Mock Version: 1.4.9 Mock Version: 1.4.9 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'], chrootPath='/var/lib/mock/f29-build-14933-6919/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'http_proxy': 'http://192.168.0.254:3128', 'https_proxy': 'http://192.168.0.254:3128'}shell=Falselogger=timeout=345600uid=995gid=135user='mockbuild'nspawn_args=[]unshare_net=FalseprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'http_proxy': 'http://192.168.0.254:3128', 'https_proxy': 'http://192.168.0.254:3128'} and shell False Building target platforms: riscv64 Building for target riscv64 Wrote: /builddir/build/SRPMS/gsi-openssh-7.7p1-3.fc29.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'], chrootPath='/var/lib/mock/f29-build-14933-6919/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'http_proxy': 'http://192.168.0.254:3128', 'https_proxy': 'http://192.168.0.254:3128'}shell=Falselogger=timeout=345600uid=995gid=135user='mockbuild'nspawn_args=[]unshare_net=FalseprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'http_proxy': 'http://192.168.0.254:3128', 'https_proxy': 'http://192.168.0.254:3128'} and shell False Building target platforms: riscv64 Building for target riscv64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.BfLGOI + umask 022 + cd /builddir/build/BUILD + gpgv2 --quiet --keyring /builddir/build/SOURCES/DJM-GPG-KEY.gpg /builddir/build/SOURCES/openssh-7.7p1.tar.gz.asc /builddir/build/SOURCES/openssh-7.7p1.tar.gz BUILDSTDERR: gpgv: Signature made Mon Apr 2 05:39:42 2018 UTC BUILDSTDERR: gpgv: using RSA key 59C2118ED206D927E667EBE3D3E5F56B6D920D30 BUILDSTDERR: gpgv: Good signature from "Damien Miller " + cd /builddir/build/BUILD + rm -rf openssh-7.7p1 + /usr/bin/gzip -dc /builddir/build/SOURCES/openssh-7.7p1.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd openssh-7.7p1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #103 (openssh-5.8p1-packet.patch):' Patch #103 (openssh-5.8p1-packet.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .packet --fuzz=0 patching file packet.c Hunk #1 succeeded at 422 (offset 51 lines). + echo 'Patch #400 (openssh-6.6p1-role-mls.patch):' Patch #400 (openssh-6.6p1-role-mls.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .role-mls --fuzz=0 patching file auth2.c Hunk #1 succeeded at 217 (offset 2 lines). Hunk #2 succeeded at 231 (offset 2 lines). Hunk #3 succeeded at 264 (offset 5 lines). patching file auth2-gss.c Hunk #1 succeeded at 261 (offset 6 lines). Hunk #2 succeeded at 275 (offset 7 lines). Hunk #3 succeeded at 293 (offset 7 lines). patching file auth2-hostbased.c Hunk #1 succeeded at 123 (offset 2 lines). patching file auth2-pubkey.c Hunk #1 succeeded at 169 (offset 18 lines). patching file auth.h Hunk #1 succeeded at 65 (offset 3 lines). patching file auth-pam.c Hunk #1 succeeded at 1121 (offset 34 lines). patching file auth-pam.h Hunk #1 succeeded at 33 (offset 2 lines). patching file misc.c Hunk #1 succeeded at 523 (offset 91 lines). Hunk #2 succeeded at 539 (offset 91 lines). patching file monitor.c Hunk #1 succeeded at 128 (offset 1 line). Hunk #2 succeeded at 207 (offset 2 lines). Hunk #3 succeeded at 795 (offset 20 lines). Hunk #4 succeeded at 839 (offset 20 lines). Hunk #5 succeeded at 1267 (offset 31 lines). Hunk #6 succeeded at 1293 (offset 31 lines). Hunk #7 succeeded at 1325 (offset 26 lines). Hunk #8 succeeded at 1342 (offset 26 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 349 (offset 4 lines). patching file monitor_wrap.h Hunk #1 succeeded at 44 (offset 2 lines). patching file openbsd-compat/Makefile.in Hunk #1 succeeded at 91 (offset 71 lines). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 100 (offset -1 lines). patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c patching file platform.c patching file sshd.c Hunk #1 succeeded at 2127 (offset 74 lines). patching file configure.ac Hunk #1 succeeded at 4279 (offset 121 lines). Patch #404 (openssh-6.6p1-privsep-selinux.patch): patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c patching file session.c + echo 'Patch #404 (openssh-6.6p1-privsep-selinux.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .privsep-selinux --fuzz=0 Hunk #1 succeeded at 1328 (offset -3 lines). Hunk #2 succeeded at 1358 (offset -3 lines). Hunk #3 succeeded at 1396 (offset -3 lines). Hunk #4 succeeded at 1418 (offset -3 lines). Hunk #5 succeeded at 1624 (offset -6 lines). patching file sshd.c Patch #501 (openssh-6.7p1-ldap.patch): + echo 'Patch #501 (openssh-6.7p1-ldap.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ldap --fuzz=0 patching file HOWTO.ldap-keys patching file Makefile.in Hunk #1 succeeded at 23 (offset -2 lines). Hunk #2 succeeded at 45 (offset -7 lines). Hunk #3 succeeded at 62 (offset -2 lines). Hunk #4 succeeded at 124 (offset 8 lines). Hunk #5 succeeded at 196 (offset 8 lines). Hunk #6 succeeded at 346 (offset 28 lines). Hunk #7 succeeded at 366 (offset 28 lines). Hunk #8 succeeded at 393 (offset 22 lines). Hunk #9 succeeded at 437 (offset -4 lines). Hunk #10 succeeded at 450 (offset -4 lines). patching file configure.ac Hunk #1 succeeded at 1743 (offset 138 lines). Hunk #2 succeeded at 5337 (offset 6 lines). patching file ldap-helper.c patching file ldap-helper.h patching file ldap.conf patching file ldapbody.c patching file ldapbody.h patching file ldapconf.c patching file ldapconf.h patching file ldapincludes.h patching file ldapmisc.c patching file ldapmisc.h patching file openssh-lpk-openldap.schema patching file openssh-lpk-sun.schema patching file ssh-ldap-helper.8 patching file ssh-ldap-wrapper patching file ssh-ldap.conf.5 patching file openssh-lpk-openldap.ldif patching file openssh-lpk-sun.ldif Patch #502 (openssh-6.6p1-keycat.patch): patching file auth.c Hunk #1 succeeded at 968 (offset 2 lines). patching file HOWTO.ssh-keycat patching file Makefile.in Hunk #1 succeeded at 25 (offset -2 lines). Hunk #2 succeeded at 51 (offset -2 lines). Hunk #3 succeeded at 66 (offset -1 lines). Hunk #4 succeeded at 201 (offset 9 lines). Hunk #5 succeeded at 355 (offset 29 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 23 (offset -2 lines). patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 52 (offset -2 lines). Hunk #2 succeeded at 331 (offset 9 lines). Hunk #3 succeeded at 342 (offset 9 lines). Hunk #4 succeeded at 359 (offset 9 lines). Hunk #5 succeeded at 385 (offset 9 lines). Hunk #6 succeeded at 456 (offset 9 lines). patching file platform.c Hunk #1 succeeded at 99 (offset -4 lines). patching file ssh-keycat.c + echo 'Patch #502 (openssh-6.6p1-keycat.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .keycat --fuzz=0 + echo 'Patch #601 (openssh-6.6p1-allow-ip-opts.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ip-opts --fuzz=0 + echo 'Patch #604 (openssh-6.6p1-keyperm.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .keyperm --fuzz=0 patching file configure.ac Hunk #1 succeeded at 3244 (offset 292 lines). Hunk #2 succeeded at 3255 (offset 149 lines). Hunk #3 succeeded at 4390 (offset 346 lines). Hunk #4 succeeded at 5349 (offset 315 lines). Patch #601 (openssh-6.6p1-allow-ip-opts.patch): patching file sshd.c Hunk #1 succeeded at 1369 (offset -138 lines). Patch #604 (openssh-6.6p1-keyperm.patch): patching file authfile.c Hunk #1 succeeded at 31 (offset -1 lines). Hunk #2 succeeded at 152 (offset -56 lines). Patch #606 (openssh-5.9p1-ipv6man.patch): + echo 'Patch #606 (openssh-5.9p1-ipv6man.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ipv6man --fuzz=0 + echo 'Patch #607 (openssh-5.8p2-sigpipe.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sigpipe --fuzz=0 + echo 'Patch #609 (openssh-7.2p2-x11.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11 --fuzz=0 patching file ssh.1 Hunk #1 succeeded at 1560 (offset 160 lines). patching file sshd.8 Hunk #1 succeeded at 938 (offset -2 lines). Patch #607 (openssh-5.8p2-sigpipe.patch): patching file ssh-keyscan.c Hunk #1 succeeded at 760 (offset 45 lines). Patch #609 (openssh-7.2p2-x11.patch): patching file channels.c Hunk #1 succeeded at 4472 (offset 482 lines). Hunk #2 succeeded at 4497 (offset 482 lines). Patch #702 (openssh-5.1p1-askpass-progress.patch): patching file contrib/gnome-ssh-askpass2.c Patch #703 (openssh-4.3p2-askpass-grab-info.patch): + echo 'Patch #702 (openssh-5.1p1-askpass-progress.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .progress --fuzz=0 + echo 'Patch #703 (openssh-4.3p2-askpass-grab-info.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .grab-info --fuzz=0 patching file contrib/gnome-ssh-askpass2.c Patch #707 (openssh-6.6p1-redhat.patch): + echo 'Patch #707 (openssh-6.6p1-redhat.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .redhat --fuzz=0 patching file ssh_config Hunk #1 succeeded at 44 (offset -4 lines). patching file ssh_config_redhat patching file sshd_config.0 Hunk #1 succeeded at 872 (offset 35 lines). patching file sshd_config.5 Hunk #1 succeeded at 1461 (offset 68 lines). patching file sshd_config Hunk #2 succeeded at 70 (offset -1 lines). Hunk #3 succeeded at 83 (offset -1 lines). Hunk #4 succeeded at 95 (offset -1 lines). Hunk #5 succeeded at 122 (offset -2 lines). Patch #708 (openssh-6.6p1-entropy.patch): + echo 'Patch #708 (openssh-6.6p1-entropy.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .entropy --fuzz=0 patching file entropy.c patching file openbsd-compat/Makefile.in Hunk #1 succeeded at 92 (offset 72 lines). patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-prng.c patching file ssh.1 Hunk #1 succeeded at 1428 (offset -13 lines). patching file ssh-add.1 Hunk #1 succeeded at 172 (offset 1 line). patching file ssh-agent.1 patching file sshd.8 Hunk #1 succeeded at 938 (offset 18 lines). patching file ssh-keygen.1 Hunk #1 succeeded at 877 (offset 29 lines). patching file ssh-keysign.8 Patch #709 (openssh-6.2p1-vendor.patch): patching file configure.ac Hunk #1 succeeded at 5063 (offset 133 lines). Hunk #2 succeeded at 5337 (offset 137 lines). patching file servconf.c Hunk #1 succeeded at 153 (offset 10 lines). Hunk #2 succeeded at 378 (offset 52 lines). Hunk #3 succeeded at 459 (offset 54 lines). Hunk #4 succeeded at 586 (offset 55 lines). Hunk #5 succeeded at 1567 (offset 194 lines). Hunk #6 succeeded at 2482 (offset 205 lines). patching file servconf.h Hunk #1 succeeded at 167 (offset 18 lines). + echo 'Patch #709 (openssh-6.2p1-vendor.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .vendor --fuzz=0 patching file sshd_config.0 Hunk #1 succeeded at 827 (offset 35 lines). patching file sshd_config.5 Hunk #1 succeeded at 1402 (offset 68 lines). patching file sshd_config Hunk #1 succeeded at 112 (offset 7 lines). patching file sshd.c Hunk #1 succeeded at 373 (offset 6 lines). Hunk #2 succeeded at 1698 (offset 47 lines). Patch #711 (openssh-7.2p2-UsePAM-UseLogin-warning.patch): patching file sshd.c Hunk #1 succeeded at 1654 (offset -47 lines). patching file sshd_config Hunk #1 succeeded at 95 (offset -6 lines). Patch #712 (openssh-6.3p1-ctr-evp-fast.patch): + echo 'Patch #711 (openssh-7.2p2-UsePAM-UseLogin-warning.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .log-usepam-no --fuzz=0 + echo 'Patch #712 (openssh-6.3p1-ctr-evp-fast.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .evp-ctr --fuzz=0 + echo 'Patch #713 (openssh-6.6p1-ctr-cavstest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ctr-cavs --fuzz=0 patching file cipher-ctr.c Hunk #1 succeeded at 36 (offset -2 lines). Hunk #2 succeeded at 61 (offset -2 lines). Hunk #3 succeeded at 110 (offset -2 lines). Hunk #4 succeeded at 143 (offset -2 lines). Patch #713 (openssh-6.6p1-ctr-cavstest.patch): patching file Makefile.in Hunk #1 succeeded at 26 (offset -2 lines). Hunk #3 succeeded at 205 (offset 10 lines). Hunk #4 succeeded at 360 (offset 30 lines). patching file ctr-cavstest.c Patch #714 (openssh-6.7p1-kdf-cavs.patch): patching file Makefile.in Hunk #1 succeeded at 27 (offset -2 lines). Hunk #3 succeeded at 209 (offset 10 lines). Hunk #4 succeeded at 365 (offset 30 lines). patching file ssh-cavs.c patching file ssh-cavs_driver.pl Patch #800 (openssh-7.2p1-gsskex.patch): patching file auth2.c patching file auth2-gss.c patching file auth.c Hunk #1 succeeded at 396 (offset 1 line). patching file clientloop.c Hunk #2 succeeded at 1339 (offset -14 lines). + echo 'Patch #714 (openssh-6.7p1-kdf-cavs.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kdf-cavs --fuzz=0 + echo 'Patch #800 (openssh-7.2p1-gsskex.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsskex --fuzz=0 patching file configure.ac Hunk #1 succeeded at 664 (offset 43 lines). patching file gss-genr.c patching file gss-serv.c patching file gss-serv-krb5.c patching file kex.c patching file kexgssc.c patching file kexgsss.c patching file kex.h patching file Makefile.in Hunk #1 succeeded at 100 (offset 9 lines). Hunk #2 succeeded at 122 (offset 9 lines). patching file monitor.c Hunk #1 succeeded at 161 (offset 1 line). Hunk #2 succeeded at 240 (offset 2 lines). Hunk #3 succeeded at 321 (offset 4 lines). Hunk #4 succeeded at 434 (offset 7 lines). Hunk #5 succeeded at 1701 (offset 28 lines). Hunk #6 succeeded at 1796 (offset 28 lines). Hunk #7 succeeded at 1826 (offset 28 lines). Hunk #8 succeeded at 1846 (offset 28 lines). Hunk #9 succeeded at 1858 (offset 28 lines). Hunk #10 succeeded at 1888 (offset 28 lines). Hunk #11 succeeded at 1908 (offset 28 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 962 (offset 12 lines). Hunk #2 succeeded at 979 (offset 12 lines). patching file monitor_wrap.h Hunk #1 succeeded at 63 (offset 3 lines). patching file readconf.c Hunk #3 succeeded at 961 (offset -26 lines). Hunk #4 succeeded at 1796 (offset -25 lines). Hunk #5 succeeded at 1942 (offset -24 lines). patching file readconf.h patching file regress/cert-hostkey.sh patching file regress/cert-userkey.sh patching file regress/kextype.sh patching file regress/rekey.sh patching file servconf.c Hunk #1 succeeded at 123 (offset 10 lines). Hunk #2 succeeded at 318 (offset 47 lines). Hunk #3 succeeded at 470 (offset 51 lines). Hunk #4 succeeded at 545 (offset 51 lines). Hunk #5 succeeded at 1423 (offset 154 lines). Hunk #6 succeeded at 1435 (offset 154 lines). Hunk #7 succeeded at 2482 (offset 160 lines). patching file servconf.h Hunk #1 succeeded at 130 (offset 11 lines). patching file ssh_config.5 Hunk #1 succeeded at 727 (offset 7 lines). patching file ssh_config patching file sshconnect2.c Hunk #7 succeeded at 823 (offset -11 lines). Hunk #8 succeeded at 944 (offset -11 lines). Hunk #9 succeeded at 1058 (offset -11 lines). patching file sshd.c Hunk #1 succeeded at 532 (offset 2 lines). Hunk #2 succeeded at 877 (offset 6 lines). Hunk #3 succeeded at 1784 (offset 45 lines). Hunk #4 succeeded at 2269 (offset 64 lines). Hunk #5 succeeded at 2328 (offset 64 lines). patching file sshd_config.5 Hunk #1 succeeded at 641 (offset 3 lines). Hunk #2 succeeded at 660 (offset 3 lines). patching file sshd_config Hunk #1 succeeded at 85 (offset -1 lines). patching file ssh-gss.h patching file sshkey.c Hunk #1 succeeded at 122 (offset 10 lines). patching file sshkey.h Hunk #1 succeeded at 63 (offset 2 lines). Patch #801 (openssh-6.6p1-force_krb.patch): patching file gss-serv-krb5.c patching file session.c Hunk #1 succeeded at 676 (offset -113 lines). patching file ssh-gss.h patching file sshd.8 Hunk #1 succeeded at 268 (offset -56 lines). Hunk #2 succeeded at 795 (offset -6 lines). Patch #803 (openssh-7.1p1-gssapi-documentation.patch): + echo 'Patch #801 (openssh-6.6p1-force_krb.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .force_krb --fuzz=0 + echo 'Patch #803 (openssh-7.1p1-gssapi-documentation.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gss-docs --fuzz=0 + echo 'Patch #804 (openssh-6.3p1-krb5-use-default_ccache_name.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ccache_name --fuzz=0 + echo 'Patch #805 (openssh-7.2p2-k5login_directory.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .k5login --fuzz=0 patching file ssh_config.5 Hunk #1 succeeded at 744 (offset -21 lines). Hunk #2 succeeded at 764 (offset -21 lines). patching file sshd_config.5 Hunk #1 succeeded at 665 (offset 13 lines). Patch #804 (openssh-6.3p1-krb5-use-default_ccache_name.patch): patching file auth-krb5.c Hunk #2 succeeded at 79 (offset -14 lines). Hunk #3 succeeded at 181 (offset -13 lines). Hunk #4 succeeded at 243 (offset -13 lines). Hunk #5 succeeded at 282 (offset -13 lines). Patch #805 (openssh-7.2p2-k5login_directory.patch): patching file auth-krb5.c Hunk #1 succeeded at 359 (offset -16 lines). patching file auth.h Hunk #1 succeeded at 247 (offset 25 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 145 (offset -99 lines). patching file sshd.8 Hunk #1 succeeded at 800 (offset -6 lines). Patch #806 (openssh-7.5p1-gss-environment.patch): patching file auth-krb5.c Hunk #1 succeeded at 166 (offset -16 lines). Hunk #2 succeeded at 208 (offset 15 lines). Hunk #3 succeeded at 397 (offset -16 lines). Hunk #4 succeeded at 408 (offset -16 lines). Hunk #5 succeeded at 431 (offset -16 lines). patching file auth.h Hunk #1 succeeded at 85 (offset 7 lines). Hunk #2 succeeded at 247 (offset 26 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 285 (offset -97 lines). Hunk #2 succeeded at 294 (offset -97 lines). Hunk #3 succeeded at 316 (offset -97 lines). Hunk #4 succeeded at 332 (offset -97 lines). Hunk #5 succeeded at 341 (offset -97 lines). Hunk #6 succeeded at 350 (offset -97 lines). Hunk #7 succeeded at 375 (offset -97 lines). Hunk #8 succeeded at 383 (offset -97 lines). patching file gss-serv.c Hunk #1 succeeded at 403 (offset -1 lines). Hunk #2 succeeded at 413 (offset -1 lines). patching file session.c Hunk #1 succeeded at 1030 (offset -54 lines). Hunk #2 succeeded at 1139 (offset -58 lines). patching file ssh-gss.h Hunk #1 succeeded at 102 (offset -4 lines). Hunk #2 succeeded at 158 (offset -5 lines). patching file sshd.c + echo 'Patch #806 (openssh-7.5p1-gss-environment.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gss-env --fuzz=0 + echo 'Patch #900 (openssh-6.1p1-gssapi-canohost.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .canohost --fuzz=0 + echo 'Patch #901 (openssh-6.6p1-kuserok.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kuserok --fuzz=0 + echo 'Patch #906 (openssh-6.4p1-fromto-remote.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fromto-remote --fuzz=0 + echo 'Patch #916 (openssh-6.6.1p1-selinux-contexts.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .contexts --fuzz=0 Hunk #1 succeeded at 2155 (offset -66 lines). Patch #900 (openssh-6.1p1-gssapi-canohost.patch): patching file sshconnect2.c Hunk #1 succeeded at 823 (offset 124 lines). Patch #901 (openssh-6.6p1-kuserok.patch): patching file auth-krb5.c patching file gss-serv-krb5.c patching file servconf.c Hunk #1 succeeded at 127 (offset 11 lines). Hunk #2 succeeded at 327 (offset 48 lines). Hunk #3 succeeded at 457 (offset 55 lines). Hunk #4 succeeded at 537 (offset 55 lines). Hunk #5 succeeded at 1833 (offset 183 lines). Hunk #6 succeeded at 2212 (offset 186 lines). Hunk #7 succeeded at 2489 (offset 169 lines). patching file servconf.h Hunk #1 succeeded at 129 (offset 11 lines). patching file sshd_config.5 Hunk #1 succeeded at 870 (offset 20 lines). Hunk #2 succeeded at 1136 (offset 54 lines). patching file sshd_config Hunk #1 succeeded at 81 (offset 8 lines). Patch #906 (openssh-6.4p1-fromto-remote.patch): patching file scp.c Hunk #1 succeeded at 696 (offset 58 lines). Patch #916 (openssh-6.6.1p1-selinux-contexts.patch): patching file openbsd-compat/port-linux-sshd.c Hunk #2 succeeded at 455 (offset 9 lines). Hunk #3 succeeded at 474 (offset 12 lines). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 184 (offset 5 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 27 (offset -2 lines). patching file sshd.c Hunk #1 succeeded at 542 (offset -87 lines). Patch #918 (openssh-6.6.1p1-log-in-chroot.patch): patching file log.c Hunk #2 succeeded at 267 (offset -11 lines). patching file log.h patching file monitor.c + echo 'Patch #918 (openssh-6.6.1p1-log-in-chroot.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .log-in-chroot --fuzz=0 Hunk #1 succeeded at 311 (offset 4 lines). Hunk #2 succeeded at 422 (offset 15 lines). Hunk #3 succeeded at 491 (offset 15 lines). Hunk #4 succeeded at 1783 (offset 60 lines). patching file monitor.h Hunk #1 succeeded at 80 (offset -3 lines). patching file session.c Hunk #1 succeeded at 162 (offset 2 lines). Hunk #2 succeeded at 667 (offset 47 lines). Hunk #3 succeeded at 725 (offset 47 lines). Hunk #4 succeeded at 1490 (offset -2 lines). Hunk #5 succeeded at 1622 (offset -5 lines). Hunk #6 succeeded at 1644 (offset -5 lines). patching file sftp.h patching file sftp-server.c patching file sftp-server-main.c patching file sshd.c Hunk #2 succeeded at 669 (offset 1 line). + echo 'Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch):' Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .scp --fuzz=0 patching file scp.c Hunk #1 succeeded at 1160 (offset 76 lines). + echo 'Patch #920 (openssh-6.6.1p1-ip-port-config-parser.patch):' Patch #920 (openssh-6.6.1p1-ip-port-config-parser.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .config --fuzz=0 patching file misc.c patching file misc.h patching file servconf.c Hunk #1 succeeded at 843 (offset 22 lines). Hunk #2 succeeded at 861 (offset 22 lines). Hunk #3 succeeded at 1266 (offset 22 lines). Hunk #4 succeeded at 1855 (offset 38 lines). + echo 'Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch):' Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .GSSAPIEnablek5users --fuzz=0 patching file gss-serv-krb5.c patching file servconf.c Hunk #1 succeeded at 128 (offset -40 lines). Hunk #2 succeeded at 330 (offset -16 lines). Hunk #3 succeeded at 476 (offset 55 lines). Hunk #4 succeeded at 556 (offset 56 lines). Hunk #5 succeeded at 1844 (offset 186 lines). Hunk #6 succeeded at 2225 (offset 190 lines). Hunk #7 succeeded at 2503 (offset 173 lines). patching file servconf.h Hunk #1 succeeded at 130 (offset -44 lines). patching file sshd_config.5 Hunk #1 succeeded at 641 (offset 13 lines). patching file sshd_config Hunk #1 succeeded at 88 (offset 8 lines). Patch #922 (openssh-6.8p1-sshdT-output.patch): + echo 'Patch #922 (openssh-6.8p1-sshdT-output.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sshdt --fuzz=0 patching file servconf.c Hunk #1 succeeded at 2546 (offset 229 lines). patching file ssh.1 Hunk #1 succeeded at 488 (offset 47 lines). + echo 'Patch #926 (openssh-6.7p1-sftp-force-permission.patch):' Patch #926 (openssh-6.7p1-sftp-force-permission.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sftp-force-mode --fuzz=0 patching file sftp-server.8 patching file sftp-server.c Hunk #1 succeeded at 65 (offset -4 lines). Hunk #2 succeeded at 683 (offset -4 lines). Hunk #3 succeeded at 693 (offset -4 lines). Hunk #4 succeeded at 718 (offset -4 lines). Hunk #5 succeeded at 1501 (offset -4 lines). Hunk #6 succeeded at 1527 (offset -4 lines). Hunk #7 succeeded at 1587 (offset -4 lines). Patch #929 (openssh-6.9p1-permit-root-login.patch): + echo 'Patch #929 (openssh-6.9p1-permit-root-login.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .root-login --fuzz=0 patching file sshd_config Hunk #1 succeeded at 43 (offset -3 lines). Patch #932 (openssh-7.0p1-gssKexAlgorithms.patch): + echo 'Patch #932 (openssh-7.0p1-gssKexAlgorithms.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsskexalg --fuzz=0 patching file gss-genr.c Hunk #1 succeeded at 77 (offset -1 lines). Hunk #2 succeeded at 86 (offset -1 lines). Hunk #3 succeeded at 100 (offset -1 lines). Hunk #4 succeeded at 114 (offset -1 lines). Hunk #5 succeeded at 133 (offset -1 lines). patching file gss-serv.c patching file kex.c Hunk #1 succeeded at 49 (offset -1 lines). Hunk #2 succeeded at 248 (offset 15 lines). patching file kex.h Hunk #1 succeeded at 181 (offset 8 lines). patching file readconf.c Hunk #1 succeeded at 66 (offset 5 lines). Hunk #2 succeeded at 162 (offset 13 lines). Hunk #3 succeeded at 208 (offset 7 lines). Hunk #4 succeeded at 216 (offset 7 lines). Hunk #5 succeeded at 988 (offset 56 lines). Hunk #6 succeeded at 1817 (offset 164 lines). Hunk #7 succeeded at 1966 (offset 177 lines). patching file readconf.h Hunk #1 succeeded at 48 (offset -3 lines). patching file servconf.c Hunk #1 succeeded at 63 (offset 6 lines). Hunk #2 succeeded at 128 (offset 6 lines). Hunk #3 succeeded at 330 (offset 40 lines). Hunk #4 succeeded at 483 (offset 50 lines). Hunk #5 succeeded at 563 (offset 51 lines). Hunk #6 succeeded at 571 (offset 51 lines). Hunk #7 succeeded at 1460 (offset 179 lines). Hunk #8 succeeded at 2531 (offset 207 lines). patching file servconf.h Hunk #1 succeeded at 136 (offset 14 lines). patching file ssh.1 Hunk #1 succeeded at 493 (offset -3 lines). patching file ssh_config.5 Hunk #1 succeeded at 772 (offset -14 lines). patching file sshconnect2.c Hunk #1 succeeded at 299 (offset 120 lines). patching file sshd_config.5 Hunk #1 succeeded at 675 (offset 12 lines). patching file ssh-gss.h Patch #933 (openssh-7.0p1-show-more-fingerprints.patch): + echo 'Patch #933 (openssh-7.0p1-show-more-fingerprints.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fingerprint --fuzz=0 patching file clientloop.c Hunk #1 succeeded at 1835 (offset -19 lines). Hunk #2 succeeded at 1843 (offset -19 lines). Hunk #3 succeeded at 1886 (offset -19 lines). Hunk #4 succeeded at 2029 (offset -9 lines). patching file readconf.c Hunk #1 succeeded at 1656 (offset -25 lines). Hunk #2 succeeded at 1895 (offset -24 lines). Hunk #3 succeeded at 2075 (offset -23 lines). Hunk #4 succeeded at 2469 (offset -9 lines). Hunk #5 succeeded at 2555 (offset -9 lines). Hunk #6 succeeded at 2624 (offset -8 lines). patching file readconf.h Hunk #2 succeeded at 159 (offset 1 line). patching file ssh_config.5 Hunk #1 succeeded at 631 (offset 7 lines). patching file sshconnect2.c Hunk #1 succeeded at 787 (offset 108 lines). Hunk #2 succeeded at 1334 (offset 136 lines). Hunk #3 succeeded at 1735 (offset 115 lines). Hunk #4 succeeded at 2028 (offset 114 lines). patching file sshconnect.c Hunk #1 succeeded at 980 (offset 119 lines). Hunk #2 succeeded at 1026 (offset 119 lines). Hunk #3 succeeded at 1039 (offset 119 lines). Hunk #4 succeeded at 1316 (offset 118 lines). Hunk #5 succeeded at 1324 (offset 118 lines). Hunk #6 succeeded at 1494 (offset 119 lines). Hunk #7 succeeded at 1519 (offset 119 lines). patching file ssh-keysign.c Hunk #1 succeeded at 286 (offset 1 line). Patch #939 (openssh-7.2p2-s390-closefrom.patch): + echo 'Patch #939 (openssh-7.2p2-s390-closefrom.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .s390-dev --fuzz=0 patching file openbsd-compat/bsd-closefrom.c + echo 'Patch #944 (openssh-7.3p1-x11-max-displays.patch):' Patch #944 (openssh-7.3p1-x11-max-displays.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11max --fuzz=0 patching file channels.c Hunk #1 succeeded at 94 (offset -58 lines). Hunk #2 succeeded at 4370 (offset 142 lines). Hunk #3 succeeded at 4383 (offset 143 lines). Hunk #4 succeeded at 4444 (offset 144 lines). Hunk #5 succeeded at 4628 (offset 182 lines). Hunk #6 succeeded at 4644 (offset 182 lines). Hunk #7 succeeded at 4653 (offset 182 lines). patching file channels.h Hunk #1 succeeded at 317 (offset 24 lines). patching file servconf.c Hunk #1 succeeded at 105 (offset 10 lines). Hunk #2 succeeded at 291 (offset 47 lines). Hunk #3 succeeded at 474 (offset 52 lines). Hunk #4 succeeded at 595 (offset 52 lines). Hunk #5 succeeded at 1511 (offset 191 lines). Hunk #6 succeeded at 2243 (offset 172 lines). Hunk #7 succeeded at 2510 (offset 186 lines). patching file servconf.h Hunk #1 succeeded at 44 (offset -11 lines). Hunk #2 succeeded at 99 (offset 13 lines). patching file session.c Hunk #1 succeeded at 2479 (offset -39 lines). patching file sshd_config.5 Hunk #1 succeeded at 1174 (offset 41 lines). Hunk #2 succeeded at 1598 (offset 31 lines). Patch #948 (openssh-7.4p1-systemd.patch): + echo 'Patch #948 (openssh-7.4p1-systemd.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .systemd --fuzz=0 patching file configure.ac Hunk #1 succeeded at 4544 (offset 279 lines). Hunk #2 succeeded at 5380 (offset 259 lines). patching file contrib/sshd.service patching file sshd.c Hunk #2 succeeded at 1959 (offset 67 lines). + echo 'Patch #807 (openssh-7.5p1-gssapi-kex-with-ec.patch):' Patch #807 (openssh-7.5p1-gssapi-kex-with-ec.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsskex-ec --fuzz=0 patching file gss-genr.c Hunk #1 succeeded at 181 (offset -2 lines). patching file kex.c patching file kex.h patching file kexgssc.c Hunk #1 succeeded at 87 (offset -1 lines). Hunk #2 succeeded at 274 (offset -2 lines). patching file kexgsss.c Hunk #1 succeeded at 103 (offset -1 lines). Hunk #2 succeeded at 224 (offset -3 lines). patching file monitor.c Hunk #1 succeeded at 1709 (offset 61 lines). patching file regress/kextype.sh patching file regress/rekey.sh patching file ssh-gss.h Hunk #1 succeeded at 74 (offset 4 lines). patching file ssh_config.5 Hunk #1 succeeded at 779 (offset 19 lines). patching file sshconnect2.c Hunk #1 succeeded at 371 (offset 118 lines). patching file sshd.c Hunk #1 succeeded at 2346 (offset 102 lines). patching file sshd_config.5 Hunk #1 succeeded at 681 (offset 6 lines). patching file gss-genr.c Hunk #1 succeeded at 196 (offset -2 lines). patching file kex.c patching file kex.h patching file kexgssc.c Hunk #3 succeeded at 200 (offset -2 lines). Hunk #4 succeeded at 342 (offset -3 lines). patching file kexgsss.c Hunk #2 succeeded at 301 (offset -3 lines). patching file monitor.c Hunk #1 succeeded at 1712 (offset 61 lines). Hunk #2 succeeded at 1945 (offset 76 lines). patching file regress/kextype.sh patching file regress/rekey.sh patching file ssh-gss.h Hunk #1 succeeded at 77 (offset 4 lines). patching file ssh_config.5 Hunk #1 succeeded at 781 (offset 19 lines). patching file sshconnect2.c Hunk #1 succeeded at 374 (offset 118 lines). patching file sshd.c Hunk #1 succeeded at 2349 (offset 102 lines). patching file sshd_config.5 Hunk #1 succeeded at 683 (offset 6 lines). patching file gss-genr.c Hunk #1 succeeded at 169 (offset -2 lines). patching file regress/kextype.sh patching file regress/rekey.sh + echo 'Patch #949 (openssh-7.6p1-cleanup-selinux.patch):' Patch #949 (openssh-7.6p1-cleanup-selinux.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .refactor --fuzz=0 patching file auth2-pubkey.c Hunk #2 succeeded at 479 (offset 44 lines). Hunk #3 succeeded at 944 (offset 178 lines). patching file auth.c Hunk #1 succeeded at 854 (offset -581 lines). Hunk #2 succeeded at 971 (offset -581 lines). patching file auth.h Hunk #1 succeeded at 239 (offset 95 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 25 (offset -1 lines). patching file openbsd-compat/port-linux-sshd.c patching file platform.c patching file sshd.c Hunk #1 succeeded at 2174 (offset 39 lines). Patch #950 (openssh-7.5p1-sandbox.patch): + echo 'Patch #950 (openssh-7.5p1-sandbox.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sandbox --fuzz=0 patching file sandbox-seccomp-filter.c patching file sandbox-seccomp-filter.c patching file sandbox-seccomp-filter.c patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 187 (offset -3 lines). Patch #951 (openssh-7.6p1-pkcs11-uri.patch): + echo 'Patch #951 (openssh-7.6p1-pkcs11-uri.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .pkcs11-uri --fuzz=0 patching file Makefile.in Hunk #1 succeeded at 102 (offset 9 lines). Hunk #2 succeeded at 269 (offset 21 lines). Hunk #3 succeeded at 299 (offset 21 lines). Hunk #4 succeeded at 484 (offset 43 lines). Hunk #5 succeeded at 503 (offset 43 lines). Hunk #6 succeeded at 609 (offset 43 lines). Hunk #7 succeeded at 629 (offset 43 lines). Hunk #8 succeeded at 639 (offset 43 lines). patching file authfd.c patching file configure.ac Hunk #1 succeeded at 2025 (offset 130 lines). Hunk #2 succeeded at 2048 (offset 130 lines). Hunk #3 succeeded at 5423 (offset 161 lines). patching file regress/Makefile patching file regress/agent-pkcs11.sh patching file regress/locl.h patching file regress/pkcs11.sh patching file regress/soft-pkcs11.c patching file regress/unittests/Makefile patching file regress/unittests/pkcs11/Makefile patching file regress/unittests/pkcs11/tests.c patching file ssh-add.c patching file ssh-agent.c patching file ssh-keygen.c Hunk #1 succeeded at 793 (offset -27 lines). patching file ssh-pkcs11-client.c Hunk #2 succeeded at 194 (offset -2 lines). Hunk #3 succeeded at 209 (offset -2 lines). patching file ssh-pkcs11-uri.c patching file ssh-pkcs11-uri.h patching file ssh-pkcs11.c Hunk #13 succeeded at 497 (offset -8 lines). Hunk #14 succeeded at 518 (offset -8 lines). Hunk #15 succeeded at 530 (offset -8 lines). Hunk #16 succeeded at 603 (offset -8 lines). Hunk #17 succeeded at 619 (offset -9 lines). Hunk #18 succeeded at 635 (offset -9 lines). Hunk #19 succeeded at 658 (offset -9 lines). Hunk #20 succeeded at 690 (offset -13 lines). Hunk #21 succeeded at 712 (offset -15 lines). Hunk #22 succeeded at 724 (offset -15 lines). patching file ssh-pkcs11.h patching file ssh.c patching file ssh_config.5 Hunk #1 succeeded at 977 (offset 58 lines). Patch #952 (openssh-7.6p1-pkcs11-ecdsa.patch): + echo 'Patch #952 (openssh-7.6p1-pkcs11-ecdsa.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .pkcs11-ecdsa --fuzz=0 patching file ssh-pkcs11-client.c Hunk #2 succeeded at 150 (offset 2 lines). Hunk #3 succeeded at 163 (offset 2 lines). Hunk #4 succeeded at 298 (offset 2 lines). patching file ssh-pkcs11.c Hunk #2 succeeded at 83 (offset 6 lines). Hunk #3 succeeded at 92 (offset 6 lines). Hunk #4 succeeded at 357 (offset 54 lines). Hunk #5 succeeded at 412 (offset 54 lines). Hunk #6 succeeded at 428 (offset 55 lines). Hunk #7 succeeded at 467 (offset 55 lines). Hunk #8 succeeded at 493 (offset 55 lines). Hunk #9 succeeded at 738 (offset 55 lines). Hunk #10 succeeded at 765 (offset 55 lines). Hunk #11 succeeded at 842 (offset 55 lines). Hunk #12 succeeded at 901 (offset 54 lines). Hunk #13 succeeded at 916 (offset 54 lines). Hunk #14 succeeded at 973 (offset 53 lines). Hunk #15 succeeded at 1007 (offset 53 lines). patching file ssh-pkcs11-helper.c Hunk #2 succeeded at 88 (offset -3 lines). Hunk #3 succeeded at 183 (offset 8 lines). Hunk #4 succeeded at 217 (offset 12 lines). patching file ssh-pkcs11.h patching file ssh-pkcs11.c Hunk #1 succeeded at 962 (offset 45 lines). Patch #953 (openssh-7.7p1-tun-devices.patch): + echo 'Patch #953 (openssh-7.7p1-tun-devices.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .tun-devices --fuzz=0 patching file Makefile.in Hunk #1 succeeded at 642 (offset 65 lines). Hunk #2 succeeded at 665 (offset 65 lines). patching file openbsd-compat/port-net.c patching file ssh-agent.c Hunk #2 succeeded at 964 (offset 55 lines). patching file configure.ac Hunk #1 succeeded at 1422 (offset 24 lines). patching file ssh.c Hunk #1 succeeded at 1331 (offset 8 lines). + echo 'Patch #200 (openssh-7.6p1-audit.patch):' Patch #200 (openssh-7.6p1-audit.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .audit --fuzz=0 patching file audit-bsm.c patching file audit.c patching file audit.h patching file audit-linux.c patching file auditstub.c patching file auth2.c Hunk #1 succeeded at 252 (offset -3 lines). patching file auth2-hostbased.c Hunk #1 succeeded at 150 (offset -2 lines). Hunk #2 succeeded at 167 (offset -2 lines). patching file auth2-pubkey.c Hunk #1 succeeded at 197 (offset -9 lines). Hunk #2 succeeded at 249 (offset -1 lines). patching file auth.c Hunk #1 succeeded at 363 (offset 3 lines). Hunk #2 succeeded at 600 (offset 1 line). patching file auth.h Hunk #1 succeeded at 199 (offset 1 line). Hunk #2 succeeded at 220 (offset 1 line). patching file cipher.c Hunk #2 succeeded at 389 (offset -1 lines). patching file cipher.h patching file kex.c Hunk #2 succeeded at 691 (offset -2 lines). Hunk #3 succeeded at 716 (offset -2 lines). Hunk #4 succeeded at 737 (offset -5 lines). Hunk #5 succeeded at 912 (offset -5 lines). Hunk #6 succeeded at 1048 (offset -6 lines). patching file kex.h patching file key.h patching file mac.c patching file mac.h patching file Makefile.in Hunk #1 succeeded at 109 (offset 9 lines). patching file monitor.c Hunk #2 succeeded at 119 (offset 1 line). Hunk #3 succeeded at 171 (offset 1 line). Hunk #4 succeeded at 232 (offset 2 lines). Hunk #5 succeeded at 274 (offset 2 lines). Hunk #6 succeeded at 1429 (offset 16 lines). Hunk #7 succeeded at 1441 (offset 17 lines). Hunk #8 succeeded at 1458 (offset 23 lines). Hunk #9 succeeded at 1535 (offset 26 lines). Hunk #10 succeeded at 1644 (offset 26 lines). Hunk #11 succeeded at 1688 (offset 26 lines). Hunk #12 succeeded at 1794 (offset 26 lines). Hunk #13 succeeded at 1802 (offset 26 lines). Hunk #14 succeeded at 2082 (offset 26 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 468 (offset 5 lines). Hunk #2 succeeded at 483 (offset 5 lines). Hunk #3 succeeded at 504 (offset 6 lines). Hunk #4 succeeded at 895 (offset 6 lines). Hunk #5 succeeded at 907 (offset 6 lines). Hunk #6 succeeded at 1062 (offset 6 lines). patching file monitor_wrap.h Hunk #1 succeeded at 56 (offset 3 lines). Hunk #2 succeeded at 83 (offset 3 lines). patching file packet.c Hunk #3 succeeded at 586 (offset 12 lines). Hunk #4 succeeded at 632 (offset 12 lines). Hunk #5 succeeded at 881 (offset 12 lines). Hunk #6 succeeded at 2165 (offset 14 lines). patching file packet.h Hunk #1 succeeded at 220 (offset 3 lines). patching file session.c Hunk #2 succeeded at 620 (offset 15 lines). Hunk #3 succeeded at 747 (offset 15 lines). Hunk #4 succeeded at 1521 (offset 10 lines). Hunk #5 succeeded at 1735 (offset 6 lines). Hunk #6 succeeded at 1820 (offset 6 lines). Hunk #7 succeeded at 2346 (offset 8 lines). Hunk #8 succeeded at 2385 (offset 8 lines). Hunk #9 succeeded at 2597 (offset 8 lines). Hunk #10 succeeded at 2663 (offset 8 lines). patching file session.h patching file sshd.c Hunk #2 succeeded at 251 (offset 2 lines). Hunk #3 succeeded at 268 (offset 2 lines). Hunk #4 succeeded at 480 (offset -5 lines). Hunk #5 succeeded at 531 (offset -5 lines). Hunk #6 succeeded at 637 (offset -5 lines). Hunk #7 succeeded at 1235 (offset 18 lines). Hunk #8 succeeded at 2260 (offset 39 lines). Hunk #9 succeeded at 2442 (offset 39 lines). Hunk #10 succeeded at 2463 (offset 39 lines). patching file sshkey.c Hunk #1 succeeded at 308 (offset 13 lines). patching file sshkey.h Hunk #1 succeeded at 148 (offset 15 lines). Patch #201 (openssh-7.1p2-audit-race-condition.patch): + echo 'Patch #201 (openssh-7.1p2-audit-race-condition.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .audit-race --fuzz=0 + echo 'Patch #700 (openssh-7.2p1-fips.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips --fuzz=0 patching file monitor_wrap.c Hunk #1 succeeded at 1128 (offset 21 lines). patching file monitor_wrap.h Hunk #1 succeeded at 89 (offset 6 lines). patching file session.c Hunk #1 succeeded at 160 (offset -2 lines). Hunk #2 succeeded at 359 (offset 66 lines). Hunk #3 succeeded at 486 (offset 56 lines). Hunk #4 succeeded at 605 (offset 50 lines). Hunk #5 succeeded at 771 (offset 43 lines). Hunk #6 succeeded at 788 (offset 43 lines). Hunk #7 succeeded at 1531 (offset -34 lines). Hunk #8 succeeded at 1575 (offset -34 lines). Patch #700 (openssh-7.2p1-fips.patch): patching file cipher.c Hunk #2 succeeded at 92 (offset -26 lines). Hunk #3 succeeded at 123 (offset -26 lines). Hunk #4 succeeded at 195 (offset -50 lines). patching file cipher-ctr.c patching file clientloop.c Hunk #1 succeeded at 1978 (offset -434 lines). patching file dh.h patching file entropy.c patching file kex.c Hunk #2 succeeded at 123 (offset -3 lines). Hunk #3 succeeded at 170 (offset -3 lines). Hunk #4 succeeded at 196 (offset -3 lines). patching file kexgexc.c patching file kexgexs.c Hunk #1 succeeded at 82 (offset -1 lines). patching file mac.c Hunk #3 succeeded at 84 (offset -7 lines). Hunk #4 succeeded at 110 (offset -7 lines). Hunk #5 succeeded at 149 (offset -7 lines). patching file Makefile.in Hunk #1 succeeded at 179 (offset 10 lines). Hunk #2 succeeded at 215 (offset 10 lines). patching file myproposal.h Hunk #2 succeeded at 145 (offset -1 lines). patching file readconf.c Hunk #1 succeeded at 2081 (offset -51 lines). patching file sandbox-seccomp-filter.c patching file servconf.c Hunk #1 succeeded at 195 (offset 10 lines). patching file ssh.c Hunk #2 succeeded at 581 (offset 49 lines). Hunk #3 succeeded at 1055 (offset 81 lines). Hunk #4 succeeded at 1277 (offset 93 lines). patching file sshconnect2.c Hunk #2 succeeded at 237 (offset 118 lines). Hunk #3 succeeded at 293 (offset 118 lines). Hunk #4 succeeded at 330 (offset 118 lines). patching file sshd.c Hunk #3 succeeded at 1537 (offset 50 lines). Hunk #4 succeeded at 1690 (offset 43 lines). Hunk #5 succeeded at 1994 (offset 28 lines). Hunk #6 succeeded at 2378 (offset 31 lines). patching file sshkey.c Hunk #2 succeeded at 58 (offset -1 lines). Hunk #3 succeeded at 1528 (offset -61 lines). patching file ssh-keygen.c Hunk #1 succeeded at 229 (offset 12 lines). Patch #100 (openssh-6.7p1-coverity.patch): patching file channels.c Hunk #1 succeeded at 333 (offset 45 lines). patching file monitor.c patching file monitor_wrap.c Hunk #1 succeeded at 546 (offset 21 lines). patching file openbsd-compat/bindresvport.c + echo 'Patch #100 (openssh-6.7p1-coverity.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .coverity --fuzz=0 patching file scp.c Hunk #1 succeeded at 164 (offset 7 lines). patching file servconf.c Hunk #1 succeeded at 1729 (offset 182 lines). Hunk #2 succeeded at 1818 (offset 180 lines). patching file serverloop.c Hunk #1 succeeded at 129 (offset 4 lines). Hunk #2 succeeded at 143 (offset 4 lines). Hunk #3 succeeded at 540 (offset 22 lines). patching file sftp.c Hunk #1 succeeded at 223 (offset -1 lines). patching file ssh-agent.c Hunk #1 succeeded at 1119 (offset -101 lines). patching file sshd.c Hunk #1 succeeded at 688 (offset -3 lines). Hunk #2 succeeded at 1408 (offset 20 lines). Patch #104 (openssh-7.3p1-openssl-1.1.0.patch): patching file auth-pam.c patching file cipher.c Hunk #3 succeeded at 483 (offset -3 lines). Hunk #4 succeeded at 517 (offset -3 lines). patching file ctr-cavstest.c patching file dh.c Hunk #1 succeeded at 211 (offset -1 lines). Hunk #2 succeeded at 232 (offset -1 lines). Hunk #3 succeeded at 244 (offset -1 lines). Hunk #4 succeeded at 261 (offset -1 lines). Hunk #5 succeeded at 274 (offset -1 lines). Hunk #6 succeeded at 288 (offset -1 lines). Hunk #7 succeeded at 318 (offset -1 lines). patching file dh.h patching file digest-openssl.c patching file entropy.c patching file gss-genr.c + echo 'Patch #104 (openssh-7.3p1-openssl-1.1.0.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .openssl --fuzz=0 patching file includes.h patching file kexdhc.c patching file kexdhs.c patching file kexgexc.c Hunk #3 succeeded at 157 (offset -2 lines). Hunk #4 succeeded at 220 (offset -2 lines). Hunk #5 succeeded at 231 (offset -2 lines). patching file kexgexs.c patching file kexgssc.c patching file kexgsss.c patching file libcrypto-compat.c patching file libcrypto-compat.h patching file Makefile.in Hunk #1 succeeded at 110 (offset 9 lines). patching file monitor.c Hunk #1 succeeded at 640 (offset 9 lines). patching file openbsd-compat/openssl-compat.c patching file regress/unittests/sshkey/test_file.c patching file regress/unittests/sshkey/test_sshkey.c patching file sshconnect2.c Hunk #1 succeeded at 424 (offset 118 lines). patching file ssh.c Hunk #1 succeeded at 581 (offset 51 lines). patching file sshd.c Hunk #1 succeeded at 1542 (offset 57 lines). patching file ssh-dss.c Hunk #3 succeeded at 125 (offset -14 lines). Hunk #4 succeeded at 158 (offset -22 lines). Hunk #5 succeeded at 191 (offset -22 lines). patching file ssh-ecdsa.c Hunk #3 succeeded at 120 (offset -1 lines). Hunk #4 succeeded at 149 (offset -1 lines). Hunk #5 succeeded at 190 (offset -1 lines). patching file sshkey.c Hunk #1 succeeded at 277 (offset 10 lines). Hunk #2 succeeded at 315 (offset 13 lines). Hunk #3 succeeded at 517 (offset 15 lines). Hunk #4 succeeded at 525 (offset 14 lines). Hunk #5 succeeded at 566 (offset 15 lines). Hunk #6 succeeded at 692 (offset 21 lines). Hunk #7 succeeded at 802 (offset 32 lines). Hunk #8 succeeded at 829 (offset 32 lines). Hunk #9 succeeded at 1780 (offset 96 lines). Hunk #10 succeeded at 1827 (offset 96 lines). Hunk #11 succeeded at 2064 (offset 119 lines). Hunk #12 succeeded at 2099 (offset 119 lines). Hunk #13 succeeded at 2427 (offset 186 lines). Hunk #14 succeeded at 2623 (offset 214 lines). Hunk #15 succeeded at 2645 (offset 214 lines). Hunk #16 succeeded at 2839 (offset 227 lines). Hunk #17 succeeded at 3011 (offset 265 lines). Hunk #18 succeeded at 3114 (offset 265 lines). Hunk #19 succeeded at 3960 (offset 311 lines). Hunk #20 succeeded at 4027 (offset 311 lines). Hunk #21 succeeded at 4042 (offset 311 lines). Hunk #22 succeeded at 4058 (offset 311 lines). patching file ssh-keygen.c Hunk #1 succeeded at 498 (offset -3 lines). Hunk #2 succeeded at 666 (offset -3 lines). Hunk #3 succeeded at 690 (offset -3 lines). Hunk #4 succeeded at 1815 (offset -10 lines). patching file sshkey.h Hunk #1 succeeded at 219 (offset 20 lines). patching file ssh-pkcs11-client.c Hunk #1 succeeded at 154 (offset 11 lines). patching file ssh-pkcs11.c Hunk #1 succeeded at 85 (offset 18 lines). Hunk #2 succeeded at 324 (offset 141 lines). Hunk #3 succeeded at 483 (offset 156 lines). Hunk #4 succeeded at 866 (offset 397 lines). Hunk #5 succeeded at 921 (offset 399 lines). Hunk #6 succeeded at 981 (offset 45 lines). Hunk #7 succeeded at 1006 (offset 452 lines). patching file ssh-rsa.c Hunk #1 succeeded at 80 (offset 2 lines). Hunk #2 succeeded at 151 (offset 3 lines). Hunk #3 succeeded at 223 (offset 1 line). patching file configure.ac Hunk #1 succeeded at 2804 (offset 74 lines). Patch #98 (openssh-7.7p1-gsissh.patch): patching file auth2.c patching file auth2-gss.c patching file auth.c patching file auth.h + echo 'Patch #98 (openssh-7.7p1-gsissh.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsi --fuzz=0 patching file auth-pam.c patching file auth-pam.h patching file canohost.c patching file canohost.h patching file configure.ac patching file gss-genr.c patching file gss-serv.c patching file gss-serv-gsi.c patching file gss-serv-krb5.c patching file kexgsss.c patching file LICENSE.globus_usage patching file Makefile.in patching file misc.c patching file misc.h patching file monitor.c patching file monitor.h patching file monitor_wrap.c patching file monitor_wrap.h patching file readconf.c Hunk #1 succeeded at 1959 (offset -1 lines). patching file readconf.h patching file servconf.c patching file servconf.h patching file ssh.1 patching file ssh.c patching file ssh_config patching file ssh_config.5 patching file sshconnect2.c patching file sshd.8 patching file sshd.c patching file sshd_config patching file sshd_config.5 patching file ssh-globus-usage.c patching file ssh-globus-usage.h patching file ssh-gss.h patching file version.h + sed s/sshd.pid/gsisshd.pid/ -i pathnames.h + sed 's!$(piddir)/sshd.pid!$(piddir)/gsisshd.pid!' -i Makefile.in + sed 's!/etc/sysconfig/sshd!/etc/sysconfig/gsisshd!' -i sshd_config + cp -p /builddir/build/SOURCES/README.sshd-and-gsisshd . + autoreconf + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.uGLDnr + umask 022 + cd /builddir/build/BUILD + cd openssh-7.7p1 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -fpic' + LDFLAGS=' -pie -z relro -z now' + export CFLAGS + export LDFLAGS + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -fpic' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS=' -pie -z relro -z now' + export LDFLAGS + '[' 1 = 1 ']' BUILDSTDERR: +++ dirname ./configure BUILDSTDERR: ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) BUILDSTDERR: ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub BUILDSTDERR: ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) BUILDSTDERR: ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess BUILDSTDERR: ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' BUILDSTDERR: ++ find . -name ltmain.sh + ./configure --build=riscv64-koji-linux-gnu --host=riscv64-koji-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --sysconfdir=/etc/gsissh --libexecdir=/usr/libexec/gsissh --datadir=/usr/share/gsissh --with-default-path=/usr/local/bin:/usr/bin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin --with-privsep-path=/var/empty/gsisshd --enable-vendor-patchlevel=FC-7.7p1-3 --disable-strip --without-zlib-version-check --with-ssl-engine --with-ipaddr-display --with-pie=no --with-systemd --with-default-pkcs11-provider=yes --with-ldap --with-pam --with-selinux --with-audit=linux --with-sandbox=seccomp_filter --without-kerberos5 --with-gsi --with-libedit BUILDSTDERR: configure: WARNING: unrecognized options: --disable-dependency-tracking checking for riscv64-koji-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking build system type... riscv64-koji-linux-gnu checking host system type... riscv64-koji-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... gawk checking how to run the C preprocessor... gcc -E checking for riscv64-koji-linux-gnu-ranlib... no checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for egrep... (cached) /usr/bin/grep -E checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for riscv64-koji-linux-gnu-ar... no checking for ar... ar checking for cat... /usr/bin/cat checking for kill... /usr/bin/kill checking for sed... /usr/bin/sed checking for ent... no checking for bash... /usr/bin/bash checking for ksh... (cached) /usr/bin/bash checking for sh... (cached) /usr/bin/bash checking for sh... /usr/bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for passwd... no checking for inline... inline checking whether LLONG_MAX is declared... yes checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking if gcc supports -Werror... yes checking if gcc supports compile flag -pipe... yes checking if gcc supports compile flag -Qunused-arguments... no checking if gcc supports compile flag -Wunknown-warning-option... no checking if gcc supports compile flag -Wall... yes checking if gcc supports compile flag -Wpointer-arith... yes checking if gcc supports compile flag -Wuninitialized... yes checking if gcc supports compile flag -Wsign-compare... yes checking if gcc supports compile flag -Wformat-security... yes checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes checking if gcc supports compile flag -Wpointer-sign... yes checking if gcc supports compile flag -Wunused-result... yes checking if gcc supports compile flag -fno-strict-aliasing... yes checking if gcc supports compile flag -mfunction-return=thunk... no checking if gcc supports compile flag -mindirect-branch=thunk... no checking if gcc supports compile flag -mretpoline... no checking if gcc supports link flag -Wl,-z,retpolineplt... yes checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes checking if gcc supports link flag -Wl,-z,relro... yes checking if gcc supports link flag -Wl,-z,now... yes checking if gcc supports link flag -Wl,-z,noexecstack... yes checking if gcc supports compile flag -ftrapv and linking succeeds... yes checking gcc version... 8.1.1 checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking if compiler allows __attribute__ prototype args... yes checking blf.h usability... no checking blf.h presence... no checking for blf.h... no checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking crypto/sha2.h usability... no checking crypto/sha2.h presence... no checking for crypto/sha2.h... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking elf.h usability... yes checking elf.h presence... yes checking for elf.h... yes checking err.h usability... yes checking err.h presence... yes checking for err.h... yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking floatingpoint.h usability... no checking floatingpoint.h presence... no checking for floatingpoint.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking ia.h usability... no checking ia.h presence... no checking for ia.h... no checking iaf.h usability... no checking iaf.h presence... no checking for iaf.h... no checking ifaddrs.h usability... yes checking ifaddrs.h presence... yes checking for ifaddrs.h... yes checking for inttypes.h... (cached) yes checking langinfo.h usability... yes checking langinfo.h presence... yes checking for langinfo.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking login.h usability... no checking login.h presence... no checking for login.h... no checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... no checking rpc/types.h presence... no checking for rpc/types.h... no checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking sha2.h usability... no checking sha2.h presence... no checking for sha2.h... no checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/bitypes.h usability... yes checking sys/bitypes.h presence... yes checking for sys/bitypes.h... yes checking sys/bsdtty.h usability... no checking sys/bsdtty.h presence... no checking for sys/bsdtty.h... no checking sys/cdefs.h usability... yes checking sys/cdefs.h presence... yes checking for sys/cdefs.h... yes checking sys/dir.h usability... yes checking sys/dir.h presence... yes checking for sys/dir.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/label.h usability... no checking sys/label.h presence... no checking for sys/label.h... no checking sys/ndir.h usability... no checking sys/ndir.h presence... no checking for sys/ndir.h... no checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/prctl.h usability... yes checking sys/prctl.h presence... yes checking for sys/prctl.h... yes checking sys/pstat.h usability... no checking sys/pstat.h presence... no checking for sys/pstat.h... no checking sys/ptrace.h usability... yes checking sys/ptrace.h presence... yes checking for sys/ptrace.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/stropts.h usability... no checking sys/stropts.h presence... no checking for sys/stropts.h... no checking sys/strtio.h usability... no checking sys/strtio.h presence... no checking for sys/strtio.h... no checking sys/statvfs.h usability... yes checking sys/statvfs.h presence... yes checking for sys/statvfs.h... yes checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... yes checking for sys/sysmacros.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking sys/vfs.h usability... yes checking sys/vfs.h presence... yes checking for sys/vfs.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking tmpdir.h usability... no checking tmpdir.h presence... no checking for tmpdir.h... no checking ttyent.h usability... yes checking ttyent.h presence... yes checking for ttyent.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for unistd.h... (cached) yes checking usersec.h usability... no checking usersec.h presence... no checking for usersec.h... no checking util.h usability... no checking util.h presence... no checking for util.h... no checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking vis.h usability... no checking vis.h presence... no checking for vis.h... no checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking for sys/audit.h... no checking for sys/capsicum.h... no checking for net/route.h... yes checking for sys/sysctl.h... yes checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking for linux/if.h... no checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for seccomp architecture... architecture not supported checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking bsd/libutil.h usability... no checking bsd/libutil.h presence... no checking for bsd/libutil.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... -lutil checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for strftime... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... yes checking if calloc(0, N) returns non-null... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for riscv64-koji-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking if /usr/bin/pkg-config knows about libedit... yes checking for el_init in -ledit... yes checking if libedit version is compatible... yes checking for supported audit module... linux checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking ldap_ssl.h usability... no checking ldap_ssl.h presence... no checking for ldap_ssl.h... no checking for main in -llber... yes checking for main in -lldap... yes checking for working LDAP support... yes checking for ldap_init... yes checking for ldap_get_lderrno... no checking for ldap_set_lderrno... no checking for ldap_parse_result... yes checking for ldap_memfree... yes checking for ldap_controls_free... yes checking for ldap_set_option... yes checking for ldap_get_option... yes checking for ldapssl_init... no checking for ldap_start_tls_s... yes checking for ldap_pvt_tls_set_option... yes checking for ldap_initialize... yes checking for ldap_set_rebind_proc... yes checking number arguments of ldap_set_rebind_proc... 3 checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for bzero... yes checking for cap_rights_limit... no checking for clock... yes checking for closefrom... no checking for dirfd... yes checking for endgrent... yes checking for err... yes checking for errx... yes checking for explicit_bzero... yes checking for fchmod... yes checking for fchown... yes checking for flock... yes checking for freeaddrinfo... yes checking for freezero... no checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpagesize... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for _getpty... no checking for getrlimit... yes checking for getsid... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for llabs... yes checking for login_getcapbool... no checking for md5_crypt... no checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for pledge... no checking for poll... yes checking for prctl... yes checking for pstat... no checking for raise... yes checking for readpassphrase... no checking for reallocarray... yes checking for recvmsg... yes checking for recallocarray... no checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strndup... yes checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strsignal... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for warn... yes checking whether bzero is declared... yes checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... yes checking for utf8 locale support... yes checking for library containing dlopen... -ldl checking whether RTLD_NOW is declared... yes checking for riscv64-koji-linux-gnu-pkg-config... /usr/bin/pkg-config checking if /usr/bin/pkg-config knows about p11-kit... yes checking for "/usr/lib64/p11-kit-proxy.so"... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether readv is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for realpath... yes checking if realpath works with non-existent files... no checking for working fflush(NULL)... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... yes checking whether AI_NUMERICSERV is declared... yes checking for getpgrp... yes checking if getpgrp accepts zero args... yes checking OpenSSL header version... 1010008f (OpenSSL 1.1.0h 27 Mar 2018) checking OpenSSL library version... 1010008f (OpenSSL 1.1.0h-fips 27 Mar 2018) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... no checking if programs using OpenSSL need -ldl... no checking for BN_is_prime_ex... yes checking for DSA_generate_parameters_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_DigestFinal_ex... yes checking for EVP_MD_CTX_init... no checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking for OpenSSL ENGINE support... yes checking whether OpenSSL has crippled AES support... no checking whether OpenSSL has AES CTR via EVP... yes checking whether OpenSSL has AES GCM via EVP... yes checking for library containing EVP_CIPHER_CTX_ctrl... none required checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for crypt... yes checking for DES_crypt... yes checking for SHA256_Update... yes checking for EVP_sha256... yes checking for EVP_ripemd160... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_stir... no checking for arc4random_uniform... no checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking for dlopen in -ldl... yes checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking whether pam_strerror takes only one argument... no checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... no checking if select works with descriptor rlimit... yes checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes checking if setrlimit RLIMIT_FSIZE works... yes BUILDSTDERR: configure: error: seccomp_filter sandbox not supported on riscv64-koji-linux-gnu BUILDSTDERR: error: Bad exit status from /var/tmp/rpm-tmp.uGLDnr (%build) BUILDSTDERR: Bad exit status from /var/tmp/rpm-tmp.uGLDnr (%build) RPM build errors: Child return code was: 1 EXCEPTION: [Error()] Traceback (most recent call last): File "/usr/lib/python3.6/site-packages/mockbuild/trace_decorator.py", line 96, in trace result = func(*args, **kw) File "/usr/lib/python3.6/site-packages/mockbuild/util.py", line 626, in do raise exception.Error("Command failed: \n # %s\n%s" % (command, output), child.returncode) mockbuild.exception.Error: Command failed: # bash --login -c /usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec