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc-bin (2.38-3ubuntu1) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20231016-1_all.deb ... Unpacking ncurses-base (6.4+20231016-1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20231016-1) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg2-3_riscv64.deb ... Unpacking libdb5.3:riscv64 (5.3.28+dfsg2-3) over (5.3.28+dfsg2-2) ... Setting up libdb5.3:riscv64 (5.3.28+dfsg2-3) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../archives/apt_2.7.6_riscv64.deb ... Unpacking apt (2.7.6) over (2.7.3) ... Setting up apt (2.7.6) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.6_riscv64.deb ... Unpacking apt-utils (2.7.6) over (2.7.3) ... Selecting previously unselected package libunistring5:riscv64. Preparing to unpack .../libunistring5_1.1-2_riscv64.deb ... Unpacking libunistring5:riscv64 (1.1-2) ... Setting up libunistring5:riscv64 (1.1-2) ... (Reading database ... 13554 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.4-1build1_riscv64.deb ... Unpacking libidn2-0:riscv64 (2.3.4-1build1) over (2.3.4-1) ... Setting up libidn2-0:riscv64 (2.3.4-1build1) ... (Reading database ... 13554 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.1-4ubuntu3_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.8.1-4ubuntu3) over (3.8.1-4ubuntu1) ... Setting up libgnutls30:riscv64 (3.8.1-4ubuntu3) ... (Reading database ... 13555 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build1_all.deb ... Unpacking libsemanage-common (3.5-1build1) over (3.5-1) ... Setting up libsemanage-common (3.5-1build1) ... (Reading database ... 13555 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build1_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.5-1build1) over (3.5-1) ... Setting up libsemanage2:riscv64 (3.5-1build1) ... (Reading database ... 13555 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.4+20231016-1_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.4+20231016-1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20231016-1_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.4+20231016-1) over (6.4+20230625-2) ... Setting up libtinfo6:riscv64 (6.4+20231016-1) ... (Reading database ... 13555 files and directories currently installed.) Preparing to unpack .../00-mawk_1.3.4.20230808-1_riscv64.deb ... Unpacking mawk (1.3.4.20230808-1) over (1.3.4.20230730-1) ... Preparing to unpack .../01-libargon2-1_0~20190702+dfsg-4_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../02-libsqlite3-0_3.44.0-1_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.44.0-1) over (3.42.0-1) ... Preparing to unpack .../03-openssl_3.0.10-1ubuntu2.1_riscv64.deb ... Unpacking openssl (3.0.10-1ubuntu2.1) over (3.0.10-1ubuntu2) ... Preparing to unpack .../04-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../05-libpng16-16_1.6.40-2_riscv64.deb ... Unpacking libpng16-16:riscv64 (1.6.40-2) over (1.6.40-1) ... Preparing to unpack .../06-xz-utils_5.4.4-0.1_riscv64.deb ... Unpacking xz-utils (5.4.4-0.1) over (5.4.1-0.2) ... Preparing to unpack .../07-dpkg-dev_1.22.1ubuntu2_all.deb ... Unpacking dpkg-dev (1.22.1ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../08-libdpkg-perl_1.22.1ubuntu2_all.deb ... Unpacking libdpkg-perl (1.22.1ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../09-libfakeroot_1.32.2-1_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.32.2-1) over (1.32.1-1) ... Preparing to unpack .../10-fakeroot_1.32.2-1_riscv64.deb ... Unpacking fakeroot (1.32.2-1) over (1.32.1-1) ... Preparing to unpack .../11-optipng_0.7.7-3_riscv64.deb ... Unpacking optipng (0.7.7-3) over (0.7.7-2build1) ... Setting up libapparmor1:riscv64 (4.0.0~alpha2-0ubuntu6) ... Setting up apt-utils (2.7.6) ... Setting up cpp-13 (13.2.0-6ubuntu1) ... Setting up libargon2-1:riscv64 (0~20190702+dfsg-4) ... Setting up libsqlite3-0:riscv64 (3.44.0-1) ... Setting up binutils-common:riscv64 (2.41-6ubuntu1) ... Setting up libctf-nobfd0:riscv64 (2.41-6ubuntu1) ... Setting up systemd-dev (253.5-1ubuntu7) ... Setting up libgomp1:riscv64 (13.2.0-6ubuntu1) ... Setting up libsframe1:riscv64 (2.41-6ubuntu1) ... Setting up libfakeroot:riscv64 (1.32.2-1) ... Setting up fakeroot (1.32.2-1) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.4.4-0.1) ... Setting up libpng16-16:riscv64 (1.6.40-2) ... Setting up libatomic1:riscv64 (13.2.0-6ubuntu1) ... Setting up libsystemd-shared:riscv64 (253.5-1ubuntu7) ... Setting up libncursesw6:riscv64 (6.4+20231016-1) ... Setting up libdpkg-perl (1.22.1ubuntu2) ... Setting up libasan8:riscv64 (13.2.0-6ubuntu1) ... Setting up libnsl2:riscv64 (1.3.0-3) ... Setting up mawk (1.3.4.20230808-1) ... Setting up libbinutils:riscv64 (2.41-6ubuntu1) ... Setting up libc-dev-bin (2.38-3ubuntu1) ... Setting up openssl (3.0.10-1ubuntu2.1) ... Setting up libcc1-0:riscv64 (13.2.0-6ubuntu1) ... Setting up libctf0:riscv64 (2.41-6ubuntu1) ... Setting up binutils-riscv64-linux-gnu (2.41-6ubuntu1) ... Setting up systemd (253.5-1ubuntu7) ... Initializing machine ID from random generator. Setting up binutils (2.41-6ubuntu1) ... Setting up dpkg-dev (1.22.1ubuntu2) ... Setting up optipng (0.7.7-3) ... Setting up libgcc-13-dev:riscv64 (13.2.0-6ubuntu1) ... Setting up libnsl-dev:riscv64 (1.3.0-3) ... Setting up libc6-dev:riscv64 (2.38-3ubuntu1) ... Setting up libstdc++-13-dev:riscv64 (13.2.0-6ubuntu1) ... Setting up systemd-sysv (253.5-1ubuntu7) ... Setting up gcc-13 (13.2.0-6ubuntu1) ... Setting up g++-13 (13.2.0-6ubuntu1) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26971462 riscv64 noble-proposed -c chroot:build-PACKAGEBUILD-26971462 --arch=riscv64 --dist=noble-proposed --nolog android-platform-external-boringssl_14.0.0+r11-1.dsc Initiating build PACKAGEBUILD-26971462 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-087.buildd +============================================================================================+ | android-platform-external-boringssl 14.0.0+r11-1 (riscv64) Tue, 07 Nov 2023 17:15:03 +0000 | +============================================================================================+ Package: android-platform-external-boringssl Version: 14.0.0+r11-1 Source Version: 14.0.0+r11-1 Distribution: noble-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26971462/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/android-platform-external-boringssl-MvfzO7/resolver-lhFT5x' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- android-platform-external-boringssl_14.0.0+r11-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/android-platform-external-boringssl-MvfzO7/android-platform-external-boringssl-14.0.0+r11' with '<>' I: NOTICE: Log filtering will replace 'build/android-platform-external-boringssl-MvfzO7' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: clang, debhelper-compat (= 13), dh-exec, libgtest-dev, build-essential, fakeroot Filtered Build-Depends: clang, debhelper-compat (= 13), dh-exec, libgtest-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [432 B] Get:5 copy:/<>/apt_archive ./ Packages [475 B] Fetched 1864 B in 0s (4157 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 liblocale-gettext-perl libnss-nis libnss-nisplus libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libunistring2 openssl psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev clang clang-16 debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism dwz file gettext gettext-base googletest groff-base intltool-debian libarchive-zip-perl libbsd0 libclang-common-16-dev libclang-cpp16 libclang1-16 libdebhelper-perl libdw1 libedit2 libelf1 libfile-stripnondeterminism-perl libgc1 libgtest-dev libicu72 libllvm16 libmagic-mgc libmagic1 libobjc-13-dev libobjc4 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 llvm-16-linker-tools m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc clang-16-doc wasi-libc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: llvm-16-dev python3 curl | wget | lynx libclang-rt-16-dev libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev clang clang-16 debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism dwz file gettext gettext-base googletest groff-base intltool-debian libarchive-zip-perl libbsd0 libclang-common-16-dev libclang-cpp16 libclang1-16 libdebhelper-perl libdw1 libedit2 libelf1 libfile-stripnondeterminism-perl libgc1 libgtest-dev libicu72 libllvm16 libmagic-mgc libmagic1 libobjc-13-dev libobjc4 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 llvm-16-linker-tools m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. Need to get 63.9 MB of archives. After this operation, 276 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [688 B] Get:2 http://ftpmaster.internal/ubuntu noble/main riscv64 libbsd0 riscv64 0.11.7-4 [38.2 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main riscv64 libelf1 riscv64 0.189-4 [51.9 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main riscv64 libicu72 riscv64 72.1-3ubuntu3 [10.8 MB] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.3build1 [708 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main riscv64 libmagic-mgc riscv64 1:5.45-2 [307 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main riscv64 libmagic1 riscv64 1:5.45-2 [93.6 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main riscv64 file riscv64 1:5.45-2 [21.7 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gettext-base riscv64 0.21-13build1 [41.6 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main riscv64 groff-base riscv64 1.23.0-3 [1017 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main riscv64 libedit2 riscv64 3.1-20230828-1 [94.8 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main riscv64 libpipeline1 riscv64 1.5.7-1 [26.8 kB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 man-db riscv64 2.12.0-1 [1214 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main riscv64 m4 riscv64 1.4.19-4 [261 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main riscv64 autoconf all 2.71-3 [339 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 autopoint all 0.21-13build1 [422 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main riscv64 libllvm16 riscv64 1:16.0.6-15 [23.4 MB] Get:21 http://ftpmaster.internal/ubuntu noble/universe riscv64 libclang-cpp16 riscv64 1:16.0.6-15 [11.4 MB] Get:22 http://ftpmaster.internal/ubuntu noble/main riscv64 libgc1 riscv64 1:8.2.4-1 [85.7 kB] Get:23 http://ftpmaster.internal/ubuntu noble/universe riscv64 libobjc4 riscv64 13.2.0-6ubuntu1 [47.1 kB] Get:24 http://ftpmaster.internal/ubuntu noble/universe riscv64 libobjc-13-dev riscv64 13.2.0-6ubuntu1 [363 kB] Get:25 http://ftpmaster.internal/ubuntu noble/universe riscv64 libclang-common-16-dev all 1:16.0.6-15 [631 kB] Get:26 http://ftpmaster.internal/ubuntu noble/universe riscv64 llvm-16-linker-tools riscv64 1:16.0.6-15 [1089 kB] Get:27 http://ftpmaster.internal/ubuntu noble/universe riscv64 libclang1-16 riscv64 1:16.0.6-15 [6553 kB] Get:28 http://ftpmaster.internal/ubuntu noble/universe riscv64 clang-16 riscv64 1:16.0.6-15 [76.4 kB] Get:29 http://ftpmaster.internal/ubuntu noble/universe riscv64 clang riscv64 1:16.0-57 [5270 B] Get:30 http://ftpmaster.internal/ubuntu noble/main riscv64 libdebhelper-perl all 13.11.7ubuntu1 [85.8 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main riscv64 libtool all 2.4.7-7 [166 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main riscv64 libsub-override-perl all 0.09-4 [8706 B] Get:35 http://ftpmaster.internal/ubuntu noble/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:37 http://ftpmaster.internal/ubuntu noble/main riscv64 libdw1 riscv64 0.189-4 [234 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main riscv64 debugedit riscv64 1:5.0-5 [48.8 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main riscv64 dwz riscv64 0.15-1 [115 kB] Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gettext riscv64 0.21-13build1 [867 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main riscv64 debhelper all 13.11.7ubuntu1 [940 kB] Get:44 http://ftpmaster.internal/ubuntu noble/universe riscv64 googletest all 1.14.0-1 [521 kB] Get:45 http://ftpmaster.internal/ubuntu noble/universe riscv64 libgtest-dev riscv64 1.14.0-1 [734 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main riscv64 dh-exec riscv64 0.28 [25.3 kB] Preconfiguring packages ... Fetched 63.9 MB in 12s (5539 kB/s) Selecting previously unselected package libbsd0:riscv64. (Reading database ... 13558 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.11.7-4_riscv64.deb ... Unpacking libbsd0:riscv64 (0.11.7-4) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../01-libelf1_0.189-4_riscv64.deb ... Unpacking libelf1:riscv64 (0.189-4) ... Selecting previously unselected package libicu72:riscv64. Preparing to unpack .../02-libicu72_72.1-3ubuntu3_riscv64.deb ... Unpacking libicu72:riscv64 (72.1-3ubuntu3) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../03-libxml2_2.9.14+dfsg-1.3build1_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.3build1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../04-libmagic-mgc_1%3a5.45-2_riscv64.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../05-libmagic1_1%3a5.45-2_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../06-file_1%3a5.45-2_riscv64.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../07-gettext-base_0.21-13build1_riscv64.deb ... Unpacking gettext-base (0.21-13build1) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../08-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../09-groff-base_1.23.0-3_riscv64.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package libedit2:riscv64. Preparing to unpack .../10-libedit2_3.1-20230828-1_riscv64.deb ... Unpacking libedit2:riscv64 (3.1-20230828-1) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../11-libpipeline1_1.5.7-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../12-man-db_2.12.0-1_riscv64.deb ... Unpacking man-db (2.12.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.19-4_riscv64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.21-13build1_all.deb ... Unpacking autopoint (0.21-13build1) ... Selecting previously unselected package libllvm16:riscv64. Preparing to unpack .../18-libllvm16_1%3a16.0.6-15_riscv64.deb ... Unpacking libllvm16:riscv64 (1:16.0.6-15) ... Selecting previously unselected package libclang-cpp16. Preparing to unpack .../19-libclang-cpp16_1%3a16.0.6-15_riscv64.deb ... Unpacking libclang-cpp16 (1:16.0.6-15) ... Selecting previously unselected package libgc1:riscv64. Preparing to unpack .../20-libgc1_1%3a8.2.4-1_riscv64.deb ... Unpacking libgc1:riscv64 (1:8.2.4-1) ... Selecting previously unselected package libobjc4:riscv64. Preparing to unpack .../21-libobjc4_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libobjc4:riscv64 (13.2.0-6ubuntu1) ... Selecting previously unselected package libobjc-13-dev:riscv64. Preparing to unpack .../22-libobjc-13-dev_13.2.0-6ubuntu1_riscv64.deb ... Unpacking libobjc-13-dev:riscv64 (13.2.0-6ubuntu1) ... Selecting previously unselected package libclang-common-16-dev. Preparing to unpack .../23-libclang-common-16-dev_1%3a16.0.6-15_all.deb ... Unpacking libclang-common-16-dev (1:16.0.6-15) ... Selecting previously unselected package llvm-16-linker-tools. Preparing to unpack .../24-llvm-16-linker-tools_1%3a16.0.6-15_riscv64.deb ... Unpacking llvm-16-linker-tools (1:16.0.6-15) ... Selecting previously unselected package libclang1-16. Preparing to unpack .../25-libclang1-16_1%3a16.0.6-15_riscv64.deb ... Unpacking libclang1-16 (1:16.0.6-15) ... Selecting previously unselected package clang-16. Preparing to unpack .../26-clang-16_1%3a16.0.6-15_riscv64.deb ... Unpacking clang-16 (1:16.0.6-15) ... Selecting previously unselected package clang. Preparing to unpack .../27-clang_1%3a16.0-57_riscv64.deb ... Unpacking clang (1:16.0-57) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../28-libdebhelper-perl_13.11.7ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.11.7ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../29-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../30-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../31-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../32-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../33-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../34-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../35-libdw1_0.189-4_riscv64.deb ... Unpacking libdw1:riscv64 (0.189-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../36-debugedit_1%3a5.0-5_riscv64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../37-dwz_0.15-1_riscv64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../38-gettext_0.21-13build1_riscv64.deb ... Unpacking gettext (0.21-13build1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../39-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../40-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../41-debhelper_13.11.7ubuntu1_all.deb ... Unpacking debhelper (13.11.7ubuntu1) ... Selecting previously unselected package googletest. Preparing to unpack .../42-googletest_1.14.0-1_all.deb ... Unpacking googletest (1.14.0-1) ... Selecting previously unselected package libgtest-dev:riscv64. Preparing to unpack .../43-libgtest-dev_1.14.0-1_riscv64.deb ... Unpacking libgtest-dev:riscv64 (1.14.0-1) ... Selecting previously unselected package dh-exec. Preparing to unpack .../44-dh-exec_0.28_riscv64.deb ... Unpacking dh-exec (0.28) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../45-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.7-1) ... Setting up libicu72:riscv64 (72.1-3ubuntu3) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.7ubuntu1) ... Setting up libmagic1:riscv64 (1:5.45-2) ... Setting up gettext-base (0.21-13build1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-2) ... Setting up googletest (1.14.0-1) ... Setting up autotools-dev (20220109.1) ... Setting up autopoint (0.21-13build1) ... Setting up libgc1:riscv64 (1:8.2.4-1) ... Setting up autoconf (2.71-3) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-4) ... Setting up libbsd0:riscv64 (0.11.7-4) ... Setting up libelf1:riscv64 (0.189-4) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.3build1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:riscv64 (0.189-4) ... Setting up gettext (0.21-13build1) ... Setting up libgtest-dev:riscv64 (1.14.0-1) ... Setting up libtool (2.4.7-7) ... Setting up libedit2:riscv64 (3.1-20230828-1) ... Setting up libobjc4:riscv64 (13.2.0-6ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up debugedit (1:5.0-5) ... Setting up libllvm16:riscv64 (1:16.0.6-15) ... Setting up libobjc-13-dev:riscv64 (13.2.0-6ubuntu1) ... Setting up libclang1-16 (1:16.0.6-15) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libclang-common-16-dev (1:16.0.6-15) ... Setting up man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up llvm-16-linker-tools (1:16.0.6-15) ... Setting up libclang-cpp16 (1:16.0.6-15) ... Setting up clang-16 (1:16.0.6-15) ... Setting up debhelper (13.11.7ubuntu1) ... Setting up dh-exec (0.28) ... Setting up clang (1:16.0-57) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in armel armhf arm64 amd64 i386 ppc64el mipsel mips64el hurd-i386 ia64 kfreebsd-amd64 kfreebsd-i386 riscv64 sh4 x32) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.41-6ubuntu1 dpkg-dev_1.22.1ubuntu2 g++-13_13.2.0-6ubuntu1 gcc-13_13.2.0-6ubuntu1 libc6-dev_2.38-3ubuntu1 libstdc++-13-dev_13.2.0-6ubuntu1 libstdc++6_13.2.0-6ubuntu1 linux-libc-dev_6.5.0-9.9 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.6 apt-utils_2.7.6 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13build1 autotools-dev_20220109.1 base-files_13ubuntu4 base-passwd_3.6.2 bash_5.2.15-2ubuntu1 bash-completion_1:2.11-8 binutils_2.41-6ubuntu1 binutils-common_2.41-6ubuntu1 binutils-riscv64-linux-gnu_2.41-6ubuntu1 bsdextrautils_2.39.1-4ubuntu2 bsdutils_1:2.39.1-4ubuntu2 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 clang_1:16.0-57 clang-16_1:16.0.6-15 coreutils_9.1-1ubuntu2 cpp_4:13.2.0-1ubuntu1 cpp-13_13.2.0-6ubuntu1 dash_0.5.12-6ubuntu1 debconf_1.5.82 debconf-i18n_1.5.82 debhelper_13.11.7ubuntu1 debianutils_5.14 debugedit_1:5.0-5 dh-autoreconf_20 dh-exec_0.28 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.1ubuntu2 dpkg-dev_1.22.1ubuntu2 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.32.2-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1ubuntu1 g++-13_13.2.0-6ubuntu1 gcc_4:13.2.0-1ubuntu1 gcc-13_13.2.0-6ubuntu1 gcc-13-base_13.2.0-6ubuntu1 gettext_0.21-13build1 gettext-base_0.21-13build1 googletest_1.14.0-1 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.11-3 groff-base_1.23.0-3 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2ubuntu1 init-system-helpers_1.65.2ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-3ubuntu1 libacl1_2.3.1-3 libapparmor1_4.0.0~alpha2-0ubuntu6 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_13.2.0-6ubuntu1 libassuan0_2.5.6-1 libatomic1_13.2.0-6ubuntu1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1build1 libaudit1_1:3.1.1-1build1 libbinutils_2.41-6ubuntu1 libblkid1_2.39.1-4ubuntu2 libbsd0_0.11.7-4 libbz2-1.0_1.0.8-5build1 libc-bin_2.38-3ubuntu1 libc-dev-bin_2.38-3ubuntu1 libc6_2.38-3ubuntu1 libc6-dev_2.38-3ubuntu1 libcap-ng0_0.8.3-1build3 libcap2_1:2.66-4ubuntu1 libcc1-0_13.2.0-6ubuntu1 libclang-common-16-dev_1:16.0.6-15 libclang-cpp16_1:16.0.6-15 libclang1-16_1:16.0.6-15 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libcryptsetup12_2:2.6.1-4ubuntu3 libctf-nobfd0_2.41-6ubuntu1 libctf0_2.41-6ubuntu1 libdb5.3_5.3.28+dfsg2-3 libdebconfclient0_0.270ubuntu1 libdebhelper-perl_13.11.7ubuntu1 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.22.1ubuntu2 libdw1_0.189-4 libedit2_3.1-20230828-1 libelf1_0.189-4 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.32.2-1 libfdisk1_2.39.1-4ubuntu2 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgc1_1:8.2.4-1 libgcc-13-dev_13.2.0-6ubuntu1 libgcc-s1_13.2.0-6ubuntu1 libgcrypt20_1.10.2-3ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.1-4ubuntu3 libgomp1_13.2.0-6ubuntu1 libgpg-error-l10n_1.47-2 libgpg-error0_1.47-2 libgpm2_1.20.7-10build1 libgssapi-krb5-2_1.20.1-3ubuntu1 libgtest-dev_1.14.0-1 libhogweed6_3.9.1-2 libicu72_72.1-3ubuntu3 libidn2-0_2.3.4-1build1 libip4tc2_1.8.9-2ubuntu2 libisl23_0.26-3 libjansson4_2.14-2 libjson-c5_0.17-1 libk5crypto3_1.20.1-3ubuntu1 libkeyutils1_1.6.3-2 libkmod2_30+20230519-1ubuntu3 libkrb5-3_1.20.1-3ubuntu1 libkrb5support0_1.20.1-3ubuntu1 libllvm16_1:16.0.6-15 liblocale-gettext-perl_1.07-6 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.4-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.1-4ubuntu2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20231016-1 libnettle8_3.9.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu6 libobjc-13-dev_13.2.0-6ubuntu1 libobjc4_13.2.0-6ubuntu1 libp11-kit0_0.25.0-4ubuntu1 libpam-modules_1.5.2-6ubuntu1 libpam-modules-bin_1.5.2-6ubuntu1 libpam-runtime_1.5.2-6ubuntu1 libpam0g_1.5.2-6ubuntu1 libpcre2-8-0_10.42-4 libperl5.36_5.36.0-9ubuntu1 libpipeline1_1.5.7-1 libpng16-16_1.6.40-2 libproc2-0_2:4.0.3-1ubuntu1 libreadline8_8.2-1.3 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.5-1build1 libsemanage-common_3.5-1build1 libsemanage2_3.5-1build1 libsepol2_3.5-1 libsframe1_2.41-6ubuntu1 libsmartcols1_2.39.1-4ubuntu2 libsqlite3-0_3.44.0-1 libss2_1.47.0-2ubuntu1 libssl3_3.0.10-1ubuntu2.1 libstdc++-13-dev_13.2.0-6ubuntu1 libstdc++6_13.2.0-6ubuntu1 libsub-override-perl_0.09-4 libsystemd-shared_253.5-1ubuntu7 libsystemd0_253.5-1ubuntu7 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11 libtext-iconv-perl_1.7-8 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20231016-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libuchardet0_0.0.7-1build2 libudev1_253.5-1ubuntu7 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.1-4ubuntu2 libxml2_2.9.14+dfsg-1.3build1 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.0-9.9 llvm-16-linker-tools_1:16.0.6-15 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_43 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-1 mawk_1.3.4.20230808-1 mount_2.39.1-4ubuntu2 ncurses-base_6.4+20231016-1 ncurses-bin_6.4+20231016-1 openssl_3.0.10-1ubuntu2.1 optipng_0.7.7-3 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-9ubuntu1 perl-base_5.36.0-9ubuntu1 perl-modules-5.36_5.36.0-9ubuntu1 pinentry-curses_1.2.1-1ubuntu1 pkgbinarymangler_154 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1 psmisc_23.6-1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 systemd_253.5-1ubuntu7 systemd-dev_253.5-1ubuntu7 systemd-sysv_253.5-1ubuntu7 sysvinit-utils_3.07-1ubuntu1 tar_1.34+dfsg-1.2ubuntu1 tzdata_2023c-9ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_35ubuntu1 util-linux_2.39.1-4ubuntu2 uuid-runtime_2.39.1-4ubuntu2 xz-utils_5.4.4-0.1 zlib1g_1:1.2.13.dfsg-1ubuntu5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: android-platform-external-boringssl Binary: android-libboringssl, android-libboringssl-dev, android-boringssl Architecture: armel armhf arm64 amd64 i386 ppc64el mipsel mips64el hurd-i386 ia64 kfreebsd-amd64 kfreebsd-i386 riscv64 sh4 x32 Version: 14.0.0+r11-1 Maintainer: Android Tools Maintainers Uploaders: Roger Shimizu Homepage: https://android.googlesource.com/platform/external/boringssl Description: Google's internal fork of OpenSSL for the Android SDK The Android SDK builds against a static version of BoringSSL, Google's internal fork of OpenSSL. This package should never be used for anything but Android SDK packages that already depend on it. . BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily. . This is the Android AOSP fork of BoringSSL which is designed to be used by Android and its SDK. BoringSSL is only ever statically linked into apps, and pinned to a commit version. Upstream has no official releases of BoringSSL on its own, so it must be included separately for each project that uses it. Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/android-tools-team/android-platform-external-boringssl Vcs-Git: https://salsa.debian.org/android-tools-team/android-platform-external-boringssl.git Testsuite: autopkgtest Build-Depends: clang [amd64 i386 armel armhf arm64 mipsel mips64el ppc64el riscv64], debhelper-compat (= 13), dh-exec, libgtest-dev, lld [amd64 i386 armel armhf arm64 mipsel mips64el ppc64el] Package-List: android-boringssl deb utils optional arch=armel,armhf,arm64,amd64,i386,ppc64el,mipsel,mips64el,ia64,kfreebsd-amd64,kfreebsd-i386,riscv64,sh4,x32 android-libboringssl deb libs optional arch=armel,armhf,arm64,amd64,i386,ppc64el,mipsel,mips64el,hurd-i386,ia64,kfreebsd-amd64,kfreebsd-i386,riscv64,sh4,x32 android-libboringssl-dev deb libdevel optional arch=armel,armhf,arm64,amd64,i386,ppc64el,mipsel,mips64el,hurd-i386,ia64,kfreebsd-amd64,kfreebsd-i386,riscv64,sh4,x32 Checksums-Sha1: a53a3c5d6fc4194e726b26fd99e9213e01633acd 31745928 android-platform-external-boringssl_14.0.0+r11.orig.tar.xz 2ae4d60d86ed07bd605f161a36a723da3f071bfb 41684 android-platform-external-boringssl_14.0.0+r11-1.debian.tar.xz Checksums-Sha256: 9d4851f48b1178596fec3b4f8a1394020ee1d64e713853ae42dd60ca5abb080b 31745928 android-platform-external-boringssl_14.0.0+r11.orig.tar.xz 15fee513fef9fbb0f71328641b147776320488056839e0fc7b8898179a8838cb 41684 android-platform-external-boringssl_14.0.0+r11-1.debian.tar.xz Files: ec869d10785e3102bdf760196043a64e 31745928 android-platform-external-boringssl_14.0.0+r11.orig.tar.xz 899b2ea41a94532e4c57d713f3b5480b 41684 android-platform-external-boringssl_14.0.0+r11-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJEBAEBCgAuFiEECjKtvoA5m+cWOFnspHhrDacDNKgFAmVJ84gQHHJvc2hAZGVi aWFuLm9yZwAKCRCkeGsNpwM0qEBXD/923phNDwJK+iDLn6565l8yho8qSBGeduR4 xxh9iDC4whElfUV+dy29K/fcklWJgfLbWXrgxntacMYu1HdxsXQjejPW8kAXYm4q qTS3wpVt1N8WXWPmwauzsnxl8oTxisA12XDiRxKTUK4sE5D0wU/MvlQf0KYshY+Q jQyNotPAJ3S/WPQZWtRYvxC+DNAA1HLiyXuX52F2VYDvYZBae3AezPCcUYoxx+fL +zjj8SWveIpuDhS+aj2bGTCZKO+0hPv610WzGiHZv2Cp893bD0sURVe2fTjJWjTK pDUMLleqm+/YNn3CThMw6B0nidVWdk7QetL9DPv4b/jaBs4SNbatkFpcUD/dRd09 sZDaAplSCxj4+ICr2nxCCbryxBMfW9/vL11Lt68GBDh0JAnXx/uZ+xnW/7GcXOD7 4D2JRRiJMVibkrypmBwF1IU4tzX2sEaCAtMARu7dE4uaOVi6HX18A8x8RcxsGX3s eElBrbu2pUbrHKtTFD0wl2d0DnpJgyLTrppwDcsCLxAjNn2mE2evyITBSjXzaf0U dnd4vvLDPZrAJRsJkRmjtC7s5a49/tP9KYYI/8cQlgtEFeb59kduqnqXdS/YKlhd yjprnbdEKvbYOAenz8BerQPtdNGnfXu6Ou3/uJ4+EyHlI9asqIUzdNaA2jXoe46X KmHp8xAGbA== =Ytil -----END PGP SIGNATURE----- gpgv: Signature made Tue Nov 7 08:21:28 2023 UTC gpgv: using RSA key 0A32ADBE80399BE7163859ECA4786B0DA70334A8 gpgv: issuer "rosh@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./android-platform-external-boringssl_14.0.0+r11-1.dsc: no acceptable signature found dpkg-source: info: extracting android-platform-external-boringssl in /<> dpkg-source: info: unpacking android-platform-external-boringssl_14.0.0+r11.orig.tar.xz dpkg-source: info: unpacking android-platform-external-boringssl_14.0.0+r11-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01-Add-new-Arch-ia64-riscv64-sh4-x32.patch dpkg-source: info: applying 02-sources-mk.patch dpkg-source: info: applying 03-Disable-failing-test.patch dpkg-source: info: applying 04-Revert-Remove-support-for-ppc64le.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26971462 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26971462 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26971462 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package android-platform-external-boringssl dpkg-buildpackage: info: source version 14.0.0+r11-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' dh_auto_build --buildsystem=makefile -- --file=debian/compiler_test.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/compiler_test.mk make[2]: Entering directory '/<>' clang -c -o err_data.o err_data.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang -c -o src/crypto/err/err.o src/crypto/err/err.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang -c -o src/crypto/mem.o src/crypto/mem.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang -c -o src/crypto/thread_pthread.o src/crypto/thread_pthread.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/crypto/compiler_test.o src/crypto/compiler_test.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/crypto/test/test_util.o src/crypto/test/test_util.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include mkdir -p debian/out/test clang++ err_data.o src/crypto/err/err.o src/crypto/mem.o src/crypto/thread_pthread.o src/crypto/compiler_test.o src/crypto/test/test_util.o /usr/lib/riscv64-linux-gnu/libgtest_main.a -o debian/out/test/compiler_test -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -lgtest -pie rm err_data.o src/crypto/err/err.o src/crypto/mem.o src/crypto/thread_pthread.o src/crypto/compiler_test.o src/crypto/test/test_util.o make[2]: Leaving directory '/<>' debian/out/test/compiler_test Running main() from ./googletest/src/gtest_main.cc [==========] Running 2 tests from 1 test suite. [----------] Global test environment set-up. [----------] 2 tests from CompilerTest [ RUN ] CompilerTest.IntegerRepresentation [ OK ] CompilerTest.IntegerRepresentation (5 ms) [ RUN ] CompilerTest.PointerRepresentation [ OK ] CompilerTest.PointerRepresentation (0 ms) [----------] 2 tests from CompilerTest (8 ms total) [----------] Global test environment tear-down [==========] 2 tests from 1 test suite ran. (19 ms total) [ PASSED ] 2 tests. dh_auto_build --buildsystem=makefile -- --file=debian/libtest_support.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/libtest_support.mk make[2]: Entering directory '/<>' clang++ -c -o src/crypto/test/file_test.o src/crypto/test/file_test.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/crypto/test/test_util.o src/crypto/test/test_util.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/crypto/test/wycheproof_util.o src/crypto/test/wycheproof_util.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ src/crypto/test/file_test.o src/crypto/test/test_util.o src/crypto/test/wycheproof_util.o -o debian/out/libtest_support.so.0 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -Wl,-soname,libtest_support.so.0 -shared ln -sf libtest_support.so.0 debian/out/libtest_support.so make[2]: Leaving directory '/<>' dh_auto_build --buildsystem=makefile -- --file=debian/libcrypto.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/libcrypto.mk make[2]: Entering directory '/<>' clang -c -o err_data.o err_data.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_bitstr.o src/crypto/asn1/a_bitstr.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_bool.o src/crypto/asn1/a_bool.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_d2i_fp.o src/crypto/asn1/a_d2i_fp.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_dup.o src/crypto/asn1/a_dup.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_gentm.o src/crypto/asn1/a_gentm.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_i2d_fp.o src/crypto/asn1/a_i2d_fp.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_int.o src/crypto/asn1/a_int.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_mbstr.o src/crypto/asn1/a_mbstr.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_object.o src/crypto/asn1/a_object.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_octet.o src/crypto/asn1/a_octet.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_strex.o src/crypto/asn1/a_strex.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_strnid.o src/crypto/asn1/a_strnid.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_time.o src/crypto/asn1/a_time.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_type.o src/crypto/asn1/a_type.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/a_utctm.o src/crypto/asn1/a_utctm.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/asn1_lib.o src/crypto/asn1/asn1_lib.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/asn1_par.o src/crypto/asn1/asn1_par.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/asn_pack.o src/crypto/asn1/asn_pack.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/f_int.o src/crypto/asn1/f_int.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/f_string.o src/crypto/asn1/f_string.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/posix_time.o src/crypto/asn1/posix_time.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_dec.o src/crypto/asn1/tasn_dec.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_enc.o src/crypto/asn1/tasn_enc.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_fre.o src/crypto/asn1/tasn_fre.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_new.o src/crypto/asn1/tasn_new.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_typ.o src/crypto/asn1/tasn_typ.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/asn1/tasn_utl.o src/crypto/asn1/tasn_utl.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/base64/base64.o src/crypto/base64/base64.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/bio.o src/crypto/bio/bio.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/bio_mem.o src/crypto/bio/bio_mem.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/connect.o src/crypto/bio/connect.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/fd.o src/crypto/bio/fd.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/file.o src/crypto/bio/file.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/hexdump.o src/crypto/bio/hexdump.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/pair.o src/crypto/bio/pair.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/printf.o src/crypto/bio/printf.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/socket.o src/crypto/bio/socket.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bio/socket_helper.o src/crypto/bio/socket_helper.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/blake2/blake2.o src/crypto/blake2/blake2.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bn_extra/bn_asn1.o src/crypto/bn_extra/bn_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bn_extra/convert.o src/crypto/bn_extra/convert.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/buf/buf.o src/crypto/buf/buf.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/asn1_compat.o src/crypto/bytestring/asn1_compat.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/ber.o src/crypto/bytestring/ber.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/cbb.o src/crypto/bytestring/cbb.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/cbs.o src/crypto/bytestring/cbs.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/bytestring/unicode.o src/crypto/bytestring/unicode.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/chacha/chacha.o src/crypto/chacha/chacha.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/cipher_extra.o src/crypto/cipher_extra/cipher_extra.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/derive_key.o src/crypto/cipher_extra/derive_key.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_aesctrhmac.o src/crypto/cipher_extra/e_aesctrhmac.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_aesgcmsiv.o src/crypto/cipher_extra/e_aesgcmsiv.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_chacha20poly1305.o src/crypto/cipher_extra/e_chacha20poly1305.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_des.o src/crypto/cipher_extra/e_des.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_null.o src/crypto/cipher_extra/e_null.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_rc2.o src/crypto/cipher_extra/e_rc2.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_rc4.o src/crypto/cipher_extra/e_rc4.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/e_tls.o src/crypto/cipher_extra/e_tls.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cipher_extra/tls_cbc.o src/crypto/cipher_extra/tls_cbc.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/conf/conf.o src/crypto/conf/conf.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_apple.o src/crypto/cpu_aarch64_apple.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_freebsd.o src/crypto/cpu_aarch64_freebsd.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_fuchsia.o src/crypto/cpu_aarch64_fuchsia.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_linux.o src/crypto/cpu_aarch64_linux.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_aarch64_win.o src/crypto/cpu_aarch64_win.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_arm.o src/crypto/cpu_arm.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_arm_freebsd.o src/crypto/cpu_arm_freebsd.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_arm_linux.o src/crypto/cpu_arm_linux.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/cpu_intel.o src/crypto/cpu_intel.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/crypto.o src/crypto/crypto.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/curve25519/curve25519.o src/crypto/curve25519/curve25519.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/curve25519/spake25519.o src/crypto/curve25519/spake25519.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/des/des.o src/crypto/des/des.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/dh_extra/dh_asn1.o src/crypto/dh_extra/dh_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/dh_extra/params.o src/crypto/dh_extra/params.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/digest_extra/digest_extra.o src/crypto/digest_extra/digest_extra.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/dsa/dsa.o src/crypto/dsa/dsa.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/dsa/dsa_asn1.o src/crypto/dsa/dsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/ec_extra/ec_asn1.o src/crypto/ec_extra/ec_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/ec_extra/ec_derive.o src/crypto/ec_extra/ec_derive.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/ec_extra/hash_to_curve.o src/crypto/ec_extra/hash_to_curve.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/ecdh_extra/ecdh_extra.o src/crypto/ecdh_extra/ecdh_extra.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/ecdsa_extra/ecdsa_asn1.o src/crypto/ecdsa_extra/ecdsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/engine/engine.o src/crypto/engine/engine.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/err/err.o src/crypto/err/err.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/evp.o src/crypto/evp/evp.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/evp_asn1.o src/crypto/evp/evp_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/evp_ctx.o src/crypto/evp/evp_ctx.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_dsa_asn1.o src/crypto/evp/p_dsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_ec.o src/crypto/evp/p_ec.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_ec_asn1.o src/crypto/evp/p_ec_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_ed25519.o src/crypto/evp/p_ed25519.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_ed25519_asn1.o src/crypto/evp/p_ed25519_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_hkdf.o src/crypto/evp/p_hkdf.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_rsa.o src/crypto/evp/p_rsa.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_rsa_asn1.o src/crypto/evp/p_rsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_x25519.o src/crypto/evp/p_x25519.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/p_x25519_asn1.o src/crypto/evp/p_x25519_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/pbkdf.o src/crypto/evp/pbkdf.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/print.o src/crypto/evp/print.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/scrypt.o src/crypto/evp/scrypt.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/evp/sign.o src/crypto/evp/sign.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/ex_data.o src/crypto/ex_data.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/fipsmodule/bcm.o src/crypto/fipsmodule/bcm.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/fipsmodule/fips_shared_support.o src/crypto/fipsmodule/fips_shared_support.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/hpke/hpke.o src/crypto/hpke/hpke.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/hrss/hrss.o src/crypto/hrss/hrss.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/kyber/keccak.o src/crypto/kyber/keccak.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/kyber/kyber.o src/crypto/kyber/kyber.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/lhash/lhash.o src/crypto/lhash/lhash.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/mem.o src/crypto/mem.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/obj/obj.o src/crypto/obj/obj.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/obj/obj_xref.o src/crypto/obj/obj_xref.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_all.o src/crypto/pem/pem_all.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_info.o src/crypto/pem/pem_info.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_lib.o src/crypto/pem/pem_lib.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_oth.o src/crypto/pem/pem_oth.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_pk8.o src/crypto/pem/pem_pk8.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_pkey.o src/crypto/pem/pem_pkey.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_x509.o src/crypto/pem/pem_x509.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pem/pem_xaux.o src/crypto/pem/pem_xaux.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs7/pkcs7.o src/crypto/pkcs7/pkcs7.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs7/pkcs7_x509.o src/crypto/pkcs7/pkcs7_x509.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs8/p5_pbev2.o src/crypto/pkcs8/p5_pbev2.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs8/pkcs8.o src/crypto/pkcs8/pkcs8.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pkcs8/pkcs8_x509.o src/crypto/pkcs8/pkcs8_x509.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/poly1305/poly1305.o src/crypto/poly1305/poly1305.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/poly1305/poly1305_arm.o src/crypto/poly1305/poly1305_arm.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/poly1305/poly1305_vec.o src/crypto/poly1305/poly1305_vec.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/pool/pool.o src/crypto/pool/pool.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/deterministic.o src/crypto/rand_extra/deterministic.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/forkunsafe.o src/crypto/rand_extra/forkunsafe.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/fuchsia.o src/crypto/rand_extra/fuchsia.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/passive.o src/crypto/rand_extra/passive.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/rand_extra.o src/crypto/rand_extra/rand_extra.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rand_extra/windows.o src/crypto/rand_extra/windows.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rc4/rc4.o src/crypto/rc4/rc4.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/refcount_c11.o src/crypto/refcount_c11.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/refcount_lock.o src/crypto/refcount_lock.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rsa_extra/rsa_asn1.o src/crypto/rsa_extra/rsa_asn1.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rsa_extra/rsa_crypt.o src/crypto/rsa_extra/rsa_crypt.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/rsa_extra/rsa_print.o src/crypto/rsa_extra/rsa_print.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/siphash/siphash.o src/crypto/siphash/siphash.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/stack/stack.o src/crypto/stack/stack.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/thread.o src/crypto/thread.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/thread_none.o src/crypto/thread_none.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/thread_pthread.o src/crypto/thread_pthread.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/thread_win.o src/crypto/thread_win.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/trust_token/pmbtoken.o src/crypto/trust_token/pmbtoken.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/trust_token/trust_token.o src/crypto/trust_token/trust_token.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/trust_token/voprf.o src/crypto/trust_token/voprf.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/a_digest.o src/crypto/x509/a_digest.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/a_sign.o src/crypto/x509/a_sign.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/a_verify.o src/crypto/x509/a_verify.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/algorithm.o src/crypto/x509/algorithm.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/asn1_gen.o src/crypto/x509/asn1_gen.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/by_dir.o src/crypto/x509/by_dir.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/by_file.o src/crypto/x509/by_file.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/i2d_pr.o src/crypto/x509/i2d_pr.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/name_print.o src/crypto/x509/name_print.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/policy.o src/crypto/x509/policy.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/rsa_pss.o src/crypto/x509/rsa_pss.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/t_crl.o src/crypto/x509/t_crl.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/t_req.o src/crypto/x509/t_req.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/t_x509.o src/crypto/x509/t_x509.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/t_x509a.o src/crypto/x509/t_x509a.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509.o src/crypto/x509/x509.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_att.o src/crypto/x509/x509_att.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_cmp.o src/crypto/x509/x509_cmp.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_d2.o src/crypto/x509/x509_d2.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_def.o src/crypto/x509/x509_def.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_ext.o src/crypto/x509/x509_ext.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_lu.o src/crypto/x509/x509_lu.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_obj.o src/crypto/x509/x509_obj.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_req.o src/crypto/x509/x509_req.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_set.o src/crypto/x509/x509_set.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_trs.o src/crypto/x509/x509_trs.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_txt.o src/crypto/x509/x509_txt.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_v3.o src/crypto/x509/x509_v3.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_vfy.o src/crypto/x509/x509_vfy.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509_vpm.o src/crypto/x509/x509_vpm.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509cset.o src/crypto/x509/x509cset.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509name.o src/crypto/x509/x509name.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509rset.o src/crypto/x509/x509rset.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x509spki.o src/crypto/x509/x509spki.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_algor.o src/crypto/x509/x_algor.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_all.o src/crypto/x509/x_all.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_attrib.o src/crypto/x509/x_attrib.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_crl.o src/crypto/x509/x_crl.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_exten.o src/crypto/x509/x_exten.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_info.o src/crypto/x509/x_info.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_name.o src/crypto/x509/x_name.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_pkey.o src/crypto/x509/x_pkey.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_pubkey.o src/crypto/x509/x_pubkey.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_req.o src/crypto/x509/x_req.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_sig.o src/crypto/x509/x_sig.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_spki.o src/crypto/x509/x_spki.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_val.o src/crypto/x509/x_val.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_x509.o src/crypto/x509/x_x509.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509/x_x509a.o src/crypto/x509/x_x509a.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_akey.o src/crypto/x509v3/v3_akey.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_akeya.o src/crypto/x509v3/v3_akeya.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_alt.o src/crypto/x509v3/v3_alt.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_bcons.o src/crypto/x509v3/v3_bcons.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_bitst.o src/crypto/x509v3/v3_bitst.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_conf.o src/crypto/x509v3/v3_conf.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_cpols.o src/crypto/x509v3/v3_cpols.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_crld.o src/crypto/x509v3/v3_crld.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_enum.o src/crypto/x509v3/v3_enum.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_extku.o src/crypto/x509v3/v3_extku.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_genn.o src/crypto/x509v3/v3_genn.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_ia5.o src/crypto/x509v3/v3_ia5.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_info.o src/crypto/x509v3/v3_info.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_int.o src/crypto/x509v3/v3_int.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_lib.o src/crypto/x509v3/v3_lib.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_ncons.o src/crypto/x509v3/v3_ncons.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_ocsp.o src/crypto/x509v3/v3_ocsp.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_pcons.o src/crypto/x509v3/v3_pcons.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_pmaps.o src/crypto/x509v3/v3_pmaps.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_prn.o src/crypto/x509v3/v3_prn.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_purp.o src/crypto/x509v3/v3_purp.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_skey.o src/crypto/x509v3/v3_skey.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include clang -c -o src/crypto/x509v3/v3_utl.o src/crypto/x509v3/v3_utl.c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu17 -gdwarf-4 -fvisibility=hidden -Wa,--noexecstack -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/crypto -Isrc/include mkdir -p debian/out clang err_data.o src/crypto/asn1/a_bitstr.o src/crypto/asn1/a_bool.o src/crypto/asn1/a_d2i_fp.o src/crypto/asn1/a_dup.o src/crypto/asn1/a_gentm.o src/crypto/asn1/a_i2d_fp.o src/crypto/asn1/a_int.o src/crypto/asn1/a_mbstr.o src/crypto/asn1/a_object.o src/crypto/asn1/a_octet.o src/crypto/asn1/a_strex.o src/crypto/asn1/a_strnid.o src/crypto/asn1/a_time.o src/crypto/asn1/a_type.o src/crypto/asn1/a_utctm.o src/crypto/asn1/asn1_lib.o src/crypto/asn1/asn1_par.o src/crypto/asn1/asn_pack.o src/crypto/asn1/f_int.o src/crypto/asn1/f_string.o src/crypto/asn1/posix_time.o src/crypto/asn1/tasn_dec.o src/crypto/asn1/tasn_enc.o src/crypto/asn1/tasn_fre.o src/crypto/asn1/tasn_new.o src/crypto/asn1/tasn_typ.o src/crypto/asn1/tasn_utl.o src/crypto/base64/base64.o src/crypto/bio/bio.o src/crypto/bio/bio_mem.o src/crypto/bio/connect.o src/crypto/bio/fd.o src/crypto/bio/file.o src/crypto/bio/hexdump.o src/crypto/bio/pair.o src/crypto/bio/printf.o src/crypto/bio/socket.o src/crypto/bio/socket_helper.o src/crypto/blake2/blake2.o src/crypto/bn_extra/bn_asn1.o src/crypto/bn_extra/convert.o src/crypto/buf/buf.o src/crypto/bytestring/asn1_compat.o src/crypto/bytestring/ber.o src/crypto/bytestring/cbb.o src/crypto/bytestring/cbs.o src/crypto/bytestring/unicode.o src/crypto/chacha/chacha.o src/crypto/cipher_extra/cipher_extra.o src/crypto/cipher_extra/derive_key.o src/crypto/cipher_extra/e_aesctrhmac.o src/crypto/cipher_extra/e_aesgcmsiv.o src/crypto/cipher_extra/e_chacha20poly1305.o src/crypto/cipher_extra/e_des.o src/crypto/cipher_extra/e_null.o src/crypto/cipher_extra/e_rc2.o src/crypto/cipher_extra/e_rc4.o src/crypto/cipher_extra/e_tls.o src/crypto/cipher_extra/tls_cbc.o src/crypto/conf/conf.o src/crypto/cpu_aarch64_apple.o src/crypto/cpu_aarch64_freebsd.o src/crypto/cpu_aarch64_fuchsia.o src/crypto/cpu_aarch64_linux.o src/crypto/cpu_aarch64_win.o src/crypto/cpu_arm.o src/crypto/cpu_arm_freebsd.o src/crypto/cpu_arm_linux.o src/crypto/cpu_intel.o src/crypto/crypto.o src/crypto/curve25519/curve25519.o src/crypto/curve25519/spake25519.o src/crypto/des/des.o src/crypto/dh_extra/dh_asn1.o src/crypto/dh_extra/params.o src/crypto/digest_extra/digest_extra.o src/crypto/dsa/dsa.o src/crypto/dsa/dsa_asn1.o src/crypto/ec_extra/ec_asn1.o src/crypto/ec_extra/ec_derive.o src/crypto/ec_extra/hash_to_curve.o src/crypto/ecdh_extra/ecdh_extra.o src/crypto/ecdsa_extra/ecdsa_asn1.o src/crypto/engine/engine.o src/crypto/err/err.o src/crypto/evp/evp.o src/crypto/evp/evp_asn1.o src/crypto/evp/evp_ctx.o src/crypto/evp/p_dsa_asn1.o src/crypto/evp/p_ec.o src/crypto/evp/p_ec_asn1.o src/crypto/evp/p_ed25519.o src/crypto/evp/p_ed25519_asn1.o src/crypto/evp/p_hkdf.o src/crypto/evp/p_rsa.o src/crypto/evp/p_rsa_asn1.o src/crypto/evp/p_x25519.o src/crypto/evp/p_x25519_asn1.o src/crypto/evp/pbkdf.o src/crypto/evp/print.o src/crypto/evp/scrypt.o src/crypto/evp/sign.o src/crypto/ex_data.o src/crypto/fipsmodule/bcm.o src/crypto/fipsmodule/fips_shared_support.o src/crypto/hpke/hpke.o src/crypto/hrss/hrss.o src/crypto/kyber/keccak.o src/crypto/kyber/kyber.o src/crypto/lhash/lhash.o src/crypto/mem.o src/crypto/obj/obj.o src/crypto/obj/obj_xref.o src/crypto/pem/pem_all.o src/crypto/pem/pem_info.o src/crypto/pem/pem_lib.o src/crypto/pem/pem_oth.o src/crypto/pem/pem_pk8.o src/crypto/pem/pem_pkey.o src/crypto/pem/pem_x509.o src/crypto/pem/pem_xaux.o src/crypto/pkcs7/pkcs7.o src/crypto/pkcs7/pkcs7_x509.o src/crypto/pkcs8/p5_pbev2.o src/crypto/pkcs8/pkcs8.o src/crypto/pkcs8/pkcs8_x509.o src/crypto/poly1305/poly1305.o src/crypto/poly1305/poly1305_arm.o src/crypto/poly1305/poly1305_vec.o src/crypto/pool/pool.o src/crypto/rand_extra/deterministic.o src/crypto/rand_extra/forkunsafe.o src/crypto/rand_extra/fuchsia.o src/crypto/rand_extra/passive.o src/crypto/rand_extra/rand_extra.o src/crypto/rand_extra/windows.o src/crypto/rc4/rc4.o src/crypto/refcount_c11.o src/crypto/refcount_lock.o src/crypto/rsa_extra/rsa_asn1.o src/crypto/rsa_extra/rsa_crypt.o src/crypto/rsa_extra/rsa_print.o src/crypto/siphash/siphash.o src/crypto/stack/stack.o src/crypto/thread.o src/crypto/thread_none.o src/crypto/thread_pthread.o src/crypto/thread_win.o src/crypto/trust_token/pmbtoken.o src/crypto/trust_token/trust_token.o src/crypto/trust_token/voprf.o src/crypto/x509/a_digest.o src/crypto/x509/a_sign.o src/crypto/x509/a_verify.o src/crypto/x509/algorithm.o src/crypto/x509/asn1_gen.o src/crypto/x509/by_dir.o src/crypto/x509/by_file.o src/crypto/x509/i2d_pr.o src/crypto/x509/name_print.o src/crypto/x509/policy.o src/crypto/x509/rsa_pss.o src/crypto/x509/t_crl.o src/crypto/x509/t_req.o src/crypto/x509/t_x509.o src/crypto/x509/t_x509a.o src/crypto/x509/x509.o src/crypto/x509/x509_att.o src/crypto/x509/x509_cmp.o src/crypto/x509/x509_d2.o src/crypto/x509/x509_def.o src/crypto/x509/x509_ext.o src/crypto/x509/x509_lu.o src/crypto/x509/x509_obj.o src/crypto/x509/x509_req.o src/crypto/x509/x509_set.o src/crypto/x509/x509_trs.o src/crypto/x509/x509_txt.o src/crypto/x509/x509_v3.o src/crypto/x509/x509_vfy.o src/crypto/x509/x509_vpm.o src/crypto/x509/x509cset.o src/crypto/x509/x509name.o src/crypto/x509/x509rset.o src/crypto/x509/x509spki.o src/crypto/x509/x_algor.o src/crypto/x509/x_all.o src/crypto/x509/x_attrib.o src/crypto/x509/x_crl.o src/crypto/x509/x_exten.o src/crypto/x509/x_info.o src/crypto/x509/x_name.o src/crypto/x509/x_pkey.o src/crypto/x509/x_pubkey.o src/crypto/x509/x_req.o src/crypto/x509/x_sig.o src/crypto/x509/x_spki.o src/crypto/x509/x_val.o src/crypto/x509/x_x509.o src/crypto/x509/x_x509a.o src/crypto/x509v3/v3_akey.o src/crypto/x509v3/v3_akeya.o src/crypto/x509v3/v3_alt.o src/crypto/x509v3/v3_bcons.o src/crypto/x509v3/v3_bitst.o src/crypto/x509v3/v3_conf.o src/crypto/x509v3/v3_cpols.o src/crypto/x509v3/v3_crld.o src/crypto/x509v3/v3_enum.o src/crypto/x509v3/v3_extku.o src/crypto/x509v3/v3_genn.o src/crypto/x509v3/v3_ia5.o src/crypto/x509v3/v3_info.o src/crypto/x509v3/v3_int.o src/crypto/x509v3/v3_lib.o src/crypto/x509v3/v3_ncons.o src/crypto/x509v3/v3_ocsp.o src/crypto/x509v3/v3_pcons.o src/crypto/x509v3/v3_pmaps.o src/crypto/x509v3/v3_prn.o src/crypto/x509v3/v3_purp.o src/crypto/x509v3/v3_skey.o src/crypto/x509v3/v3_utl.o -o debian/out/libcrypto.so.0 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -Wl,-soname,libcrypto.so.0 -lpthread -shared ln -sf libcrypto.so.0 debian/out/libcrypto.so make[2]: Leaving directory '/<>' dh_auto_build --buildsystem=makefile -- --file=debian/libssl.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/libssl.mk make[2]: Entering directory '/<>' clang++ -c -o src/ssl/bio_ssl.o src/ssl/bio_ssl.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/d1_both.o src/ssl/d1_both.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/d1_lib.o src/ssl/d1_lib.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/d1_pkt.o src/ssl/d1_pkt.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/d1_srtp.o src/ssl/d1_srtp.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/dtls_method.o src/ssl/dtls_method.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/dtls_record.o src/ssl/dtls_record.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/encrypted_client_hello.o src/ssl/encrypted_client_hello.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/extensions.o src/ssl/extensions.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/handoff.o src/ssl/handoff.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/handshake.o src/ssl/handshake.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/handshake_client.o src/ssl/handshake_client.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/handshake_server.o src/ssl/handshake_server.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/s3_both.o src/ssl/s3_both.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/s3_lib.o src/ssl/s3_lib.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/s3_pkt.o src/ssl/s3_pkt.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_aead_ctx.o src/ssl/ssl_aead_ctx.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_asn1.o src/ssl/ssl_asn1.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_buffer.o src/ssl/ssl_buffer.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_cert.o src/ssl/ssl_cert.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_cipher.o src/ssl/ssl_cipher.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_file.o src/ssl/ssl_file.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_key_share.o src/ssl/ssl_key_share.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_lib.o src/ssl/ssl_lib.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_privkey.o src/ssl/ssl_privkey.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_session.o src/ssl/ssl_session.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_stat.o src/ssl/ssl_stat.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_transcript.o src/ssl/ssl_transcript.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_versions.o src/ssl/ssl_versions.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/ssl_x509.o src/ssl/ssl_x509.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/t1_enc.o src/ssl/t1_enc.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/tls13_both.o src/ssl/tls13_both.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/tls13_client.o src/ssl/tls13_client.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/tls13_enc.o src/ssl/tls13_enc.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/tls13_server.o src/ssl/tls13_server.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/tls_method.o src/ssl/tls_method.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/ssl/tls_record.o src/ssl/tls_record.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ src/ssl/bio_ssl.o src/ssl/d1_both.o src/ssl/d1_lib.o src/ssl/d1_pkt.o src/ssl/d1_srtp.o src/ssl/dtls_method.o src/ssl/dtls_record.o src/ssl/encrypted_client_hello.o src/ssl/extensions.o src/ssl/handoff.o src/ssl/handshake.o src/ssl/handshake_client.o src/ssl/handshake_server.o src/ssl/s3_both.o src/ssl/s3_lib.o src/ssl/s3_pkt.o src/ssl/ssl_aead_ctx.o src/ssl/ssl_asn1.o src/ssl/ssl_buffer.o src/ssl/ssl_cert.o src/ssl/ssl_cipher.o src/ssl/ssl_file.o src/ssl/ssl_key_share.o src/ssl/ssl_lib.o src/ssl/ssl_privkey.o src/ssl/ssl_session.o src/ssl/ssl_stat.o src/ssl/ssl_transcript.o src/ssl/ssl_versions.o src/ssl/ssl_x509.o src/ssl/t1_enc.o src/ssl/tls13_both.o src/ssl/tls13_client.o src/ssl/tls13_enc.o src/ssl/tls13_server.o src/ssl/tls_method.o src/ssl/tls_record.o -o debian/out/libssl.so.0 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -Ldebian/out -Wl,-rpath=/usr/lib/riscv64-linux-gnu/android -Wl,-soname,libssl.so.0 -lcrypto -shared ln -sf libssl.so.0 debian/out/libssl.so make[2]: Leaving directory '/<>' dh_auto_build --buildsystem=makefile -- --file=debian/tool_test.mk make -j8 "INSTALL=install --strip-program=true" --file=debian/tool_test.mk make[2]: Entering directory '/<>' clang++ -c -o src/tool/args.o src/tool/args.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/ciphers.o src/tool/ciphers.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/client.o src/tool/client.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/const.o src/tool/const.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/digest.o src/tool/digest.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/fd.o src/tool/fd.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/file.o src/tool/file.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/generate_ech.o src/tool/generate_ech.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/generate_ed25519.o src/tool/generate_ed25519.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/genrsa.o src/tool/genrsa.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/pkcs12.o src/tool/pkcs12.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/rand.o src/tool/rand.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/server.o src/tool/server.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/sign.o src/tool/sign.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/speed.o src/tool/speed.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/tool.o src/tool/tool.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ -c -o src/tool/transport_common.o src/tool/transport_common.cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/android-platform-external-boringssl-14.0.0+r11-1 -fPIC -std=gnu++2a -gdwarf-4 -Wdate-time -D_FORTIFY_SOURCE=2 -DNDEBUG -UDEBUG -DBORINGSSL_ANDROID_SYSTEM -DBORINGSSL_IMPLEMENTATION -DBORINGSSL_SHARED_LIBRARY -DOPENSSL_SMALL -fmessage-length=0 -fno-exceptions -fno-strict-aliasing -no-canonical-prefixes -Idebian/include -Isrc/include clang++ src/tool/args.o src/tool/ciphers.o src/tool/client.o src/tool/const.o src/tool/digest.o src/tool/fd.o src/tool/file.o src/tool/generate_ech.o src/tool/generate_ed25519.o src/tool/genrsa.o src/tool/pkcs12.o src/tool/rand.o src/tool/server.o src/tool/sign.o src/tool/speed.o src/tool/tool.o src/tool/transport_common.o -o debian/out/bssl-tool -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -fPIC -Ldebian/out -Wl,-rpath=/usr/lib/riscv64-linux-gnu/android -lcrypto -lssl -pie make[2]: Leaving directory '/<>' dh_auto_build make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_install -a dh_installdocs -a dh_installchangelogs -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a debian/rules override_dh_dwz make[1]: Entering directory '/<>' dh_dwz || true dwz: debian/android-libboringssl/usr/lib/riscv64-linux-gnu/android/libssl.so.0: DWARF compression not beneficial - old size 1247193 new size 1253582 dwz: debian/android-libboringssl/usr/lib/riscv64-linux-gnu/android/libcrypto.so.0: DWARF compression not beneficial - old size 1338037 new size 1371735 make[1]: Leaving directory '/<>' dh_strip -a 4b1d737a0eb3d038fe867f19768a1c27c8cc20fe 7bd09599f2f172afc9c84fc3ef62ea4accf73540 b59dba222aa4f54994edabbed5536ded041a8ccb dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/android-boringssl/usr/bin/bssl-tool was not linked against libgcc_s.so.1 (it uses none of the library's symbols) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/android-libboringssl/usr/lib/riscv64-linux-gnu/android/libssl.so.0 was not linked against libgcc_s.so.1 (it uses none of the library's symbols) dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing android-boringssl (in debian/android-boringssl); do_strip: , oemstrip: pkgstriptranslations: processing android-libboringssl-dbgsym (in debian/.debhelper/android-libboringssl/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing android-libboringssl (in debian/android-libboringssl); do_strip: , oemstrip: pkgstriptranslations: processing android-libboringssl-dev (in debian/android-libboringssl-dev); do_strip: , oemstrip: pkgstriptranslations: processing android-boringssl-dbgsym (in debian/.debhelper/android-boringssl/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/android-boringssl/dbgsym-root/DEBIAN/control, package android-boringssl-dbgsym, directory debian/.debhelper/android-boringssl/dbgsym-root dpkg-deb: building package 'android-boringssl-dbgsym' in 'debian/.debhelper/scratch-space/build-android-boringssl/android-boringssl-dbgsym_14.0.0+r11-1_riscv64.deb'. pkgstripfiles: processing control file: debian/android-libboringssl/DEBIAN/control, package android-libboringssl, directory debian/android-libboringssl pkgstripfiles: processing control file: debian/android-boringssl/DEBIAN/control, package android-boringssl, directory debian/android-boringssl pkgstripfiles: Running PNG optimization (using 8 cpus) for package android-libboringssl ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (android-boringssl) ... dpkg-deb: building package 'android-libboringssl' in '../android-libboringssl_14.0.0+r11-1_riscv64.deb'. pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (android-boringssl) ... INFO: pkgstripfiles: waiting for lock (android-boringssl) ... pkgstripfiles: processing control file: debian/.debhelper/android-libboringssl/dbgsym-root/DEBIAN/control, package android-libboringssl-dbgsym, directory debian/.debhelper/android-libboringssl/dbgsym-root dpkg-deb: building package 'android-libboringssl-dbgsym' in 'debian/.debhelper/scratch-space/build-android-libboringssl/android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.deb'. pkgstripfiles: processing control file: debian/android-libboringssl-dev/DEBIAN/control, package android-libboringssl-dev, directory debian/android-libboringssl-dev INFO: pkgstripfiles: waiting for lock (android-boringssl) ... Searching for duplicated docs in dependency android-libboringssl... symlinking changelog.Debian.gz in android-libboringssl-dev to file in android-libboringssl pkgstripfiles: Running PNG optimization (using 8 cpus) for package android-libboringssl-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'android-libboringssl-dev' in '../android-libboringssl-dev_14.0.0+r11-1_riscv64.deb'. Searching for duplicated docs in dependency android-libboringssl... symlinking NOTICE.gz in android-boringssl to file in android-libboringssl symlinking README.md in android-boringssl to file in android-libboringssl symlinking INCORPORATING.md.gz in android-boringssl to file in android-libboringssl symlinking changelog.Debian.gz in android-boringssl to file in android-libboringssl pkgstripfiles: Running PNG optimization (using 8 cpus) for package android-boringssl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'android-boringssl' in '../android-boringssl_14.0.0+r11-1_riscv64.deb'. Renaming android-boringssl-dbgsym_14.0.0+r11-1_riscv64.deb to android-boringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb Renaming android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.deb to android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb dpkg-genbuildinfo --build=any -O../android-platform-external-boringssl_14.0.0+r11-1_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../android-platform-external-boringssl_14.0.0+r11-1_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-11-07T17:32:58Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ android-platform-external-boringssl_14.0.0+r11-1_riscv64.changes: ----------------------------------------------------------------- Format: 1.8 Date: Tue, 07 Nov 2023 00:20:55 -0800 Source: android-platform-external-boringssl Binary: android-boringssl android-libboringssl android-libboringssl-dev Built-For-Profiles: noudeb Architecture: riscv64 Version: 14.0.0+r11-1 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Roger Shimizu Description: android-boringssl - Google's internal fork of OpenSSL for the Android SDK - tool android-libboringssl - Google's internal fork of OpenSSL for the Android SDK android-libboringssl-dev - Google's internal fork of OpenSSL for the Android SDK - devel Changes: android-platform-external-boringssl (14.0.0+r11-1) unstable; urgency=medium . * Upload to unstable. Checksums-Sha1: d1911797211dac63329ad4c666a39bef6a8f236f 490644 android-boringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb c69836b5e7e32e913a1ce752148e72a0ef9e9a5c 62896 android-boringssl_14.0.0+r11-1_riscv64.deb 238ad34e2db07499150fc7445b23227a68d4f650 2319676 android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb 8a613b5df48d98a0722465725df4c1b7297c3231 247348 android-libboringssl-dev_14.0.0+r11-1_riscv64.deb 115d826b43a1184d5cb234dd569294655156256c 579754 android-libboringssl_14.0.0+r11-1_riscv64.deb 4c22e8b9f497a598bb9b73be004ea4d4b28b27cc 7074 android-platform-external-boringssl_14.0.0+r11-1_riscv64.buildinfo Checksums-Sha256: cc03c39ec28355b0ea3cc9237d8491ee02781f1a0e9db4383816fa7ce625fa31 490644 android-boringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb d39d2d1b44ba77f9970f5a6545eaf67871b36fe2869e7b7ccb30392ca136c46f 62896 android-boringssl_14.0.0+r11-1_riscv64.deb 64ca999c40c199067792ef2c771aec8d44aea447c90a2850f42769f76b80ffa2 2319676 android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb 1fd17c7289d1e3ad93f0b256100f42693dddc65ad6f0a64165f57d9e51209164 247348 android-libboringssl-dev_14.0.0+r11-1_riscv64.deb 4bfa08c2e85935be70b9a812234dfa208e30272ee2500b8a9cea2dd39a8c9321 579754 android-libboringssl_14.0.0+r11-1_riscv64.deb 0acaa96385bd65c37bee6441e4c69e3f7b9383e07f8ac2ce7d5a5c14bc4c9c88 7074 android-platform-external-boringssl_14.0.0+r11-1_riscv64.buildinfo Files: 246955d609951ad5ccfc19afb4da14df 490644 debug optional android-boringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb e4627f0df7c9b12d07dc0b29308d4993 62896 utils optional android-boringssl_14.0.0+r11-1_riscv64.deb 29643bf5c27c5c0255c07ce40b805e6f 2319676 debug optional android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb 42bec8fa1198bf6347bb8bf996b5fdbc 247348 libdevel optional android-libboringssl-dev_14.0.0+r11-1_riscv64.deb 6ce28088521b134c2dddebb158f84c1a 579754 libs optional android-libboringssl_14.0.0+r11-1_riscv64.deb 6632848358a17ff7612d41c734bc8287 7074 libs optional android-platform-external-boringssl_14.0.0+r11-1_riscv64.buildinfo /<>/android-platform-external-boringssl_14.0.0+r11-1_riscv64.changes.new could not be renamed to /<>/android-platform-external-boringssl_14.0.0+r11-1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: android-platform-external-boringssl Binary: android-boringssl android-boringssl-dbgsym android-libboringssl android-libboringssl-dbgsym android-libboringssl-dev Architecture: riscv64 Version: 14.0.0+r11-1 Checksums-Md5: 246955d609951ad5ccfc19afb4da14df 490644 android-boringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb e4627f0df7c9b12d07dc0b29308d4993 62896 android-boringssl_14.0.0+r11-1_riscv64.deb 29643bf5c27c5c0255c07ce40b805e6f 2319676 android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb 42bec8fa1198bf6347bb8bf996b5fdbc 247348 android-libboringssl-dev_14.0.0+r11-1_riscv64.deb 6ce28088521b134c2dddebb158f84c1a 579754 android-libboringssl_14.0.0+r11-1_riscv64.deb Checksums-Sha1: d1911797211dac63329ad4c666a39bef6a8f236f 490644 android-boringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb c69836b5e7e32e913a1ce752148e72a0ef9e9a5c 62896 android-boringssl_14.0.0+r11-1_riscv64.deb 238ad34e2db07499150fc7445b23227a68d4f650 2319676 android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb 8a613b5df48d98a0722465725df4c1b7297c3231 247348 android-libboringssl-dev_14.0.0+r11-1_riscv64.deb 115d826b43a1184d5cb234dd569294655156256c 579754 android-libboringssl_14.0.0+r11-1_riscv64.deb Checksums-Sha256: cc03c39ec28355b0ea3cc9237d8491ee02781f1a0e9db4383816fa7ce625fa31 490644 android-boringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb d39d2d1b44ba77f9970f5a6545eaf67871b36fe2869e7b7ccb30392ca136c46f 62896 android-boringssl_14.0.0+r11-1_riscv64.deb 64ca999c40c199067792ef2c771aec8d44aea447c90a2850f42769f76b80ffa2 2319676 android-libboringssl-dbgsym_14.0.0+r11-1_riscv64.ddeb 1fd17c7289d1e3ad93f0b256100f42693dddc65ad6f0a64165f57d9e51209164 247348 android-libboringssl-dev_14.0.0+r11-1_riscv64.deb 4bfa08c2e85935be70b9a812234dfa208e30272ee2500b8a9cea2dd39a8c9321 579754 android-libboringssl_14.0.0+r11-1_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Tue, 07 Nov 2023 17:32:54 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13build1), autotools-dev (= 20220109.1), base-files (= 13ubuntu4), base-passwd (= 3.6.2), bash (= 5.2.15-2ubuntu1), binutils (= 2.41-6ubuntu1), binutils-common (= 2.41-6ubuntu1), binutils-riscv64-linux-gnu (= 2.41-6ubuntu1), bsdextrautils (= 2.39.1-4ubuntu2), bsdutils (= 1:2.39.1-4ubuntu2), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), clang (= 1:16.0-57), clang-16 (= 1:16.0.6-15), coreutils (= 9.1-1ubuntu2), cpp (= 4:13.2.0-1ubuntu1), cpp-13 (= 13.2.0-6ubuntu1), dash (= 0.5.12-6ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.7ubuntu1), debianutils (= 5.14), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-exec (= 0.28), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.1ubuntu2), dpkg-dev (= 1.22.1ubuntu2), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-1ubuntu1), g++-13 (= 13.2.0-6ubuntu1), gcc (= 4:13.2.0-1ubuntu1), gcc-13 (= 13.2.0-6ubuntu1), gcc-13-base (= 13.2.0-6ubuntu1), gettext (= 0.21-13build1), gettext-base (= 0.21-13build1), googletest (= 1.14.0-1), grep (= 3.11-3), groff-base (= 1.23.0-3), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-6ubuntu1), libatomic1 (= 13.2.0-6ubuntu1), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1build1), libaudit1 (= 1:3.1.1-1build1), libbinutils (= 2.41-6ubuntu1), libblkid1 (= 2.39.1-4ubuntu2), libbsd0 (= 0.11.7-4), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.38-3ubuntu1), libc-dev-bin (= 2.38-3ubuntu1), libc6 (= 2.38-3ubuntu1), libc6-dev (= 2.38-3ubuntu1), libcap-ng0 (= 0.8.3-1build3), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.2.0-6ubuntu1), libclang-common-16-dev (= 1:16.0.6-15), libclang-cpp16 (= 1:16.0.6-15), libclang1-16 (= 1:16.0.6-15), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-6ubuntu1), libctf0 (= 2.41-6ubuntu1), libdb5.3 (= 5.3.28+dfsg2-3), libdebconfclient0 (= 0.270ubuntu1), libdebhelper-perl (= 13.11.7ubuntu1), libdpkg-perl (= 1.22.1ubuntu2), libdw1 (= 0.189-4), libedit2 (= 3.1-20230828-1), libelf1 (= 0.189-4), libffi8 (= 3.4.4-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgc1 (= 1:8.2.4-1), libgcc-13-dev (= 13.2.0-6ubuntu1), libgcc-s1 (= 13.2.0-6ubuntu1), libgcrypt20 (= 1.10.2-3ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 13.2.0-6ubuntu1), libgpg-error0 (= 1.47-2), libgssapi-krb5-2 (= 1.20.1-3ubuntu1), libgtest-dev (= 1.14.0-1), libicu72 (= 72.1-3ubuntu3), libisl23 (= 0.26-3), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-3ubuntu1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-3ubuntu1), libkrb5support0 (= 1.20.1-3ubuntu1), libllvm16 (= 1:16.0.6-15), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.4-0.1), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-1), libmount1 (= 2.39.1-4ubuntu2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnsl-dev (= 1.3.0-3), libnsl2 (= 1.3.0-3), libobjc-13-dev (= 13.2.0-6ubuntu1), libobjc4 (= 13.2.0-6ubuntu1), libpam-modules (= 1.5.2-6ubuntu1), libpam-modules-bin (= 1.5.2-6ubuntu1), libpam-runtime (= 1.5.2-6ubuntu1), libpam0g (= 1.5.2-6ubuntu1), libpcre2-8-0 (= 10.42-4), libperl5.36 (= 5.36.0-9ubuntu1), libpipeline1 (= 1.5.7-1), libselinux1 (= 3.5-1build1), libsframe1 (= 2.41-6ubuntu1), libsmartcols1 (= 2.39.1-4ubuntu2), libssl3 (= 3.0.10-1ubuntu2.1), libstdc++-13-dev (= 13.2.0-6ubuntu1), libstdc++6 (= 13.2.0-6ubuntu1), libsub-override-perl (= 0.09-4), libsystemd0 (= 253.5-1ubuntu7), libtinfo6 (= 6.4+20231016-1), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libuchardet0 (= 0.0.7-1build2), libudev1 (= 253.5-1ubuntu7), libunistring5 (= 1.1-2), libuuid1 (= 2.39.1-4ubuntu2), libxml2 (= 2.9.14+dfsg-1.3build1), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.5.0-9.9), llvm-16-linker-tools (= 1:16.0.6-15), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 43), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-1), mawk (= 1.3.4.20230808-1), ncurses-base (= 6.4+20231016-1), ncurses-bin (= 6.4+20231016-1), patch (= 2.7.6-7build2), perl (= 5.36.0-9ubuntu1), perl-base (= 5.36.0-9ubuntu1), perl-modules-5.36 (= 5.36.0-9ubuntu1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.20), sysvinit-utils (= 3.07-1ubuntu1), tar (= 1.34+dfsg-1.2ubuntu1), util-linux (= 2.39.1-4ubuntu2), xz-utils (= 5.4.4-0.1), zlib1g (= 1:1.2.13.dfsg-1ubuntu5) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1699345255" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ android-boringssl_14.0.0+r11-1_riscv64.deb ------------------------------------------ new Debian package, version 2.0. size 62896 bytes: control archive=1084 bytes. 1546 bytes, 31 lines control 208 bytes, 3 lines md5sums Package: android-boringssl Source: android-platform-external-boringssl Version: 14.0.0+r11-1 Architecture: riscv64 Maintainer: Ubuntu Developers Original-Maintainer: Android Tools Maintainers Installed-Size: 178 Depends: android-libboringssl (>= 14.0.0+r11), libc6 (>= 2.38), libgcc-s1 (>= 3.0), libstdc++6 (>= 13) Section: utils Priority: optional Multi-Arch: foreign Homepage: https://android.googlesource.com/platform/external/boringssl Description: Google's internal fork of OpenSSL for the Android SDK - tool The Android SDK builds against a static version of BoringSSL, Google's internal fork of OpenSSL. This package should never be used for anything but Android SDK packages that already depend on it. . BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily. . This is the Android AOSP fork of BoringSSL which is designed to be used by Android and its SDK. BoringSSL is only ever statically linked into apps, and pinned to a commit version. Upstream has no official releases of BoringSSL on its own, so it must be included separately for each project that uses it. . This package contains the boringssl command line tool. drwxr-xr-x root/root 0 2023-11-07 08:20 ./ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/bin/ -rwxr-xr-x root/root 136096 2023-11-07 08:20 ./usr/bin/bssl-tool drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/doc/android-boringssl/ lrwxrwxrwx root/root 0 2023-11-07 08:20 ./usr/share/doc/android-boringssl/INCORPORATING.md.gz -> ../android-libboringssl/INCORPORATING.md.gz lrwxrwxrwx root/root 0 2023-11-07 08:20 ./usr/share/doc/android-boringssl/NOTICE.gz -> ../android-libboringssl/NOTICE.gz lrwxrwxrwx root/root 0 2023-11-07 08:20 ./usr/share/doc/android-boringssl/README.md -> ../android-libboringssl/README.md lrwxrwxrwx root/root 0 2023-11-07 08:20 ./usr/share/doc/android-boringssl/changelog.Debian.gz -> ../android-libboringssl/changelog.Debian.gz -rw-r--r-- root/root 22107 2023-11-07 08:20 ./usr/share/doc/android-boringssl/copyright drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 725 2023-11-07 08:20 ./usr/share/lintian/overrides/android-boringssl android-libboringssl-dev_14.0.0+r11-1_riscv64.deb ------------------------------------------------- new Debian package, version 2.0. size 247348 bytes: control archive=3104 bytes. 1492 bytes, 31 lines control 5996 bytes, 85 lines md5sums Package: android-libboringssl-dev Source: android-platform-external-boringssl Version: 14.0.0+r11-1 Architecture: riscv64 Maintainer: Ubuntu Developers Original-Maintainer: Android Tools Maintainers Installed-Size: 1573 Depends: android-libboringssl (= 14.0.0+r11-1) Section: libdevel Priority: optional Multi-Arch: foreign Homepage: https://android.googlesource.com/platform/external/boringssl Description: Google's internal fork of OpenSSL for the Android SDK - devel The Android SDK builds against a static version of BoringSSL, Google's internal fork of OpenSSL. This package should never be used for anything but Android SDK packages that already depend on it. . BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily. . This is the Android AOSP fork of BoringSSL which is designed to be used by Android and its SDK. BoringSSL is only ever statically linked into apps, and pinned to a commit version. Upstream has no official releases of BoringSSL on its own, so it must be included separately for each project that uses it. . This package contains the development files. drwxr-xr-x root/root 0 2023-11-07 08:20 ./ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/include/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/include/android/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/include/android/openssl/ -rw-r--r-- root/root 22402 2023-05-11 23:05 ./usr/include/android/openssl/aead.h -rw-r--r-- root/root 9801 2023-05-11 23:05 ./usr/include/android/openssl/aes.h -rw-r--r-- root/root 8806 2023-05-11 23:05 ./usr/include/android/openssl/arm_arch.h -rw-r--r-- root/root 98635 2023-05-11 23:05 ./usr/include/android/openssl/asn1.h -rw-r--r-- root/root 892 2023-05-11 23:05 ./usr/include/android/openssl/asn1_mac.h -rw-r--r-- root/root 21018 2023-05-11 23:05 ./usr/include/android/openssl/asn1t.h -rw-r--r-- root/root 23495 2023-11-07 08:20 ./usr/include/android/openssl/base.h -rw-r--r-- root/root 8979 2023-05-11 23:05 ./usr/include/android/openssl/base64.h -rw-r--r-- root/root 38811 2023-05-11 23:05 ./usr/include/android/openssl/bio.h -rw-r--r-- root/root 2150 2023-05-11 23:05 ./usr/include/android/openssl/blake2.h -rw-r--r-- root/root 4091 2023-05-11 23:05 ./usr/include/android/openssl/blowfish.h -rw-r--r-- root/root 49489 2023-05-11 23:05 ./usr/include/android/openssl/bn.h -rw-r--r-- root/root 5483 2023-05-11 23:05 ./usr/include/android/openssl/buf.h -rw-r--r-- root/root 891 2023-05-11 23:05 ./usr/include/android/openssl/buffer.h -rw-r--r-- root/root 31270 2023-05-11 23:05 ./usr/include/android/openssl/bytestring.h -rw-r--r-- root/root 4394 2023-05-11 23:05 ./usr/include/android/openssl/cast.h -rw-r--r-- root/root 1530 2023-05-11 23:05 ./usr/include/android/openssl/chacha.h -rw-r--r-- root/root 28413 2023-05-11 23:05 ./usr/include/android/openssl/cipher.h -rw-r--r-- root/root 3150 2023-05-11 23:05 ./usr/include/android/openssl/cmac.h -rw-r--r-- root/root 6465 2023-05-11 23:05 ./usr/include/android/openssl/conf.h -rw-r--r-- root/root 911 2023-05-11 23:05 ./usr/include/android/openssl/cpu.h -rw-r--r-- root/root 7676 2023-05-11 23:05 ./usr/include/android/openssl/crypto.h -rw-r--r-- root/root 3194 2023-05-11 23:05 ./usr/include/android/openssl/ctrdrbg.h -rw-r--r-- root/root 8428 2023-05-11 23:05 ./usr/include/android/openssl/curve25519.h -rw-r--r-- root/root 8363 2023-05-11 23:05 ./usr/include/android/openssl/des.h -rw-r--r-- root/root 15670 2023-05-11 23:05 ./usr/include/android/openssl/dh.h -rw-r--r-- root/root 14760 2023-05-11 23:05 ./usr/include/android/openssl/digest.h -rw-r--r-- root/root 18444 2023-05-11 23:05 ./usr/include/android/openssl/dsa.h -rw-r--r-- root/root 873 2023-05-11 23:05 ./usr/include/android/openssl/dtls1.h -rw-r--r-- root/root 900 2023-05-11 23:05 ./usr/include/android/openssl/e_os2.h -rw-r--r-- root/root 21718 2023-05-11 23:05 ./usr/include/android/openssl/ec.h -rw-r--r-- root/root 17027 2023-05-11 23:05 ./usr/include/android/openssl/ec_key.h -rw-r--r-- root/root 5063 2023-05-11 23:05 ./usr/include/android/openssl/ecdh.h -rw-r--r-- root/root 9937 2023-05-11 23:05 ./usr/include/android/openssl/ecdsa.h -rw-r--r-- root/root 3737 2023-05-11 23:05 ./usr/include/android/openssl/engine.h -rw-r--r-- root/root 20564 2023-05-11 23:05 ./usr/include/android/openssl/err.h -rw-r--r-- root/root 50158 2023-05-11 23:05 ./usr/include/android/openssl/evp.h -rw-r--r-- root/root 4719 2023-05-11 23:05 ./usr/include/android/openssl/evp_errors.h -rw-r--r-- root/root 9143 2023-05-11 23:05 ./usr/include/android/openssl/ex_data.h -rw-r--r-- root/root 2886 2023-05-11 23:05 ./usr/include/android/openssl/hkdf.h -rw-r--r-- root/root 7977 2023-05-11 23:05 ./usr/include/android/openssl/hmac.h -rw-r--r-- root/root 16833 2023-05-11 23:05 ./usr/include/android/openssl/hpke.h -rw-r--r-- root/root 4488 2023-05-11 23:05 ./usr/include/android/openssl/hrss.h -rw-r--r-- root/root 863 2023-05-11 23:05 ./usr/include/android/openssl/is_boringssl.h -rw-r--r-- root/root 4164 2023-05-11 23:05 ./usr/include/android/openssl/kdf.h -rw-r--r-- root/root 5283 2023-05-11 23:05 ./usr/include/android/openssl/kyber.h -rw-r--r-- root/root 3778 2023-05-11 23:05 ./usr/include/android/openssl/lhash.h -rw-r--r-- root/root 4659 2023-05-11 23:05 ./usr/include/android/openssl/md4.h -rw-r--r-- root/root 4660 2023-05-11 23:05 ./usr/include/android/openssl/md5.h -rw-r--r-- root/root 11053 2023-05-11 23:05 ./usr/include/android/openssl/mem.h -rw-r--r-- root/root 148891 2023-05-11 23:05 ./usr/include/android/openssl/nid.h -rw-r--r-- root/root 11738 2023-05-11 23:05 ./usr/include/android/openssl/obj.h -rw-r--r-- root/root 891 2023-05-11 23:05 ./usr/include/android/openssl/obj_mac.h -rw-r--r-- root/root 891 2023-05-11 23:05 ./usr/include/android/openssl/objects.h -rw-r--r-- root/root 2197 2023-05-11 23:05 ./usr/include/android/openssl/opensslconf.h -rw-r--r-- root/root 894 2023-05-11 23:05 ./usr/include/android/openssl/opensslv.h -rw-r--r-- root/root 892 2023-05-11 23:05 ./usr/include/android/openssl/ossl_typ.h -rw-r--r-- root/root 22960 2023-05-11 23:05 ./usr/include/android/openssl/pem.h -rw-r--r-- root/root 893 2023-05-11 23:05 ./usr/include/android/openssl/pkcs12.h -rw-r--r-- root/root 9225 2023-05-11 23:05 ./usr/include/android/openssl/pkcs7.h -rw-r--r-- root/root 13730 2023-05-11 23:05 ./usr/include/android/openssl/pkcs8.h -rw-r--r-- root/root 1965 2023-05-11 23:05 ./usr/include/android/openssl/poly1305.h -rw-r--r-- root/root 4225 2023-05-11 23:05 ./usr/include/android/openssl/pool.h -rw-r--r-- root/root 4598 2023-05-11 23:05 ./usr/include/android/openssl/rand.h -rw-r--r-- root/root 4020 2023-05-11 23:05 ./usr/include/android/openssl/rc4.h -rw-r--r-- root/root 4854 2023-05-11 23:05 ./usr/include/android/openssl/ripemd.h -rw-r--r-- root/root 38921 2023-05-11 23:05 ./usr/include/android/openssl/rsa.h -rw-r--r-- root/root 873 2023-05-11 23:05 ./usr/include/android/openssl/safestack.h -rw-r--r-- root/root 3569 2023-05-11 23:05 ./usr/include/android/openssl/service_indicator.h -rw-r--r-- root/root 11659 2023-05-11 23:05 ./usr/include/android/openssl/sha.h -rw-r--r-- root/root 1284 2023-05-11 23:05 ./usr/include/android/openssl/siphash.h -rw-r--r-- root/root 6474 2023-05-11 23:05 ./usr/include/android/openssl/span.h -rw-r--r-- root/root 891 2023-05-11 23:05 ./usr/include/android/openssl/srtp.h -rw-r--r-- root/root 281545 2023-05-11 23:05 ./usr/include/android/openssl/ssl.h -rw-r--r-- root/root 13944 2023-05-11 23:05 ./usr/include/android/openssl/ssl3.h -rw-r--r-- root/root 32201 2023-05-11 23:05 ./usr/include/android/openssl/stack.h -rw-r--r-- root/root 8188 2023-05-11 23:05 ./usr/include/android/openssl/thread.h -rw-r--r-- root/root 1593 2023-05-11 23:05 ./usr/include/android/openssl/time.h -rw-r--r-- root/root 30443 2023-05-11 23:05 ./usr/include/android/openssl/tls1.h -rw-r--r-- root/root 17364 2023-05-11 23:05 ./usr/include/android/openssl/trust_token.h -rw-r--r-- root/root 3708 2023-05-11 23:05 ./usr/include/android/openssl/type_check.h -rw-r--r-- root/root 146401 2023-05-11 23:05 ./usr/include/android/openssl/x509.h -rw-r--r-- root/root 892 2023-05-11 23:05 ./usr/include/android/openssl/x509_vfy.h -rw-r--r-- root/root 43148 2023-05-11 23:05 ./usr/include/android/openssl/x509v3.h drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/lib/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/lib/riscv64-linux-gnu/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/lib/riscv64-linux-gnu/android/ lrwxrwxrwx root/root 0 2023-11-07 08:20 ./usr/lib/riscv64-linux-gnu/android/libcrypto.so -> libcrypto.so.0 lrwxrwxrwx root/root 0 2023-11-07 08:20 ./usr/lib/riscv64-linux-gnu/android/libssl.so -> libssl.so.0 drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/doc/android-libboringssl-dev/ lrwxrwxrwx root/root 0 2023-11-07 08:20 ./usr/share/doc/android-libboringssl-dev/changelog.Debian.gz -> ../android-libboringssl/changelog.Debian.gz -rw-r--r-- root/root 22107 2023-11-07 08:20 ./usr/share/doc/android-libboringssl-dev/copyright android-libboringssl_14.0.0+r11-1_riscv64.deb --------------------------------------------- new Debian package, version 2.0. size 579754 bytes: control archive=1401 bytes. 1445 bytes, 29 lines control 744 bytes, 9 lines md5sums 95 bytes, 2 lines shlibs 75 bytes, 2 lines triggers Package: android-libboringssl Source: android-platform-external-boringssl Version: 14.0.0+r11-1 Architecture: riscv64 Maintainer: Ubuntu Developers Original-Maintainer: Android Tools Maintainers Installed-Size: 1288 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.1.1) Section: libs Priority: optional Multi-Arch: same Homepage: https://android.googlesource.com/platform/external/boringssl Description: Google's internal fork of OpenSSL for the Android SDK The Android SDK builds against a static version of BoringSSL, Google's internal fork of OpenSSL. This package should never be used for anything but Android SDK packages that already depend on it. . BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily. . This is the Android AOSP fork of BoringSSL which is designed to be used by Android and its SDK. BoringSSL is only ever statically linked into apps, and pinned to a commit version. Upstream has no official releases of BoringSSL on its own, so it must be included separately for each project that uses it. drwxr-xr-x root/root 0 2023-11-07 08:20 ./ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/lib/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/lib/riscv64-linux-gnu/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/lib/riscv64-linux-gnu/android/ -rw-r--r-- root/root 999848 2023-11-07 08:20 ./usr/lib/riscv64-linux-gnu/android/libcrypto.so.0 -rw-r--r-- root/root 267216 2023-11-07 08:20 ./usr/lib/riscv64-linux-gnu/android/libssl.so.0 drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/doc/android-libboringssl/ -rw-r--r-- root/root 2584 2023-05-11 23:05 ./usr/share/doc/android-libboringssl/INCORPORATING.md.gz -rw-r--r-- root/root 3568 2023-05-11 23:05 ./usr/share/doc/android-libboringssl/NOTICE.gz -rw-r--r-- root/root 986 2023-11-07 08:20 ./usr/share/doc/android-libboringssl/README.Debian -rw-r--r-- root/root 2359 2023-05-11 23:05 ./usr/share/doc/android-libboringssl/README.md -rw-r--r-- root/root 2613 2023-11-07 08:20 ./usr/share/doc/android-libboringssl/changelog.Debian.gz -rw-r--r-- root/root 22107 2023-11-07 08:20 ./usr/share/doc/android-libboringssl/copyright drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-11-07 08:20 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 824 2023-11-07 08:20 ./usr/share/lintian/overrides/android-libboringssl +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 229692 Build-Time: 865 Distribution: noble-proposed Host Architecture: riscv64 Install-Time: 147 Job: android-platform-external-boringssl_14.0.0+r11-1.dsc Machine Architecture: riscv64 Package: android-platform-external-boringssl Package-Time: 1075 Source-Version: 14.0.0+r11-1 Space: 229692 Status: successful Version: 14.0.0+r11-1 -------------------------------------------------------------------------------- Finished at 2023-11-07T17:32:58Z Build needed 00:17:55, 229692k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-26971462 Scanning for processes to kill in build PACKAGEBUILD-26971462 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-26971462 Stopping target for build PACKAGEBUILD-26971462 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-26971462 Removing build PACKAGEBUILD-26971462