Mock Version: 1.4.21 Mock Version: 1.4.21 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'], chrootPath='/var/lib/mock/f33-build-281467-51708/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=432000uid=987gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1591228800 Wrote: /builddir/build/SRPMS/gsi-openssh-8.3p1-2.fc33.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'], chrootPath='/var/lib/mock/f33-build-281467-51708/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=432000uid=987gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1591228800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.v1wPOA + umask 022 + cd /builddir/build/BUILD + gpgv2 --quiet --keyring /builddir/build/SOURCES/DJM-GPG-KEY.gpg /builddir/build/SOURCES/openssh-8.3p1.tar.gz.asc /builddir/build/SOURCES/openssh-8.3p1.tar.gz gpgv: Signature made Tue May 26 23:06:28 2020 EDT gpgv: using RSA key 59C2118ED206D927E667EBE3D3E5F56B6D920D30 gpgv: Good signature from "Damien Miller " + cd /builddir/build/BUILD + rm -rf openssh-8.3p1 + /usr/bin/gzip -dc /builddir/build/SOURCES/openssh-8.3p1.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd openssh-8.3p1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #400 (openssh-7.8p1-role-mls.patch):' Patch #400 (openssh-7.8p1-role-mls.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .role-mls --fuzz=0 patching file auth2.c Hunk #1 succeeded at 264 (offset 8 lines). Hunk #2 succeeded at 280 (offset 9 lines). Hunk #3 succeeded at 313 (offset 9 lines). patching file auth2-gss.c patching file auth2-hostbased.c Hunk #1 succeeded at 131 (offset 8 lines). patching file auth2-pubkey.c Hunk #1 succeeded at 194 (offset 25 lines). patching file auth.h Hunk #1 succeeded at 63 (offset -2 lines). patching file auth-pam.c Hunk #1 succeeded at 1216 (offset 44 lines). patching file auth-pam.h patching file configure.ac Hunk #1 succeeded at 4513 (offset 272 lines). patching file misc.c Hunk #1 succeeded at 633 (offset 91 lines). Hunk #2 succeeded at 649 (offset 91 lines). patching file monitor.c Hunk #1 succeeded at 118 (offset 3 lines). Hunk #2 succeeded at 199 (offset 7 lines). Hunk #3 succeeded at 809 (offset 7 lines). Hunk #4 succeeded at 887 (offset 36 lines). Hunk #5 succeeded at 1280 (offset 33 lines). Hunk #6 succeeded at 1311 (offset 31 lines). Hunk #7 succeeded at 1348 (offset 31 lines). Hunk #8 succeeded at 1369 (offset 30 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 385 (offset -5 lines). patching file monitor_wrap.h Hunk #1 succeeded at 48 (offset 4 lines). patching file openbsd-compat/Makefile.in Hunk #1 succeeded at 96 (offset 4 lines). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 101 (offset 1 line). Hunk #2 succeeded at 115 (offset 1 line). patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c patching file platform.c Hunk #1 succeeded at 184 (offset 1 line). patching file sshd.c Hunk #1 succeeded at 2228 (offset 42 lines). Patch #404 (openssh-6.6p1-privsep-selinux.patch): + echo 'Patch #404 (openssh-6.6p1-privsep-selinux.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .privsep-selinux --fuzz=0 patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 420 (offset 1 line). patching file session.c Hunk #1 succeeded at 1366 (offset 35 lines). Hunk #2 succeeded at 1398 (offset 37 lines). Hunk #3 succeeded at 1436 (offset 37 lines). Hunk #4 succeeded at 1458 (offset 37 lines). Hunk #5 succeeded at 1668 (offset 38 lines). patching file sshd.c Hunk #1 succeeded at 459 (offset -81 lines). Hunk #2 succeeded at 556 (offset -81 lines). Patch #501 (openssh-6.7p1-ldap.patch): + echo 'Patch #501 (openssh-6.7p1-ldap.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ldap --fuzz=0 patching file HOWTO.ldap-keys patching file Makefile.in Hunk #1 succeeded at 23 (offset -2 lines). Hunk #2 succeeded at 49 (offset -3 lines). Hunk #3 succeeded at 68 (offset 4 lines). Hunk #4 succeeded at 156 (offset 40 lines). Hunk #5 succeeded at 236 (offset 48 lines). Hunk #6 succeeded at 400 (offset 82 lines). Hunk #7 succeeded at 421 (offset 83 lines). Hunk #8 succeeded at 448 (offset 77 lines). Hunk #9 succeeded at 493 (offset 52 lines). Hunk #10 succeeded at 507 (offset 53 lines). patching file configure.ac Hunk #1 succeeded at 1747 (offset 142 lines). Hunk #2 succeeded at 5578 (offset 247 lines). patching file ldap-helper.c patching file ldap-helper.h patching file ldap.conf patching file ldapbody.c patching file ldapbody.h patching file ldapconf.c patching file ldapconf.h patching file ldapincludes.h patching file ldapmisc.c patching file ldapmisc.h patching file openssh-lpk-openldap.schema patching file openssh-lpk-sun.schema patching file ssh-ldap-helper.8 patching file ssh-ldap-wrapper patching file ssh-ldap.conf.5 patching file openssh-lpk-openldap.ldif patching file openssh-lpk-sun.ldif Patch #502 (openssh-6.6p1-keycat.patch): + echo 'Patch #502 (openssh-6.6p1-keycat.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .keycat --fuzz=0 patching file auth.c Hunk #1 succeeded at 964 (offset -2 lines). patching file HOWTO.ssh-keycat patching file Makefile.in Hunk #1 succeeded at 25 (offset -2 lines). Hunk #2 succeeded at 55 (offset 2 lines). Hunk #3 succeeded at 74 (offset 7 lines). Hunk #4 succeeded at 241 (offset 49 lines). Hunk #5 succeeded at 409 (offset 83 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 23 (offset -2 lines). patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 53 (offset -1 lines). Hunk #2 succeeded at 332 (offset 10 lines). Hunk #3 succeeded at 343 (offset 10 lines). Hunk #4 succeeded at 360 (offset 10 lines). Hunk #5 succeeded at 386 (offset 10 lines). Hunk #6 succeeded at 457 (offset 10 lines). patching file platform.c Hunk #1 succeeded at 99 (offset -4 lines). patching file ssh-keycat.c patching file configure.ac Hunk #1 succeeded at 3439 (offset 487 lines). Hunk #2 succeeded at 3450 (offset 344 lines). Hunk #3 succeeded at 4624 (offset 580 lines). Hunk #4 succeeded at 5590 (offset 556 lines). Patch #601 (openssh-6.6p1-allow-ip-opts.patch): + echo 'Patch #601 (openssh-6.6p1-allow-ip-opts.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ip-opts --fuzz=0 patching file sshd.c Hunk #1 succeeded at 1388 (offset -119 lines). Patch #604 (openssh-6.6p1-keyperm.patch): + echo 'Patch #604 (openssh-6.6p1-keyperm.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .keyperm --fuzz=0 patching file authfile.c Patch #606 (openssh-5.9p1-ipv6man.patch): + echo 'Patch #606 (openssh-5.9p1-ipv6man.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ipv6man --fuzz=0 patching file ssh.1 Hunk #1 succeeded at 1594 (offset 194 lines). patching file sshd.8 Hunk #1 succeeded at 986 (offset 46 lines). Patch #607 (openssh-5.8p2-sigpipe.patch): + echo 'Patch #607 (openssh-5.8p2-sigpipe.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sigpipe --fuzz=0 patching file ssh-keyscan.c Hunk #1 succeeded at 787 (offset 72 lines). Patch #609 (openssh-7.2p2-x11.patch): + echo 'Patch #609 (openssh-7.2p2-x11.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11 --fuzz=0 patching file channels.c Hunk #1 succeeded at 4685 (offset 695 lines). Hunk #2 succeeded at 4710 (offset 695 lines). Patch #702 (openssh-5.1p1-askpass-progress.patch): + echo 'Patch #702 (openssh-5.1p1-askpass-progress.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .progress --fuzz=0 patching file contrib/gnome-ssh-askpass2.c Hunk #1 succeeded at 57 (offset 4 lines). Hunk #2 succeeded at 86 (offset 4 lines). Hunk #3 succeeded at 140 (offset 24 lines). Patch #703 (openssh-4.3p2-askpass-grab-info.patch): + echo 'Patch #703 (openssh-4.3p2-askpass-grab-info.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .grab-info --fuzz=0 patching file contrib/gnome-ssh-askpass2.c Hunk #1 succeeded at 69 (offset 4 lines). Patch #707 (openssh-7.7p1-redhat.patch): + echo 'Patch #707 (openssh-7.7p1-redhat.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .redhat --fuzz=0 patching file ssh_config patching file ssh_config_redhat patching file sshd_config.0 Hunk #1 succeeded at 971 (offset 1 line). patching file sshd_config.5 Hunk #1 succeeded at 1626 (offset 12 lines). patching file sshd_config patching file sshd_config_redhat Patch #711 (openssh-7.8p1-UsePAM-warning.patch): + echo 'Patch #711 (openssh-7.8p1-UsePAM-warning.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .log-usepam-no --fuzz=0 patching file sshd.c Hunk #1 succeeded at 1726 (offset 25 lines). patching file sshd_config Hunk #1 succeeded at 83 (offset -18 lines). Patch #712 (openssh-6.3p1-ctr-evp-fast.patch): + echo 'Patch #712 (openssh-6.3p1-ctr-evp-fast.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .evp-ctr --fuzz=0 patching file cipher-ctr.c Hunk #1 succeeded at 36 (offset -2 lines). Hunk #2 succeeded at 61 (offset -2 lines). Hunk #3 succeeded at 110 (offset -2 lines). Hunk #4 succeeded at 143 (offset -2 lines). Patch #713 (openssh-6.6p1-ctr-cavstest.patch): + echo 'Patch #713 (openssh-6.6p1-ctr-cavstest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ctr-cavs --fuzz=0 patching file Makefile.in Hunk #1 succeeded at 26 (offset -2 lines). Hunk #2 succeeded at 75 (offset 8 lines). Hunk #3 succeeded at 245 (offset 50 lines). Hunk #4 succeeded at 414 (offset 84 lines). patching file ctr-cavstest.c Patch #714 (openssh-6.7p1-kdf-cavs.patch): + echo 'Patch #714 (openssh-6.7p1-kdf-cavs.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kdf-cavs --fuzz=0 patching file Makefile.in Hunk #1 succeeded at 27 (offset -2 lines). Hunk #2 succeeded at 76 (offset 8 lines). Hunk #3 succeeded at 249 (offset 50 lines). Hunk #4 succeeded at 419 (offset 84 lines). patching file ssh-cavs.c patching file ssh-cavs_driver.pl Patch #800 (openssh-8.0p1-gssapi-keyex.patch): + echo 'Patch #800 (openssh-8.0p1-gssapi-keyex.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsskex --fuzz=0 patching file Makefile.in Hunk #1 succeeded at 117 (offset 8 lines). Hunk #2 succeeded at 134 (offset 8 lines). patching file auth.c patching file auth2-gss.c Hunk #4 succeeded at 356 (offset 7 lines). Hunk #5 succeeded at 379 (offset 9 lines). patching file auth2.c patching file canohost.c patching file canohost.h patching file clientloop.c Hunk #2 succeeded at 1365 (offset -18 lines). patching file configure.ac Hunk #1 succeeded at 676 (offset 2 lines). patching file gss-genr.c patching file gss-serv-krb5.c patching file gss-serv.c patching file kex.c Hunk #6 succeeded at 754 (offset -1 lines). patching file kex.h patching file kexdh.c patching file kexgen.c patching file kexgssc.c patching file kexgsss.c patching file monitor.c Hunk #1 succeeded at 151 (offset 3 lines). Hunk #2 succeeded at 228 (offset 6 lines). Hunk #3 succeeded at 308 (offset 6 lines). Hunk #4 succeeded at 425 (offset 6 lines). Hunk #5 succeeded at 1762 (offset 32 lines). Hunk #6 succeeded at 1866 (offset 32 lines). Hunk #7 succeeded at 1899 (offset 32 lines). Hunk #8 succeeded at 1920 (offset 32 lines). Hunk #9 succeeded at 1932 (offset 32 lines). Hunk #10 succeeded at 1959 (offset 32 lines). Hunk #11 succeeded at 1978 (offset 32 lines). Hunk #12 succeeded at 1990 (offset 32 lines). patching file monitor.h Hunk #1 succeeded at 67 (offset 4 lines). patching file monitor_wrap.c Hunk #1 succeeded at 1014 (offset 21 lines). Hunk #2 succeeded at 1035 (offset 21 lines). patching file monitor_wrap.h Hunk #1 succeeded at 67 (offset 3 lines). patching file readconf.c Hunk #4 succeeded at 1068 (offset 24 lines). Hunk #5 succeeded at 1982 (offset 24 lines). Hunk #6 succeeded at 2136 (offset 24 lines). Hunk #7 succeeded at 2789 (offset 24 lines). patching file readconf.h patching file servconf.c Hunk #6 succeeded at 1578 (offset 7 lines). Hunk #7 succeeded at 1590 (offset 7 lines). Hunk #8 succeeded at 2834 (offset 14 lines). patching file servconf.h Hunk #1 succeeded at 137 (offset 5 lines). patching file session.c Hunk #1 succeeded at 2680 (offset 2 lines). patching file ssh-gss.h patching file ssh.1 Hunk #1 succeeded at 506 (offset 3 lines). Hunk #2 succeeded at 588 (offset 3 lines). patching file ssh.c Hunk #1 succeeded at 773 (offset 26 lines). Hunk #2 succeeded at 800 (offset 26 lines). patching file ssh_config patching file ssh_config.5 patching file sshconnect2.c patching file sshd.c Hunk #1 succeeded at 823 (offset 6 lines). Hunk #2 succeeded at 1879 (offset 27 lines). Hunk #3 succeeded at 2374 (offset 26 lines). Hunk #4 succeeded at 2431 (offset 26 lines). patching file sshd_config Hunk #1 succeeded at 73 (offset 4 lines). patching file sshd_config.5 Hunk #1 succeeded at 644 (offset -2 lines). Hunk #2 succeeded at 663 (offset -2 lines). patching file sshkey.c patching file sshkey.h Patch #801 (openssh-6.6p1-force_krb.patch): + echo 'Patch #801 (openssh-6.6p1-force_krb.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .force_krb --fuzz=0 patching file gss-serv-krb5.c Hunk #2 succeeded at 46 (offset -1 lines). Hunk #3 succeeded at 58 (offset -1 lines). Hunk #4 succeeded at 97 (offset -1 lines). Hunk #5 succeeded at 109 (offset -1 lines). Hunk #6 succeeded at 132 (offset -1 lines). patching file session.c Hunk #1 succeeded at 675 (offset -114 lines). patching file ssh-gss.h patching file sshd.8 Hunk #1 succeeded at 265 (offset -59 lines). Hunk #2 succeeded at 843 (offset 42 lines). Patch #804 (openssh-7.7p1-gssapi-new-unique.patch): + echo 'Patch #804 (openssh-7.7p1-gssapi-new-unique.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ccache_name --fuzz=0 patching file auth-krb5.c patching file auth.h Hunk #1 succeeded at 83 (offset 1 line). Hunk #2 succeeded at 238 (offset -1 lines). patching file gss-serv-krb5.c Hunk #7 succeeded at 354 (offset 3 lines). patching file gss-serv.c Hunk #1 succeeded at 413 (offset 93 lines). Hunk #2 succeeded at 501 (offset 1 line). patching file servconf.c Hunk #1 succeeded at 133 (offset 10 lines). Hunk #2 succeeded at 378 (offset 62 lines). Hunk #3 succeeded at 530 (offset 80 lines). Hunk #4 succeeded at 613 (offset 83 lines). Hunk #5 succeeded at 1580 (offset 137 lines). Hunk #6 succeeded at 2840 (offset 323 lines). patching file servconf.h Hunk #1 succeeded at 136 (offset 13 lines). patching file session.c Hunk #1 succeeded at 1042 (offset 9 lines). Hunk #2 succeeded at 1119 (offset 13 lines). patching file ssh-gss.h Hunk #1 succeeded at 114 (offset 31 lines). Hunk #2 succeeded at 175 (offset 48 lines). patching file sshd.c Hunk #1 succeeded at 2253 (offset 91 lines). patching file sshd_config.5 Hunk #1 succeeded at 935 (offset 75 lines). Patch #805 (openssh-7.2p2-k5login_directory.patch): + echo 'Patch #805 (openssh-7.2p2-k5login_directory.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .k5login --fuzz=0 patching file auth-krb5.c Hunk #1 succeeded at 464 (offset 89 lines). patching file auth.h Hunk #1 succeeded at 239 (offset 17 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 144 (offset -100 lines). patching file sshd.8 Hunk #1 succeeded at 848 (offset 42 lines). Patch #901 (openssh-6.6p1-kuserok.patch): + echo 'Patch #901 (openssh-6.6p1-kuserok.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kuserok --fuzz=0 patching file auth-krb5.c Hunk #1 succeeded at 55 (offset -1 lines). Hunk #2 succeeded at 173 (offset -2 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 66 (offset -1 lines). Hunk #2 succeeded at 92 (offset -1 lines). Hunk #3 succeeded at 213 (offset -1 lines). patching file servconf.c Hunk #1 succeeded at 140 (offset 24 lines). Hunk #2 succeeded at 395 (offset 116 lines). Hunk #3 succeeded at 533 (offset 131 lines). Hunk #4 succeeded at 617 (offset 136 lines). Hunk #5 succeeded at 2133 (offset 484 lines). Hunk #6 succeeded at 2567 (offset 542 lines). Hunk #7 succeeded at 2851 (offset 532 lines). patching file servconf.h Hunk #1 succeeded at 138 (offset 20 lines). patching file sshd_config.5 Hunk #1 succeeded at 943 (offset 93 lines). Hunk #2 succeeded at 1221 (offset 139 lines). patching file sshd_config Hunk #1 succeeded at 69 (offset -4 lines). Patch #906 (openssh-6.4p1-fromto-remote.patch): + echo 'Patch #906 (openssh-6.4p1-fromto-remote.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fromto-remote --fuzz=0 patching file scp.c Hunk #1 succeeded at 957 (offset 319 lines). Patch #916 (openssh-6.6.1p1-selinux-contexts.patch): + echo 'Patch #916 (openssh-6.6.1p1-selinux-contexts.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .contexts --fuzz=0 patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 33 (offset 1 line). Hunk #2 succeeded at 456 (offset 10 lines). Hunk #3 succeeded at 475 (offset 13 lines). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 185 (offset 6 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 27 (offset -2 lines). patching file sshd.c Hunk #1 succeeded at 460 (offset -169 lines). Patch #918 (openssh-6.6.1p1-log-in-chroot.patch): + echo 'Patch #918 (openssh-6.6.1p1-log-in-chroot.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .log-in-chroot --fuzz=0 patching file log.c Hunk #1 succeeded at 256 (offset 6 lines). Hunk #2 succeeded at 273 (offset -5 lines). patching file log.h Hunk #1 succeeded at 51 (offset 2 lines). patching file monitor.c Hunk #1 succeeded at 298 (offset -9 lines). Hunk #2 succeeded at 413 (offset 6 lines). Hunk #3 succeeded at 487 (offset 11 lines). Hunk #4 succeeded at 1851 (offset 128 lines). patching file monitor.h Hunk #1 succeeded at 80 (offset -3 lines). patching file session.c Hunk #2 succeeded at 666 (offset 46 lines). Hunk #3 succeeded at 726 (offset 48 lines). Hunk #4 succeeded at 1531 (offset 39 lines). Hunk #5 succeeded at 1664 (offset 37 lines). Hunk #6 succeeded at 1688 (offset 39 lines). patching file sftp.h patching file sftp-server.c Hunk #1 succeeded at 1564 (offset 67 lines). Hunk #2 succeeded at 1577 (offset 66 lines). Hunk #3 succeeded at 1650 (offset 68 lines). patching file sftp-server-main.c Hunk #1 succeeded at 50 (offset 1 line). patching file sshd.c Hunk #1 succeeded at 568 (offset -82 lines). Hunk #2 succeeded at 587 (offset -81 lines). Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch): + echo 'Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .scp --fuzz=0 patching file scp.c Hunk #1 succeeded at 1437 (offset 353 lines). Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch): + echo 'Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .GSSAPIEnablek5users --fuzz=0 patching file gss-serv-krb5.c Hunk #1 succeeded at 278 (offset -1 lines). patching file servconf.c Hunk #1 succeeded at 141 (offset -27 lines). Hunk #2 succeeded at 398 (offset 52 lines). Hunk #3 succeeded at 552 (offset 131 lines). Hunk #4 succeeded at 639 (offset 139 lines). Hunk #5 succeeded at 2142 (offset 484 lines). Hunk #6 succeeded at 2577 (offset 542 lines). Hunk #7 succeeded at 2862 (offset 532 lines). patching file servconf.h Hunk #1 succeeded at 139 (offset -35 lines). patching file sshd_config.5 Hunk #1 succeeded at 644 (offset 16 lines). patching file sshd_config Hunk #1 succeeded at 76 (offset -4 lines). Patch #922 (openssh-6.8p1-sshdT-output.patch): + echo 'Patch #922 (openssh-6.8p1-sshdT-output.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sshdt --fuzz=0 patching file servconf.c Hunk #1 succeeded at 2904 (offset 587 lines). Patch #926 (openssh-6.7p1-sftp-force-permission.patch): + echo 'Patch #926 (openssh-6.7p1-sftp-force-permission.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sftp-force-mode --fuzz=0 patching file sftp-server.8 patching file sftp-server.c Hunk #1 succeeded at 67 (offset -2 lines). Hunk #2 succeeded at 689 (offset 2 lines). Hunk #3 succeeded at 699 (offset 2 lines). Hunk #4 succeeded at 724 (offset 2 lines). Hunk #5 succeeded at 1568 (offset 63 lines). Hunk #6 succeeded at 1593 (offset 62 lines). Hunk #7 succeeded at 1655 (offset 64 lines). Patch #939 (openssh-7.2p2-s390-closefrom.patch): + echo 'Patch #939 (openssh-7.2p2-s390-closefrom.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .s390-dev --fuzz=0 patching file openbsd-compat/bsd-closefrom.c Hunk #1 succeeded at 137 (offset 55 lines). Patch #944 (openssh-7.3p1-x11-max-displays.patch): + echo 'Patch #944 (openssh-7.3p1-x11-max-displays.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11max --fuzz=0 patching file channels.c Hunk #1 succeeded at 95 (offset -57 lines). Hunk #2 succeeded at 4583 (offset 355 lines). Hunk #3 succeeded at 4596 (offset 356 lines). Hunk #4 succeeded at 4657 (offset 357 lines). Hunk #5 succeeded at 4841 (offset 395 lines). Hunk #6 succeeded at 4857 (offset 395 lines). Hunk #7 succeeded at 4866 (offset 395 lines). patching file channels.h Hunk #1 succeeded at 330 (offset 37 lines). patching file servconf.c Hunk #1 succeeded at 114 (offset 19 lines). Hunk #2 succeeded at 349 (offset 105 lines). Hunk #3 succeeded at 544 (offset 122 lines). Hunk #4 succeeded at 672 (offset 129 lines). Hunk #5 succeeded at 1665 (offset 345 lines). Hunk #6 succeeded at 2575 (offset 504 lines). Hunk #7 succeeded at 2848 (offset 524 lines). patching file servconf.h Hunk #1 succeeded at 45 (offset -10 lines). Hunk #2 succeeded at 104 (offset 18 lines). patching file session.c Hunk #1 succeeded at 2621 (offset 103 lines). patching file sshd_config.5 Hunk #1 succeeded at 1249 (offset 116 lines). Hunk #2 succeeded at 1769 (offset 202 lines). Patch #948 (openssh-7.4p1-systemd.patch): + echo 'Patch #948 (openssh-7.4p1-systemd.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .systemd --fuzz=0 patching file configure.ac Hunk #1 succeeded at 4778 (offset 513 lines). Hunk #2 succeeded at 5613 (offset 492 lines). patching file contrib/sshd.service patching file sshd.c Hunk #2 succeeded at 2056 (offset 164 lines). Patch #949 (openssh-7.6p1-cleanup-selinux.patch): + echo 'Patch #949 (openssh-7.6p1-cleanup-selinux.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .refactor --fuzz=0 patching file auth2-pubkey.c Hunk #1 succeeded at 74 (offset 2 lines). Hunk #2 succeeded at 540 (offset 26 lines). Hunk #3 succeeded at 979 (offset -6 lines). patching file auth.c Hunk #1 succeeded at 757 (offset 1 line). Hunk #2 succeeded at 874 (offset 1 line). patching file auth.h Hunk #1 succeeded at 233 (offset -2 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 25 (offset -1 lines). patching file openbsd-compat/port-linux-sshd.c patching file platform.c Hunk #1 succeeded at 33 (offset 1 line). Hunk #2 succeeded at 187 (offset 1 line). patching file sshd.c Hunk #1 succeeded at 159 (offset 1 line). Hunk #2 succeeded at 172 (offset 1 line). Hunk #3 succeeded at 2272 (offset 80 lines). Patch #950 (openssh-7.5p1-sandbox.patch): + echo 'Patch #950 (openssh-7.5p1-sandbox.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sandbox --fuzz=0 patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 201 (offset 35 lines). Hunk #2 succeeded at 225 (offset 44 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 219 (offset 44 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 231 (offset 41 lines). Patch #951 (openssh-8.0p1-pkcs11-uri.patch): + echo 'Patch #951 (openssh-8.0p1-pkcs11-uri.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .pkcs11-uri --fuzz=0 patching file Makefile.in Hunk #1 succeeded at 110 (offset 8 lines). Hunk #2 succeeded at 310 (offset 21 lines). Hunk #3 succeeded at 345 (offset 21 lines). Hunk #4 succeeded at 541 (offset 47 lines). Hunk #5 succeeded at 669 (offset 47 lines). Hunk #6 succeeded at 719 (offset 49 lines). patching file configure.ac Hunk #1 succeeded at 2041 (offset 130 lines). Hunk #2 succeeded at 2077 (offset 130 lines). Hunk #3 succeeded at 5656 (offset 219 lines). patching file regress/Makefile Hunk #1 succeeded at 117 (offset 1 line). Hunk #2 succeeded at 248 (offset 1 line). patching file regress/agent-pkcs11.sh patching file regress/pkcs11.sh patching file regress/unittests/Makefile patching file regress/unittests/pkcs11/tests.c patching file ssh-add.c Hunk #2 succeeded at 193 (offset -1 lines). Hunk #3 succeeded at 428 (offset -1 lines). Hunk #4 succeeded at 614 (offset -3 lines). Hunk #5 succeeded at 804 (offset -2 lines). patching file ssh-agent.c Hunk #1 succeeded at 640 (offset -1 lines). Hunk #2 succeeded at 742 (offset -1 lines). Hunk #3 succeeded at 777 (offset -1 lines). Hunk #4 succeeded at 786 (offset -1 lines). Hunk #5 succeeded at 797 (offset -1 lines). patching file ssh-keygen.c patching file ssh-pkcs11-client.c patching file ssh-pkcs11-uri.c patching file ssh-pkcs11-uri.h patching file ssh-pkcs11.c Hunk #12 succeeded at 437 (offset 15 lines). Hunk #13 succeeded at 460 (offset 15 lines). Hunk #14 succeeded at 498 (offset 15 lines). Hunk #15 succeeded at 582 (offset 15 lines). Hunk #16 succeeded at 627 (offset 15 lines). Hunk #17 succeeded at 645 (offset 15 lines). Hunk #18 succeeded at 681 (offset 15 lines). Hunk #19 succeeded at 747 (offset 15 lines). Hunk #20 succeeded at 763 (offset 15 lines). Hunk #21 succeeded at 805 (offset 15 lines). Hunk #22 succeeded at 816 (offset 15 lines). Hunk #23 succeeded at 854 (offset 15 lines). Hunk #24 succeeded at 869 (offset 15 lines). Hunk #25 succeeded at 889 (offset 15 lines). Hunk #26 succeeded at 913 (offset 15 lines). Hunk #27 succeeded at 925 (offset 15 lines). Hunk #28 succeeded at 948 (offset 15 lines). Hunk #29 succeeded at 964 (offset 15 lines). Hunk #30 succeeded at 981 (offset 15 lines). Hunk #31 succeeded at 993 (offset 15 lines). Hunk #32 succeeded at 1013 (offset 15 lines). Hunk #33 succeeded at 1037 (offset 15 lines). Hunk #34 succeeded at 1047 (offset 15 lines). Hunk #35 succeeded at 1062 (offset 15 lines). Hunk #36 succeeded at 1073 (offset 15 lines). Hunk #37 succeeded at 1098 (offset 15 lines). Hunk #38 succeeded at 1118 (offset 15 lines). Hunk #39 succeeded at 1144 (offset 15 lines). Hunk #40 succeeded at 1165 (offset 15 lines). Hunk #41 succeeded at 1195 (offset 15 lines). Hunk #42 succeeded at 1215 (offset 15 lines). Hunk #43 succeeded at 1250 (offset 15 lines). Hunk #44 succeeded at 1272 (offset 15 lines). Hunk #45 succeeded at 1368 (offset 15 lines). Hunk #46 succeeded at 1389 (offset 15 lines). Hunk #47 succeeded at 1673 (offset 15 lines). Hunk #48 succeeded at 1685 (offset 15 lines). Hunk #49 succeeded at 1991 (offset 17 lines). Hunk #50 succeeded at 2043 (offset 17 lines). Hunk #51 succeeded at 2115 (offset 17 lines). patching file ssh-pkcs11.h patching file ssh.c Hunk #1 succeeded at 823 (offset 28 lines). Hunk #2 succeeded at 1658 (offset 47 lines). Hunk #3 succeeded at 2154 (offset 69 lines). Hunk #4 succeeded at 2207 (offset 69 lines). Hunk #5 succeeded at 2219 (offset 69 lines). patching file ssh_config.5 Hunk #1 succeeded at 1044 (offset 58 lines). Patch #953 (openssh-7.8p1-scp-ipv6.patch): + echo 'Patch #953 (openssh-7.8p1-scp-ipv6.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .scp-ipv6 --fuzz=0 patching file scp.c Hunk #1 succeeded at 978 (offset 264 lines). Patch #958 (openssh-7.9p1-ssh-copy-id.patch): + echo 'Patch #958 (openssh-7.9p1-ssh-copy-id.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ssh-copy-id --fuzz=0 patching file contrib/ssh-copy-id Patch #962 (openssh-8.0p1-crypto-policies.patch): + echo 'Patch #962 (openssh-8.0p1-crypto-policies.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .crypto-policies --fuzz=0 patching file ssh_config.5 Hunk #7 succeeded at 1234 (offset 6 lines). Hunk #8 succeeded at 1393 (offset 6 lines). patching file sshd_config.5 Hunk #1 succeeded at 373 (offset -2 lines). Hunk #2 succeeded at 444 (offset -2 lines). Hunk #3 succeeded at 489 (offset -2 lines). Hunk #4 succeeded at 677 (offset -2 lines). Hunk #5 succeeded at 791 (offset -2 lines). Hunk #6 succeeded at 942 (offset 11 lines). Hunk #7 succeeded at 992 (offset 11 lines). Hunk #8 succeeded at 1060 (offset 11 lines). Hunk #9 succeeded at 1122 (offset 11 lines). Hunk #10 succeeded at 1472 (offset 12 lines). Patch #963 (openssh-8.0p1-openssl-evp.patch): + echo 'Patch #963 (openssh-8.0p1-openssl-evp.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .openssl-evp --fuzz=0 patching file digest-openssl.c Hunk #1 succeeded at 64 (offset 1 line). patching file digest.h patching file ssh-dss.c patching file ssh-ecdsa.c patching file ssh-rsa.c patching file sshkey.c Hunk #1 succeeded at 415 (offset 57 lines). patching file sshkey.h Hunk #1 succeeded at 221 (offset 42 lines). Patch #964 (openssh-8.0p1-openssl-kdf.patch): + echo 'Patch #964 (openssh-8.0p1-openssl-kdf.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .openssl-kdf --fuzz=0 patching file configure.ac Hunk #1 succeeded at 2975 (offset 263 lines). patching file kex.c Hunk #1 succeeded at 40 (offset 2 lines). Hunk #2 succeeded at 1053 (offset 108 lines). Hunk #3 succeeded at 1206 (offset 110 lines). Patch #965 (openssh-8.2p1-visibility.patch): + echo 'Patch #965 (openssh-8.2p1-visibility.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .visibility --fuzz=0 patching file regress/misc/sk-dummy/sk-dummy.c Hunk #4 succeeded at 524 (offset 6 lines). Patch #966 (openssh-8.2p1-x11-without-ipv6.patch): + echo 'Patch #966 (openssh-8.2p1-x11-without-ipv6.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11-ipv6 --fuzz=0 patching file channels.c Hunk #1 succeeded at 4639 (offset 706 lines). Patch #967 (openssh-8.3p1-sshd_include.patch): + echo 'Patch #967 (openssh-8.3p1-sshd_include.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .include --fuzz=0 patching file regress/servcfginclude.sh patching file servconf.c Hunk #1 succeeded at 75 (offset 1 line). Hunk #2 succeeded at 2652 (offset 72 lines). Hunk #3 succeeded at 2678 (offset 72 lines). Hunk #4 succeeded at 2688 (offset 72 lines). patching file servconf.c Hunk #1 succeeded at 576 (offset 22 lines). Hunk #2 succeeded at 1303 (offset 37 lines). Hunk #3 succeeded at 2074 (offset 61 lines). Hunk #4 succeeded at 2124 (offset 61 lines). Hunk #5 succeeded at 2144 (offset 61 lines). Hunk #6 succeeded at 2462 (offset 69 lines). Hunk #7 succeeded at 2672 (offset 72 lines). Hunk #8 succeeded at 2697 (offset 72 lines). Patch #200 (openssh-7.6p1-audit.patch): + echo 'Patch #200 (openssh-7.6p1-audit.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .audit --fuzz=0 patching file audit-bsm.c patching file audit.c patching file audit.h patching file audit-linux.c patching file auditstub.c patching file auth2.c Hunk #1 succeeded at 301 (offset -2 lines). patching file auth2-hostbased.c Hunk #1 succeeded at 159 (offset 1 line). Hunk #2 succeeded at 176 (offset 1 line). patching file auth2-pubkey.c Hunk #1 succeeded at 222 (offset 3 lines). Hunk #2 succeeded at 304 (offset 26 lines). patching file auth.c Hunk #1 succeeded at 367 (offset 1 line). Hunk #2 succeeded at 593 (offset 1 line). patching file auth.h Hunk #1 succeeded at 193 (offset -2 lines). Hunk #2 succeeded at 214 (offset -2 lines). patching file cipher.c Hunk #1 succeeded at 64 (offset 3 lines). Hunk #2 succeeded at 405 (offset 14 lines). patching file cipher.h Hunk #1 succeeded at 47 (offset 2 lines). patching file kex.c Hunk #1 succeeded at 65 (offset 5 lines). Hunk #2 succeeded at 815 (offset 56 lines). Hunk #3 succeeded at 845 (offset 57 lines). Hunk #4 succeeded at 863 (offset 58 lines). Hunk #5 succeeded at 1013 (offset 67 lines). Hunk #6 succeeded at 1028 (offset 67 lines). Hunk #7 succeeded at 1051 (offset 67 lines). Hunk #8 succeeded at 1309 (offset 163 lines). patching file kex.h patching file mac.c Hunk #1 succeeded at 239 (offset -4 lines). patching file mac.h patching file Makefile.in Hunk #1 succeeded at 119 (offset 10 lines). patching file monitor.c Hunk #2 succeeded at 109 (offset 1 line). Hunk #3 succeeded at 161 (offset 1 line). Hunk #4 succeeded at 224 (offset 1 line). Hunk #5 succeeded at 262 (offset 1 line). Hunk #6 succeeded at 1460 (offset -2 lines). Hunk #7 succeeded at 1472 (offset -2 lines). Hunk #8 succeeded at 1489 (offset -2 lines). Hunk #9 succeeded at 1585 (offset 25 lines). Hunk #10 succeeded at 1664 (offset 25 lines). Hunk #11 succeeded at 1683 (offset 25 lines). Hunk #12 succeeded at 1705 (offset 25 lines). Hunk #13 succeeded at 1753 (offset 25 lines). Hunk #14 succeeded at 1859 (offset 25 lines). Hunk #15 succeeded at 1867 (offset 25 lines). Hunk #16 succeeded at 2172 (offset 25 lines). patching file monitor.h patching file monitor_wrap.c Hunk #2 succeeded at 529 (offset 4 lines). Hunk #3 succeeded at 563 (offset 15 lines). Hunk #4 succeeded at 932 (offset 15 lines). Hunk #5 succeeded at 947 (offset 15 lines). Hunk #6 succeeded at 1131 (offset 15 lines). patching file monitor_wrap.h Hunk #1 succeeded at 60 (offset 3 lines). Hunk #2 succeeded at 87 (offset 3 lines). patching file packet.c Hunk #1 succeeded at 81 (offset 4 lines). Hunk #2 succeeded at 516 (offset 5 lines). Hunk #3 succeeded at 600 (offset 5 lines). Hunk #4 succeeded at 648 (offset 7 lines). Hunk #5 succeeded at 914 (offset 35 lines). Hunk #6 succeeded at 2221 (offset 38 lines). patching file packet.h Hunk #1 succeeded at 218 (offset 1 line). patching file session.c Hunk #4 succeeded at 1563 (offset -5 lines). Hunk #5 succeeded at 1779 (offset -5 lines). Hunk #6 succeeded at 1864 (offset -5 lines). Hunk #7 succeeded at 2487 (offset -5 lines). Hunk #8 succeeded at 2526 (offset -5 lines). Hunk #9 succeeded at 2605 (offset -5 lines). Hunk #10 succeeded at 2739 (offset -5 lines). Hunk #11 succeeded at 2811 (offset -5 lines). patching file session.h patching file sshd.c Hunk #2 succeeded at 266 (offset 4 lines). Hunk #3 succeeded at 285 (offset 6 lines). Hunk #4 succeeded at 394 (offset 4 lines). Hunk #5 succeeded at 441 (offset 4 lines). Hunk #6 succeeded at 468 (offset 4 lines). Hunk #7 succeeded at 501 (offset 4 lines). Hunk #8 succeeded at 516 (offset 4 lines). Hunk #9 succeeded at 555 (offset 4 lines). Hunk #10 succeeded at 601 (offset 4 lines). Hunk #11 succeeded at 653 (offset 4 lines). Hunk #12 succeeded at 1162 (offset 50 lines). Hunk #13 succeeded at 1223 (offset 56 lines). Hunk #14 succeeded at 2118 (offset 84 lines). Hunk #15 succeeded at 2358 (offset 80 lines). Hunk #16 succeeded at 2544 (offset 84 lines). Hunk #17 succeeded at 2564 (offset 82 lines). patching file sshkey.c Hunk #1 succeeded at 369 (offset 38 lines). patching file sshkey.h Hunk #1 succeeded at 187 (offset 39 lines). Patch #201 (openssh-7.1p2-audit-race-condition.patch): + echo 'Patch #201 (openssh-7.1p2-audit-race-condition.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .audit-race --fuzz=0 patching file monitor_wrap.c Hunk #1 succeeded at 1210 (offset 103 lines). patching file monitor_wrap.h Hunk #1 succeeded at 93 (offset 10 lines). patching file session.c Hunk #1 succeeded at 158 (offset -4 lines). Hunk #2 succeeded at 387 (offset 94 lines). Hunk #3 succeeded at 514 (offset 84 lines). Hunk #4 succeeded at 633 (offset 78 lines). Hunk #5 succeeded at 772 (offset 44 lines). Hunk #6 succeeded at 789 (offset 44 lines). Hunk #7 succeeded at 1572 (offset 7 lines). Hunk #8 succeeded at 1617 (offset 8 lines). Patch #700 (openssh-7.7p1-fips.patch): + echo 'Patch #700 (openssh-7.7p1-fips.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips --fuzz=0 patching file cipher-ctr.c patching file dh.c patching file dh.h Hunk #1 succeeded at 45 (offset 2 lines). patching file kex.c Hunk #1 succeeded at 201 (offset 2 lines). patching file kexgexc.c patching file myproposal.h Hunk #1 succeeded at 57 (offset -54 lines). Hunk #2 succeeded at 92 (offset -56 lines). patching file readconf.c Hunk #1 succeeded at 2274 (offset 95 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 157 (offset 20 lines). patching file servconf.c Hunk #1 succeeded at 220 (offset 12 lines). patching file ssh.c Hunk #1 succeeded at 77 (offset 1 line). Hunk #2 succeeded at 1463 (offset 848 lines). patching file sshconnect2.c Hunk #2 succeeded at 213 (offset 13 lines). patching file sshd.c Hunk #3 succeeded at 1599 (offset 68 lines). Hunk #4 succeeded at 2079 (offset 84 lines). Hunk #5 succeeded at 2471 (offset 82 lines). patching file sshkey.c Hunk #3 succeeded at 1705 (offset 112 lines). patching file ssh-keygen.c Hunk #1 succeeded at 204 (offset 5 lines). Hunk #2 succeeded at 1099 (offset 64 lines). Patch #100 (openssh-6.7p1-coverity.patch): + echo 'Patch #100 (openssh-6.7p1-coverity.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .coverity --fuzz=0 patching file channels.c Hunk #1 succeeded at 334 (offset 46 lines). patching file monitor.c Hunk #1 succeeded at 402 (offset -9 lines). patching file monitor_wrap.c Hunk #1 succeeded at 606 (offset 81 lines). patching file openbsd-compat/bindresvport.c patching file scp.c Hunk #1 succeeded at 167 (offset 10 lines). patching file servconf.c Hunk #1 succeeded at 1904 (offset 357 lines). Hunk #2 succeeded at 1993 (offset 355 lines). patching file serverloop.c Hunk #1 succeeded at 141 (offset 16 lines). Hunk #2 succeeded at 155 (offset 16 lines). Hunk #3 succeeded at 598 (offset 80 lines). patching file sftp.c Hunk #1 succeeded at 225 (offset 1 line). patching file ssh-agent.c Hunk #1 succeeded at 1256 (offset 36 lines). patching file sshd.c Hunk #1 succeeded at 605 (offset -86 lines). Hunk #2 succeeded at 1424 (offset 36 lines). Patch #98 (openssh-8.3p1-gsissh.patch): + echo 'Patch #98 (openssh-8.3p1-gsissh.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsi --fuzz=0 patching file auth2.c patching file auth2-gss.c patching file auth.c patching file auth.h patching file auth-pam.c patching file auth-pam.h patching file canohost.c patching file canohost.h patching file configure.ac Hunk #1 succeeded at 4776 (offset 66 lines). Hunk #2 succeeded at 4823 (offset 66 lines). patching file gss-genr.c patching file gss-serv.c patching file gss-serv-gsi.c patching file gss-serv-krb5.c patching file kexgsss.c patching file Makefile.in patching file misc.c patching file misc.h patching file monitor.c Hunk #9 succeeded at 2107 (offset -1 lines). patching file monitor.h patching file monitor_wrap.c patching file monitor_wrap.h patching file readconf.c Hunk #1 succeeded at 2135 (offset 24 lines). patching file readconf.h patching file servconf.c Hunk #7 succeeded at 604 (offset 1 line). Hunk #8 succeeded at 656 (offset 1 line). Hunk #9 succeeded at 672 (offset 1 line). Hunk #10 succeeded at 746 (offset 1 line). Hunk #11 succeeded at 1394 (offset 7 lines). Hunk #12 succeeded at 1638 (offset 8 lines). Hunk #13 succeeded at 1650 (offset 8 lines). Hunk #14 succeeded at 1674 (offset 8 lines). Hunk #15 succeeded at 2614 (offset 20 lines). patching file servconf.h Hunk #1 succeeded at 142 (offset 5 lines). Hunk #2 succeeded at 206 (offset 5 lines). patching file ssh.1 Hunk #1 succeeded at 1452 (offset 3 lines). patching file ssh.c Hunk #1 succeeded at 578 (offset 28 lines). Hunk #2 succeeded at 1386 (offset 34 lines). patching file ssh_config patching file ssh_config.5 Hunk #4 succeeded at 1318 (offset 6 lines). patching file sshconnect2.c patching file sshd.8 patching file sshd.c Hunk #1 succeeded at 2333 (offset -5 lines). patching file sshd_config patching file sshd_config.5 Hunk #1 succeeded at 633 (offset -2 lines). Hunk #2 succeeded at 671 (offset -2 lines). Hunk #3 succeeded at 1746 (offset 12 lines). patching file sshd_config_redhat patching file ssh-gss.h patching file version.h + sed s/sshd.pid/gsisshd.pid/ -i pathnames.h + sed 's!$(piddir)/sshd.pid!$(piddir)/gsisshd.pid!' -i Makefile.in + sed 's!/etc/sysconfig/sshd!/etc/sysconfig/gsisshd!' -i sshd_config + sed 's!/etc/pam.d/sshd!/etc/pam.d/gsisshd!' -i sshd_config + cp -p /builddir/build/SOURCES/README.sshd-and-gsisshd . + autoreconf + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.3AXc8y + umask 022 + cd /builddir/build/BUILD + cd openssh-8.3p1 + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -fpic' + LDFLAGS=' -pie -z relro -z now' + export CFLAGS + export LDFLAGS + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -fpic' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS=' -pie -z relro -z now' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '%{_lto_cflags}x' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2020-06-09 09:30:30.775467994 -0400 +++ ./configure 2020-06-09 09:30:42.405467793 -0400 @@ -1954,7 +1954,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + ./configure --build=riscv64-redhat-linux-gnu --host=riscv64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --sysconfdir=/etc/gsissh --libexecdir=/usr/libexec/gsissh --datadir=/usr/share/gsissh --with-default-path=/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin --with-privsep-path=/var/empty/gsisshd --disable-strip --without-zlib-version-check --with-ssl-engine --with-ipaddr-display --with-pie=no --without-hardening --with-systemd --with-default-pkcs11-provider=yes --with-security-key-builtin=yes --with-ldap --with-pam --with-selinux --with-audit=linux --with-sandbox=seccomp_filter --without-kerberos5 --with-gsi --with-libedit configure: WARNING: unrecognized options: --disable-dependency-tracking checking for riscv64-redhat-linux-gnu-cc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking build system type... riscv64-redhat-linux-gnu checking host system type... riscv64-redhat-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... gawk checking how to run the C preprocessor... gcc -E checking for riscv64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for egrep... (cached) /usr/bin/grep -E checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for riscv64-redhat-linux-gnu-ar... no checking for ar... ar checking for cat... /usr/bin/cat checking for kill... /usr/bin/kill checking for sed... /usr/bin/sed checking for ent... no checking for bash... /usr/bin/bash checking for ksh... (cached) /usr/bin/bash checking for sh... (cached) /usr/bin/bash checking for sh... /usr/bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for passwd... no checking for inline... inline checking whether LLONG_MAX is declared... yes checking whether LONG_LONG_MAX is declared... no checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking if gcc supports -Werror... yes checking if gcc supports compile flag -pipe... yes checking if gcc supports compile flag -Wunknown-warning-option... no checking if gcc supports compile flag -Wno-error=format-truncation... yes checking if gcc supports compile flag -Qunused-arguments... no checking if gcc supports compile flag -Wall... yes checking if gcc supports compile flag -Wextra... no checking if gcc supports compile flag -Wpointer-arith... yes checking if gcc supports compile flag -Wuninitialized... yes checking if gcc supports compile flag -Wsign-compare... yes checking if gcc supports compile flag -Wformat-security... yes checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes checking if gcc supports compile flag -Wpointer-sign... yes checking if gcc supports compile flag -Wunused-result... yes checking if gcc supports compile flag -Wimplicit-fallthrough... yes checking if gcc supports compile flag -fno-strict-aliasing... yes checking gcc version... 10.1.1 checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking if compiler allows __attribute__ prototype args... yes checking blf.h usability... no checking blf.h presence... no checking for blf.h... no checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking crypto/sha2.h usability... no checking crypto/sha2.h presence... no checking for crypto/sha2.h... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking elf.h usability... yes checking elf.h presence... yes checking for elf.h... yes checking err.h usability... yes checking err.h presence... yes checking for err.h... yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking floatingpoint.h usability... no checking floatingpoint.h presence... no checking for floatingpoint.h... no checking fnmatch.h usability... yes checking fnmatch.h presence... yes checking for fnmatch.h... yes checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking ia.h usability... no checking ia.h presence... no checking for ia.h... no checking iaf.h usability... no checking iaf.h presence... no checking for iaf.h... no checking ifaddrs.h usability... yes checking ifaddrs.h presence... yes checking for ifaddrs.h... yes checking for inttypes.h... (cached) yes checking langinfo.h usability... yes checking langinfo.h presence... yes checking for langinfo.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking login.h usability... no checking login.h presence... no checking for login.h... no checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... no checking rpc/types.h presence... no checking for rpc/types.h... no checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking sha2.h usability... no checking sha2.h presence... no checking for sha2.h... no checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/bitypes.h usability... yes checking sys/bitypes.h presence... yes checking for sys/bitypes.h... yes checking sys/byteorder.h usability... no checking sys/byteorder.h presence... no checking for sys/byteorder.h... no checking sys/bsdtty.h usability... no checking sys/bsdtty.h presence... no checking for sys/bsdtty.h... no checking sys/cdefs.h usability... yes checking sys/cdefs.h presence... yes checking for sys/cdefs.h... yes checking sys/dir.h usability... yes checking sys/dir.h presence... yes checking for sys/dir.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/label.h usability... no checking sys/label.h presence... no checking for sys/label.h... no checking sys/ndir.h usability... no checking sys/ndir.h presence... no checking for sys/ndir.h... no checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/prctl.h usability... yes checking sys/prctl.h presence... yes checking for sys/prctl.h... yes checking sys/pstat.h usability... no checking sys/pstat.h presence... no checking for sys/pstat.h... no checking sys/ptrace.h usability... yes checking sys/ptrace.h presence... yes checking for sys/ptrace.h... yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/stropts.h usability... no checking sys/stropts.h presence... no checking for sys/stropts.h... no checking sys/strtio.h usability... no checking sys/strtio.h presence... no checking for sys/strtio.h... no checking sys/statvfs.h usability... yes checking sys/statvfs.h presence... yes checking for sys/statvfs.h... yes checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... yes checking for sys/sysmacros.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking sys/vfs.h usability... yes checking sys/vfs.h presence... yes checking for sys/vfs.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking tmpdir.h usability... no checking tmpdir.h presence... no checking for tmpdir.h... no checking ttyent.h usability... yes checking ttyent.h presence... yes checking for ttyent.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for unistd.h... (cached) yes checking usersec.h usability... no checking usersec.h presence... no checking for usersec.h... no checking util.h usability... no checking util.h presence... no checking for util.h... no checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking vis.h usability... no checking vis.h presence... no checking for vis.h... no checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking for sys/audit.h... no checking for sys/capsicum.h... no checking for net/route.h... yes checking for sys/sysctl.h... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking for linux/if.h... yes checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for seccomp architecture... architecture not supported checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking for zlib... yes checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking bsd/libutil.h usability... no checking bsd/libutil.h presence... no checking for bsd/libutil.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... -lutil checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for strftime... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... yes checking if calloc(0, N) returns non-null... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for riscv64-redhat-linux-gnu-pkg-config... /usr/bin/riscv64-redhat-linux-gnu-pkg-config checking if /usr/bin/riscv64-redhat-linux-gnu-pkg-config knows about libedit... yes checking for el_init in -ledit... yes checking if libedit version is compatible... yes checking for supported audit module... linux checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking whether -fPIC is accepted... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking ldap_ssl.h usability... no checking ldap_ssl.h presence... no checking for ldap_ssl.h... no checking for main in -llber... yes checking for main in -lldap... yes checking for working LDAP support... yes checking for ldap_init... yes checking for ldap_get_lderrno... no checking for ldap_set_lderrno... no checking for ldap_parse_result... yes checking for ldap_memfree... yes checking for ldap_controls_free... yes checking for ldap_set_option... yes checking for ldap_get_option... yes checking for ldapssl_init... no checking for ldap_start_tls_s... yes checking for ldap_pvt_tls_set_option... yes checking for ldap_initialize... yes checking for ldap_set_rebind_proc... yes checking number arguments of ldap_set_rebind_proc... 3 checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for SHA256Update... no checking for SHA384Update... no checking for SHA512Update... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for bzero... yes checking for cap_rights_limit... no checking for clock... yes checking for closefrom... no checking for dirfd... yes checking for endgrent... yes checking for err... yes checking for errx... yes checking for explicit_bzero... yes checking for fchmod... yes checking for fchmodat... yes checking for fchown... yes checking for fchownat... yes checking for flock... yes checking for fnmatch... yes checking for freeaddrinfo... yes checking for freezero... no checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getline... yes checking for getnameinfo... yes checking for getopt... yes checking for getpagesize... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for _getpty... no checking for getrlimit... yes checking for getrandom... yes checking for getsid... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for llabs... yes checking for localtime_r... yes checking for login_getcapbool... no checking for md5_crypt... no checking for memmem... yes checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for pledge... no checking for poll... yes checking for prctl... yes checking for pstat... no checking for raise... yes checking for readpassphrase... no checking for reallocarray... yes checking for realpath... yes checking for recvmsg... yes checking for recallocarray... no checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strndup... yes checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strsignal... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for utimensat... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for warn... yes checking whether bzero is declared... yes checking whether memmem is declared... no checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... yes checking for utf8 locale support... no checking for library containing dlopen... -ldl checking for dlopen... yes checking whether RTLD_NOW is declared... yes checking for riscv64-redhat-linux-gnu-pkg-config... (cached) /usr/bin/riscv64-redhat-linux-gnu-pkg-config checking if /usr/bin/riscv64-redhat-linux-gnu-pkg-config knows about p11-kit... yes checking for "/usr/lib64/p11-kit-proxy.so"... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether localtime_r is declared... yes checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether getpeereid is declared... no checking whether O_NONBLOCK is declared... yes checking whether readv is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for working fflush(NULL)... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf understands %zu... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... yes checking whether AI_NUMERICSERV is declared... yes checking if SA_RESTARTed signals interrupt select()... yes checking for getpgrp... yes checking if getpgrp accepts zero args... yes checking openssl/opensslv.h usability... yes checking openssl/opensslv.h presence... yes checking for openssl/opensslv.h... yes checking OpenSSL header version... 1010106f (OpenSSL 1.1.1f FIPS 31 Mar 2020) checking for OpenSSL_version... yes checking for OpenSSL_version_num... yes checking OpenSSL library version... 1010106f (OpenSSL 1.1.1f FIPS 31 Mar 2020) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... yes checking for BN_is_prime_ex... yes checking for DSA_generate_parameters_ex... yes checking for EVP_CIPHER_CTX_ctrl... yes checking for EVP_DigestFinal_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for EVP_MD_CTX_init... no checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking for EVP_KDF_CTX_new_id... yes checking for OpenSSL_add_all_algorithms... no checking whether OpenSSL_add_all_algorithms is declared... yes checking for OPENSSL_init_crypto... yes checking for DH_get0_key... yes checking for DH_get0_pqg... yes checking for DH_set0_key... yes checking for DH_set_length... yes checking for DH_set0_pqg... yes checking for DSA_get0_key... yes checking for DSA_get0_pqg... yes checking for DSA_set0_key... yes checking for DSA_set0_pqg... yes checking for DSA_SIG_get0... yes checking for DSA_SIG_set0... yes checking for ECDSA_SIG_get0... yes checking for ECDSA_SIG_set0... yes checking for EVP_CIPHER_CTX_iv... yes checking for EVP_CIPHER_CTX_iv_noconst... yes checking for EVP_CIPHER_CTX_get_iv... no checking for EVP_CIPHER_CTX_set_iv... no checking for RSA_get0_crt_params... yes checking for RSA_get0_factors... yes checking for RSA_get0_key... yes checking for RSA_set0_crt_params... yes checking for RSA_set0_factors... yes checking for RSA_set0_key... yes checking for RSA_meth_free... yes checking for RSA_meth_dup... yes checking for RSA_meth_set1_name... yes checking for RSA_meth_get_finish... yes checking for RSA_meth_set_priv_enc... yes checking for RSA_meth_set_priv_dec... yes checking for RSA_meth_set_finish... yes checking for EVP_PKEY_get0_RSA... yes checking for EVP_MD_CTX_new... yes checking for EVP_MD_CTX_free... yes checking for EVP_chacha20... yes checking for OpenSSL ENGINE support... yes checking whether OpenSSL has crippled AES support... no checking whether OpenSSL has AES CTR via EVP... yes checking whether OpenSSL has AES GCM via EVP... yes checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for crypt... yes checking for DES_crypt... yes checking for EVP_sha256... yes checking for EVP_sha384... yes checking for EVP_sha512... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for EC_KEY_METHOD_new... yes checking whether to enable PKCS11... yes checking whether to enable U2F... yes checking for riscv64-redhat-linux-gnu-pkg-config... (cached) /usr/bin/riscv64-redhat-linux-gnu-pkg-config checking if /usr/bin/riscv64-redhat-linux-gnu-pkg-config knows about libfido2... yes checking for fido_init in -lfido2... yes checking fido.h usability... yes checking fido.h presence... yes checking for fido.h... yes checking for fido/credman.h... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_stir... no checking for arc4random_uniform... no checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking for dlopen in -ldl... yes checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking whether pam_strerror takes only one argument... no checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... no checking if select works with descriptor rlimit... yes checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes checking if setrlimit RLIMIT_FSIZE works... yes configure: error: seccomp_filter sandbox not supported on riscv64-redhat-linux-gnu error: Bad exit status from /var/tmp/rpm-tmp.3AXc8y (%build) RPM build errors: Bad exit status from /var/tmp/rpm-tmp.3AXc8y (%build) Child return code was: 1 EXCEPTION: [Error()] Traceback (most recent call last): File "/usr/lib/python3.8/site-packages/mockbuild/trace_decorator.py", line 95, in trace result = func(*args, **kw) File "/usr/lib/python3.8/site-packages/mockbuild/util.py", line 746, in do_with_status raise exception.Error("Command failed: \n # %s\n%s" % (command, output), child.returncode) mockbuild.exception.Error: Command failed: # bash --login -c /usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec