+ exec + rm -rf /rpmbuild + mkdir -p /rpmbuild + su -c 'rpmbuild -ba /builddir/build/SPECS/nss-softokn.spec --define "debug_package %{nil}" --undefine _annotated_build --define "_missing_doc_files_terminate_build %{nil}" --define "_emacs_sitestartdir /usr/share/emacs/site-lisp/site-start.d" --define "_emacs_sitelispdir /usr/share/emacs/site-lisp" --nocheck ' mockbuild Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.xBHOtm + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-softokn-3.34.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-softokn-3.34.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-softokn-3.34.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + pushd nss ~/build/BUILD/nss-softokn-3.34.0/nss ~/build/BUILD/nss-softokn-3.34.0 + echo 'Patch #10 (iquote.patch):' Patch #10 (iquote.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .iquote --fuzz=0 patching file coreconf/location.mk + echo 'Patch #11 (nss-softokn-add_encrypt_derive.patch):' Patch #11 (nss-softokn-add_encrypt_derive.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .add_encrypt_derive --fuzz=0 patching file lib/softoken/pkcs11.c patching file lib/softoken/pkcs11c.c + popd ~/build/BUILD/nss-softokn-3.34.0 + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.Lo2wuc + umask 022 + cd /builddir/build/BUILD + cd nss-softokn-3.34.0 + LDFLAGS+=-Wl,-z,relro + export LDFLAGS + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + FREEBL_LOWHASH=1 + export FREEBL_LOWHASH + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ /usr/bin/pkg-config --cflags-only-I nspr ++ sed s/-I// + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' ++ /usr/bin/pkg-config --libs-only-L nspr ++ sed s/-L// + NSPR_LIB_DIR='/usr/lib64 ' + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib64 + NSSUTIL_LIB_DIR=/usr/lib64 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + export NSS_DISABLE_GTESTS=1 + NSS_DISABLE_GTESTS=1 + USE_64=1 + export USE_64 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BUILD_SOFTOKEN_ONLY=1 + NSS_BUILD_SOFTOKEN_ONLY=1 ++ cat /proc/cpuinfo + CPU_INFO='hart : 0 isa : rv64imafdcsu mmu : sv48 hart : 1 isa : rv64imafdcsu mmu : sv48 hart : 2 isa : rv64imafdcsu mmu : sv48 hart : 3 isa : rv64imafdcsu mmu : sv48' + echo '############## CPU INFO ##################' ############## CPU INFO ################## + echo 'hart : 0 isa : rv64imafdcsu mmu : sv48 hart : 1 isa : rv64imafdcsu mmu : sv48 hart : 2 isa : rv64imafdcsu mmu : sv48 hart : 3 isa : rv64imafdcsu mmu : sv48' hart : 0 isa : rv64imafdcsu mmu : sv48 hart : 1 isa : rv64imafdcsu mmu : sv48 hart : 2 isa : rv64imafdcsu mmu : sv48 hart : 3 isa : rv64imafdcsu mmu : sv48 + echo '##########################################' ########################################## + /usr/bin/make -C ./nss/coreconf make: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 nsinstall.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pathsub.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -Wl,-z,relro -z noexecstack -z noexecstack -lpthread -ldl -lc true -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' make: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/src' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/include' make[1]: Nothing to be done for 'libs'. make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/src' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/db.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 db.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 h_bigkey.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_func.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 h_func.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 h_log2.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_page.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 h_page.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 hash.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 hash_buf.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 mktemp.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/dirent.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 dirent.c rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ar cr Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/db.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_func.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/h_page.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/dirent.o echo Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/src' make: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm' + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/lib/util/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' true -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib' cd freebl; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/freebl' Makefile:638: warning: overriding recipe for target 'Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB' Makefile:625: warning: ignoring old recipe for target 'Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 blapit.h shsign.h ecl/ecl-exp.h nsslowhash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 alghmac.h blake2b.h blapi.h chacha20poly1305.h hmacct.h secmpi.h secrng.h ec.h ecl/ecl.h ecl/ecl-curve.h ecl/eclt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/freebl' cd dbm; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/src' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm' cd softoken; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken' cd legacydb; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken/legacydb' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 lowkeyi.h lowkeyti.h ../../../dist/public/nss cd legacydb; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken/legacydb' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 lgglue.h pkcs11ni.h softoken.h softoknt.h softkver.h sdb.h sftkdbt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken' make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 basicutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/lib' cd bltest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/bltest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/bltest' cd ecperf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/ecperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/ecperf' cd fbectest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/fbectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/fbectest' cd fipstest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/fipstest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/fipstest' cd lowhashtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/lowhashtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/lowhashtest' cd shlibsign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign' make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd' cd coreconf; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' true -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib' cd freebl; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/freebl' Makefile:638: warning: overriding recipe for target 'Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB' Makefile:625: warning: ignoring old recipe for target 'Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/loader.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 loader.c rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a ar cr Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/loader.o echo Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib mkdir Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB /usr/bin/make FREEBL_CHILD_BUILD=1 \ OBJDIR=Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB libs make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/freebl' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 freeblver.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ldvector.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 sysrand.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 sha_fast.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 md2.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 md5.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 sha512.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 alghmac.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 rawhash.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 alg2268.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 arcfour.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 arcfive.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 crypto_primitives.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blake2b.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 blake2b.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 -fno-strict-aliasing desblapi.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/des.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 des.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 drbg.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 chacha20poly1305.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 cts.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ctr.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 blinit.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 fipsfreebl.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 gcm.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 hmacct.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 rijndael.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 aeskeywrap.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 camellia.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 dh.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ec.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecdecode.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 pqg.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 dsa.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 rsa.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 rsapkcs.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 shvfy.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 tlsprfalg.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 seed.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 jpake.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 mpi/mpprime.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 mpi/mpmontg.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 mpi/mplogic.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 mpi/mpi.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 mpi/mp_gf2m.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 mpi/mpcpucache.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecl.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecl_mult.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecl_gf.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_aff.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_jac.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_mont.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ec_naf.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_jm.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_256.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_384.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_521.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_256_32.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/ecp_25519.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 ecl/curve25519_32.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 stubs.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 nsslowhash.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/poly1305.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 poly1305.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 chacha20.c grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blake2b.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/des.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blinit.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/poly1305.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20.o -ldl -lc chmod +x Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/freebl' /usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 \ OBJDIR=Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB libs make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/freebl' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=gnu99 lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/freebl' make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/freebl' cd dbm; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/dbm' cd softoken; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 fipsaudt.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 fipstest.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 fipstokn.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgglue.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lgglue.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lowkey.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lowpbe.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/padbuf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 padbuf.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkcs11.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkcs11c.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkcs11u.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdb.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sdb.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sftkdb.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sftkhmac.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sftkpars.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sftkpwd.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/softkver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 softkver.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 tlsprf.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 jpakesftk.c rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a ar cr Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgglue.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/padbuf.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdb.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/softkver.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o echo Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/softokn.def rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/softokn.def -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgglue.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/padbuf.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sdb.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/softkver.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a -L../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib cd legacydb; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken/legacydb' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbmshim.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 dbmshim.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/keydb.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 keydb.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgattr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lgattr.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgcreate.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lgcreate.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgdestroy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lgdestroy.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfind.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lgfind.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfips.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lgfips.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lginit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lginit.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lgutil.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowcert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lowcert.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lowkey.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pcertdb.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pcertdb.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11db.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11db.c rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a ar cr Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbmshim.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/keydb.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgattr.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgcreate.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgdestroy.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfind.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfips.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lginit.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgutil.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowcert.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pcertdb.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11db.o echo Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssdbm.def rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nssdbm.def -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/dbmshim.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/keydb.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgattr.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgcreate.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgdestroy.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfind.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgfips.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lginit.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lgutil.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowcert.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pcertdb.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11db.o ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a -L../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm.a ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken/legacydb' make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib/softoken' make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/lib' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 basicutil.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11table.c rm -f Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ar cr Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o echo Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/lib' cd bltest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/bltest' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/blapitest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 blapitest.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bltest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/blapitest.o -Wl,-z,relro -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a -L../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bltest ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/bltest' cd ecperf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/ecperf' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/ecperf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ecperf.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/ecperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/ecperf.o -Wl,-z,relro -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a -L../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/ecperf ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/ecperf' cd fbectest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/fbectest' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fbectest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 fbectest.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fbectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fbectest.o -Wl,-z,relro -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a -L../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fbectest ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/fbectest' cd fipstest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/fipstest' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 fipstest.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -Wl,-z,relro -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a -L../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/fipstest ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/fipstest' cd lowhashtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/lowhashtest' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowhashtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lowhashtest.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowhashtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowhashtest.o -Wl,-z,relro -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -lfreebl3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lowhashtest ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/lowhashtest' cd shlibsign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 shlibsign.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -Wl,-z,relro -z noexecstack -z noexecstack -z noexecstack -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign ../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/mangle' cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 mangle.c cc -o Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/mangle -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -Wl,-z,relro -z noexecstack -z noexecstack -z noexecstack -z noexecstack -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/mangle ../../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/mangle' cd Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/usr/lib64 ' '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so' /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/./sign.sh: line 36: cd: /usr/lib64 : No such file or directory /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so Library File: ../../../nss/lib/softoken/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so 1341688 bytes Check File: ../../../nss/lib/softoken/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.chk Link: libsoftokn3.chk hash: 32 bytes 22 55 f6 14 a5 9e cc a5 19 b7 b3 a7 68 c6 e3 fc 46 b4 40 6b ae 4f e1 b8 b9 4f d8 70 dd 8d 09 ac signature: 64 bytes 69 79 09 e8 57 f5 c2 6b cd 1e bd 9d ff 83 44 d8 c0 de 7e bb a8 dd 10 5a 8f d7 ae 29 52 7d 01 df 59 2b 41 ad 44 98 8d 4e dc f7 c8 dd 09 3b 07 23 36 16 f9 e5 e1 c6 6d c4 98 bf 6f cc 3b e3 88 85 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/usr/lib64 ' '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so' /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/./sign.sh: line 36: cd: /usr/lib64 : No such file or directory /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so Library File: ../../../nss/lib/freebl/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so 48992 bytes Check File: ../../../nss/lib/freebl/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.chk Link: libfreebl3.chk hash: 32 bytes c9 12 8d a8 18 f0 0c 1f 07 99 35 a6 d4 05 9d 92 44 4f 6d 60 18 e8 df 41 d7 2d 59 63 10 80 8d 3a signature: 64 bytes 3c fe 8f 82 f3 9f 61 43 aa 69 a3 8c d5 e6 05 6c a7 ff ad 0c 43 97 5f c9 f3 4e aa 7e 25 06 94 08 83 37 74 92 ea 93 04 ca 1b ad a2 7c 2a 5f 70 4b 81 0b c9 4c 91 19 34 eb c0 f5 bc 32 7b 65 d5 25 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/usr/lib64 ' '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so' /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/./sign.sh: line 36: cd: /usr/lib64 : No such file or directory /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so Library File: ../../../nss/lib/freebl/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so 1891712 bytes Check File: ../../../nss/lib/freebl/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.chk Link: libfreeblpriv3.chk hash: 32 bytes d0 0b d0 c2 58 56 bf 30 0b 57 35 5c 14 30 52 83 32 eb ef 80 10 6e ff da 11 38 09 d1 5e a1 78 5f signature: 64 bytes 5f 70 1d f4 90 ce 27 30 7f e1 04 c5 8e 23 fc 23 07 c0 5c fb 0e a9 fe 8c 5e 58 06 e3 62 44 80 7d 7b 19 95 94 54 e3 89 7f e9 da ed f5 13 a5 34 ed 81 d6 d8 8d 98 7e ba 89 58 07 ca fe b8 d6 67 93 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/usr/lib64 ' '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.so' /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/./sign.sh: line 36: cd: /usr/lib64 : No such file or directory /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign/../../../dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.so Library File: ../../../nss/lib/softoken/legacydb/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.so 1014952 bytes Check File: ../../../nss/lib/softoken/legacydb/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/libnssdbm3.chk Link: libnssdbm3.chk hash: 32 bytes d9 dd 68 04 d7 67 17 e0 6e c6 aa 03 9f 92 0f 54 ff 86 db 9c 9d f4 40 87 0c 33 26 25 0e ec aa a3 signature: 64 bytes 19 6f 45 72 88 80 df bb 89 bf 50 2c 09 92 09 e2 f4 9d 67 7f 25 06 cf 73 d4 59 06 b9 a6 5d ff 9a 2b d3 60 b4 4c 56 38 7e bd 8d f6 3e 80 cb f3 20 cd 75 ef db 6b dd 7d 4d b8 e8 e2 ca 9b 53 01 46 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... make[2]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd/shlibsign' make[1]: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss/cmd' make: Leaving directory '/builddir/build/BUILD/nss-softokn-3.34.0/nss' + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss-softokn.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSPR_VERSION%,4.17.0,g -e s,%NSSUTIL_VERSION%,3.34.0,g -e s,%SOFTOKEN_VERSION%,3.34.0,g ++ cat nss/lib/softoken/softkver.h ++ grep '#define.*SOFTOKEN_VMAJOR' ++ awk '{print $3}' + SOFTOKEN_VMAJOR=3 ++ cat nss/lib/softoken/softkver.h ++ awk '{print $3}' ++ grep '#define.*SOFTOKEN_VMINOR' + SOFTOKEN_VMINOR=34 ++ grep '#define.*SOFTOKEN_VPATCH' ++ awk '{print $3}' ++ cat nss/lib/softoken/softkver.h + SOFTOKEN_VPATCH=0 + export SOFTOKEN_VMAJOR + export SOFTOKEN_VMINOR + export SOFTOKEN_VPATCH + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,34,g -e s,@MOD_PATCH_VERSION@,0,g + /usr/bin/cat /builddir/build/SOURCES/nss-softokn-config.in + chmod 755 ./dist/pkgconfig/nss-softokn-config + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.m7YrJx + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64 ++ dirname /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64 + cd nss-softokn-3.34.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/pkgconfig + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/saved + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//etc/prelink.conf.d/ + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib/dracut/modules.d/05nss-softokn/ + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib/dracut/dracut.conf.d + /usr/bin/install -m 644 /builddir/build/SOURCES/nss-softokn-prelink.conf /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//etc/prelink.conf.d/ + /usr/bin/install -m 755 /builddir/build/SOURCES/nss-softokn-dracut-module-setup.sh /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib/dracut/modules.d/05nss-softokn//module-setup.sh + /usr/bin/install -m 644 /builddir/build/SOURCES/nss-softokn-dracut.conf /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib/dracut/dracut.conf.d/50-nss-softokn.conf + for file in libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64 + for file in libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdbm3.so /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64 + for file in libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64 + for file in libsoftokn3.so libnssdbm3.so libfreebl3.so libfreeblpriv3.so + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64 + for file in bltest ecperf fbectest fipstest shlibsign + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/bltest /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/ecperf /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/fbectest /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/fipstest /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign + /usr/bin/install -p -m 755 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/bin/shlibsign /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/blapit.h /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ecl-exp.h /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/lowkeyi.h /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/lowkeyti.h /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nsslowhash.h /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/shsign.h /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + for file in blapi.h alghmac.h + /usr/bin/install -p -m 644 dist/private/nss/blapi.h /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + for file in blapi.h alghmac.h + /usr/bin/install -p -m 644 dist/private/nss/alghmac.h /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/include/nss3 + for file in libfreebl.a + /usr/bin/install -p -m 644 dist/Linux4.16_riscv64_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64 + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss-softokn.pc /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/pkgconfig/nss-softokn.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-softokn-config /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/bin/nss-softokn-config + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64/etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs + /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/libsoftokn3.so + /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/libfreeblpriv3.so + /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/libfreebl3.so + /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64//usr/lib64/libnssdbm3.so Processing files: nss-softokn-3.34.0-1.0.fc28.riscv64 Provides: libnssdbm3.so()(64bit) libnssdbm3.so(NSSDBM_3.12)(64bit) libsoftokn3.so()(64bit) libsoftokn3.so(NSS_3.4)(64bit) nss-softokn = 3.34.0-1.0.fc28 nss-softokn(riscv-64) = 3.34.0-1.0.fc28 Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.27)(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.27)(64bit) libsqlite3.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-softokn-freebl-3.34.0-1.0.fc28.riscv64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.4cFy3F + umask 022 + cd /builddir/build/BUILD + cd nss-softokn-3.34.0 + LICENSEDIR=/builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64/usr/share/licenses/nss-softokn-freebl + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64/usr/share/licenses/nss-softokn-freebl + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64/usr/share/licenses/nss-softokn-freebl + exit 0 Provides: libfreebl3.so()(64bit) libfreebl3.so(NSSRAWHASH_3.12.3)(64bit) libfreebl3.so(NSSprivate_3.11)(64bit) libfreeblpriv3.so()(64bit) libfreeblpriv3.so(NSSprivate_3.11)(64bit) libfreeblpriv3.so(NSSprivate_3.16)(64bit) nss-softokn-freebl = 3.34.0-1.0.fc28 nss-softokn-freebl(riscv-64) = 3.34.0-1.0.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/bash ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.27)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 nss < 3.12.2.99.3-5 prelink < 0.4.3 Processing files: nss-softokn-freebl-devel-3.34.0-1.0.fc28.riscv64 Provides: nss-softokn-freebl-devel = 3.34.0-1.0.fc28 nss-softokn-freebl-devel(riscv-64) = 3.34.0-1.0.fc28 nss-softokn-freebl-static = 3.34.0-1.0.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-softokn-devel-3.34.0-1.0.fc28.riscv64 Provides: nss-softokn-devel = 3.34.0-1.0.fc28 nss-softokn-devel(riscv-64) = 3.34.0-1.0.fc28 pkgconfig(nss-softokn) = 3.34.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.17.0 pkgconfig(nss-util) >= 3.34.0 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64 Wrote: /builddir/build/SRPMS/nss-softokn-3.34.0-1.0.fc28.src.rpm Wrote: /builddir/build/RPMS/riscv64/nss-softokn-3.34.0-1.0.fc28.riscv64.rpm Wrote: /builddir/build/RPMS/riscv64/nss-softokn-freebl-3.34.0-1.0.fc28.riscv64.rpm Wrote: /builddir/build/RPMS/riscv64/nss-softokn-freebl-devel-3.34.0-1.0.fc28.riscv64.rpm Wrote: /builddir/build/RPMS/riscv64/nss-softokn-devel-3.34.0-1.0.fc28.riscv64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.dV7wes + umask 022 + cd /builddir/build/BUILD + cd nss-softokn-3.34.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-softokn-3.34.0-1.0.fc28.riscv64 + exit 0 + touch /buildok + cleanup + set +e + sync + sleep 5 + sync + poweroff Terminated ++ cleanup ++ set +e ++ sync Terminated +++ cleanup +++ set +e +++ sync +++ sleep 5 +++ sync +++ poweroff