Mock Version: 1.4.14 Mock Version: 1.4.14 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'], chrootPath='/var/lib/mock/f31-build-61695-28936/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=345600uid=986gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False BUILDSTDERR: warning: line 173: It's not recommended to have unversioned Obsoletes: Obsoletes: gsi-openssh-clients-fips, gsi-openssh-server-fips Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1560902400 Wrote: /builddir/build/SRPMS/gsi-openssh-8.0p1-4.fc31.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'], chrootPath='/var/lib/mock/f31-build-61695-28936/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=345600uid=986gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False BUILDSTDERR: warning: line 173: It's not recommended to have unversioned Obsoletes: Obsoletes: gsi-openssh-clients-fips, gsi-openssh-server-fips Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1560902400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.nq7lDr + umask 022 + cd /builddir/build/BUILD + gpgv2 --quiet --keyring /builddir/build/SOURCES/DJM-GPG-KEY.gpg /builddir/build/SOURCES/openssh-8.0p1.tar.gz.asc /builddir/build/SOURCES/openssh-8.0p1.tar.gz BUILDSTDERR: gpgv: Signature made Wed Apr 17 18:54:07 2019 EDT BUILDSTDERR: gpgv: using RSA key 59C2118ED206D927E667EBE3D3E5F56B6D920D30 BUILDSTDERR: gpgv: Good signature from "Damien Miller " + cd /builddir/build/BUILD + rm -rf openssh-8.0p1 + /usr/bin/gzip -dc /builddir/build/SOURCES/openssh-8.0p1.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd openssh-8.0p1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #400 (openssh-7.8p1-role-mls.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .role-mls --fuzz=0 + echo 'Patch #404 (openssh-6.6p1-privsep-selinux.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .privsep-selinux --fuzz=0 + echo 'Patch #501 (openssh-6.7p1-ldap.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ldap --fuzz=0 + echo 'Patch #502 (openssh-6.6p1-keycat.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .keycat --fuzz=0 Patch #400 (openssh-7.8p1-role-mls.patch): patching file auth2.c Hunk #1 succeeded at 266 (offset 10 lines). Hunk #2 succeeded at 282 (offset 11 lines). Hunk #3 succeeded at 315 (offset 11 lines). patching file auth2-gss.c patching file auth2-hostbased.c Hunk #1 succeeded at 130 (offset 7 lines). patching file auth2-pubkey.c Hunk #1 succeeded at 191 (offset 22 lines). patching file auth.h patching file auth-pam.c Hunk #1 succeeded at 1202 (offset 30 lines). patching file auth-pam.h patching file configure.ac Hunk #1 succeeded at 4309 (offset 68 lines). patching file misc.c Hunk #1 succeeded at 621 (offset 79 lines). Hunk #2 succeeded at 637 (offset 79 lines). patching file monitor.c Hunk #1 succeeded at 117 (offset 2 lines). Hunk #2 succeeded at 198 (offset 6 lines). Hunk #3 succeeded at 808 (offset 6 lines). Hunk #4 succeeded at 886 (offset 35 lines). Hunk #5 succeeded at 1280 (offset 33 lines). Hunk #6 succeeded at 1313 (offset 33 lines). Hunk #7 succeeded at 1350 (offset 33 lines). Hunk #8 succeeded at 1372 (offset 33 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 385 (offset -5 lines). patching file monitor_wrap.h Hunk #1 succeeded at 45 (offset 1 line). patching file openbsd-compat/Makefile.in Hunk #1 succeeded at 93 (offset 1 line). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 101 (offset 1 line). Hunk #2 succeeded at 115 (offset 1 line). patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c patching file platform.c patching file sshd.c Hunk #1 succeeded at 2148 (offset -38 lines). Patch #404 (openssh-6.6p1-privsep-selinux.patch): patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 420 (offset 1 line). patching file session.c Hunk #1 succeeded at 1362 (offset 31 lines). Hunk #2 succeeded at 1394 (offset 33 lines). Hunk #3 succeeded at 1432 (offset 33 lines). Hunk #4 succeeded at 1454 (offset 33 lines). Hunk #5 succeeded at 1664 (offset 34 lines). patching file sshd.c Hunk #1 succeeded at 455 (offset -85 lines). Hunk #2 succeeded at 552 (offset -85 lines). Patch #501 (openssh-6.7p1-ldap.patch): patching file HOWTO.ldap-keys patching file Makefile.in Hunk #1 succeeded at 23 (offset -2 lines). Hunk #2 succeeded at 45 (offset -7 lines). Hunk #3 succeeded at 62 (offset -2 lines). Hunk #4 succeeded at 125 (offset 9 lines). Hunk #5 succeeded at 197 (offset 9 lines). Hunk #6 succeeded at 351 (offset 33 lines). Hunk #7 succeeded at 371 (offset 33 lines). Hunk #8 succeeded at 398 (offset 27 lines). Hunk #9 succeeded at 442 (offset 1 line). Hunk #10 succeeded at 455 (offset 1 line). patching file configure.ac Hunk #1 succeeded at 1695 (offset 90 lines). Hunk #2 succeeded at 5366 (offset 35 lines). patching file ldap-helper.c patching file ldap-helper.h patching file ldap.conf patching file ldapbody.c patching file ldapbody.h patching file ldapconf.c patching file ldapconf.h patching file ldapincludes.h patching file ldapmisc.c patching file ldapmisc.h patching file openssh-lpk-openldap.schema patching file openssh-lpk-sun.schema patching file ssh-ldap-helper.8 patching file ssh-ldap-wrapper patching file ssh-ldap.conf.5 patching file openssh-lpk-openldap.ldif patching file openssh-lpk-sun.ldif Patch #502 (openssh-6.6p1-keycat.patch): patching file auth.c Hunk #1 succeeded at 963 (offset -3 lines). patching file HOWTO.ssh-keycat patching file Makefile.in Hunk #1 succeeded at 25 (offset -2 lines). Hunk #2 succeeded at 51 (offset -2 lines). Hunk #3 succeeded at 66 (offset -1 lines). Hunk #4 succeeded at 202 (offset 10 lines). Hunk #5 succeeded at 360 (offset 34 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 23 (offset -2 lines). patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 53 (offset -1 lines). Hunk #2 succeeded at 332 (offset 10 lines). Hunk #3 succeeded at 343 (offset 10 lines). Hunk #4 succeeded at 360 (offset 10 lines). Hunk #5 succeeded at 386 (offset 10 lines). Hunk #6 succeeded at 457 (offset 10 lines). patching file platform.c BUILDSTDERR: Hunk+ echo 'Patch #601 (openssh-6.6p1-allow-ip-opts.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ip-opts --fuzz=0 + echo 'Patch #604 (openssh-6.6p1-keyperm.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .keyperm --fuzz=0 + echo 'Patch #606 (openssh-5.9p1-ipv6man.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ipv6man --fuzz=0 + echo 'Patch #607 (openssh-5.8p2-sigpipe.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sigpipe --fuzz=0 + echo 'Patch #609 (openssh-7.2p2-x11.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11 --fuzz=0 + echo 'Patch #702 (openssh-5.1p1-askpass-progress.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .progress --fuzz=0 + echo 'Patch #703 (openssh-4.3p2-askpass-grab-info.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .grab-info --fuzz=0 + echo 'Patch #707 (openssh-7.7p1-redhat.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .redhat --fuzz=0 + echo 'Patch #711 (openssh-7.8p1-UsePAM-warning.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .log-usepam-no --fuzz=0 + echo 'Patch #712 (openssh-6.3p1-ctr-evp-fast.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .evp-ctr --fuzz=0 + echo 'Patch #713 (openssh-6.6p1-ctr-cavstest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ctr-cavs --fuzz=0 + echo 'Patch #714 (openssh-6.7p1-kdf-cavs.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kdf-cavs --fuzz=0 + echo 'Patch #800 (openssh-8.0p1-gssapi-keyex.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsskex --fuzz=0 #1 succeeded at 98 (offset -5 lines). patching file ssh-keycat.c patching file configure.ac Hunk #1 succeeded at 3274 (offset 322 lines). Hunk #2 succeeded at 3285 (offset 179 lines). Hunk #3 succeeded at 4420 (offset 376 lines). Hunk #4 succeeded at 5378 (offset 344 lines). Patch #601 (openssh-6.6p1-allow-ip-opts.patch): patching file sshd.c Hunk #1 succeeded at 1329 (offset -178 lines). Patch #604 (openssh-6.6p1-keyperm.patch): patching file authfile.c Hunk #1 succeeded at 31 (offset -1 lines). Hunk #2 succeeded at 152 (offset -56 lines). Patch #606 (openssh-5.9p1-ipv6man.patch): patching file ssh.1 Hunk #1 succeeded at 1565 (offset 165 lines). patching file sshd.8 Hunk #1 succeeded at 966 (offset 26 lines). Patch #607 (openssh-5.8p2-sigpipe.patch): patching file ssh-keyscan.c Hunk #1 succeeded at 763 (offset 48 lines). Patch #609 (openssh-7.2p2-x11.patch): patching file channels.c Hunk #1 succeeded at 4646 (offset 656 lines). Hunk #2 succeeded at 4671 (offset 656 lines). Patch #702 (openssh-5.1p1-askpass-progress.patch): patching file contrib/gnome-ssh-askpass2.c Patch #703 (openssh-4.3p2-askpass-grab-info.patch): patching file contrib/gnome-ssh-askpass2.c Patch #707 (openssh-7.7p1-redhat.patch): patching file ssh_config Hunk #1 succeeded at 43 (offset -1 lines). patching file ssh_config_redhat patching file sshd_config.0 Hunk #1 succeeded at 917 (offset 45 lines). patching file sshd_config.5 Hunk #1 succeeded at 1543 (offset 82 lines). patching file sshd_config Hunk #5 succeeded at 125 (offset -1 lines). Patch #711 (openssh-7.8p1-UsePAM-warning.patch): patching file sshd.c Hunk #1 succeeded at 1659 (offset -42 lines). patching file sshd_config Hunk #1 succeeded at 95 (offset -6 lines). Patch #712 (openssh-6.3p1-ctr-evp-fast.patch): patching file cipher-ctr.c Hunk #1 succeeded at 36 (offset -2 lines). Hunk #2 succeeded at 61 (offset -2 lines). Hunk #3 succeeded at 110 (offset -2 lines). Hunk #4 succeeded at 143 (offset -2 lines). Patch #713 (openssh-6.6p1-ctr-cavstest.patch): patching file Makefile.in Hunk #1 succeeded at 26 (offset -2 lines). Hunk #3 succeeded at 206 (offset 11 lines). Hunk #4 succeeded at 365 (offset 35 lines). patching file ctr-cavstest.c Patch #714 (openssh-6.7p1-kdf-cavs.patch): patching file Makefile.in Hunk #1 succeeded at 27 (offset -2 lines). Hunk #3 succeeded at 210 (offset 11 lines). Hunk #4 succeeded at 370 (offset 35 lines). patching file ssh-cavs.c patching file ssh-cavs_driver.pl Patch #800 (openssh-8.0p1-gssapi-keyex.patch): patching file Makefile.in Hunk #1 succeeded at 108 (offset 8 lines). Hunk #2 succeeded at 123 (offset 8 lines). patching file auth.c patching file auth2-gss.c Hunk #4 succeeded at 356 (offset 7 lines). Hunk #5 succeeded at 379 (offset 9 lines). patching file auth2.c patching file canohost.c patching file canohost.h patching file clientloop.c patching file configure.ac patching file gss-genr.c patching file gss-serv-krb5.c patching file gss-serv.c patching file hmac.c patching file kex.c patching file kex.h patching file kexdh.c patching file kexgen.c patching file kexgssc.c patching file kexgsss.c patching file mac.c patching file monitor.c Hunk #1 succeeded at 150 (offset 3 lines). Hunk #2 succeeded at 227 (offset 6 lines). Hunk #3 succeeded at 307 (offset 6 lines). Hunk #4 succeeded at 424 (offset 6 lines). Hunk #5 succeeded at 1737 (offset 33 lines). Hunk #6 succeeded at 1841 (offset 33 lines). Hunk #7 succeeded at 1874 (offset 33 lines). Hunk #8 succeeded at 1895 (offset 33 lines). Hunk #9 succeeded at 1907 (offset 33 lines). Hunk #10 succeeded at 1934 (offset 33 lines). Hunk #11 succeeded at 1953 (offset 33 lines). Hunk #12 succeeded at 1965 (offset 33 lines). patching file monitor.h Hunk #1 succeeded at 67 (offset 4 lines). patching file monitor_wrap.c Hunk #1 succeeded at 999 (offset 21 lines). Hunk #2 succeeded at 1020 (offset 21 lines). patching file monitor_wrap.h Hunk #1 succeeded at 64 (offset 3 lines). patching file readconf.c patching file readconf.h patching file servconf.c patching file servconf.h patching file session.c BUILDSTDERR: Hunk #1 succeeded at 2676 (+ echo 'Patch #801 (openssh-6.6p1-force_krb.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .force_krb --fuzz=0 + echo 'Patch #804 (openssh-7.7p1-gssapi-new-unique.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ccache_name --fuzz=0 + echo 'Patch #805 (openssh-7.2p2-k5login_directory.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .k5login --fuzz=0 + echo 'Patch #901 (openssh-6.6p1-kuserok.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kuserok --fuzz=0 + echo 'Patch #906 (openssh-6.4p1-fromto-remote.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fromto-remote --fuzz=0 + echo 'Patch #916 (openssh-6.6.1p1-selinux-contexts.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .contexts --fuzz=0 + echo 'Patch #918 (openssh-6.6.1p1-log-in-chroot.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .log-in-chroot --fuzz=0 offset 2 lines). patching file ssh-gss.h patching file ssh.1 patching file ssh.c patching file ssh_config patching file ssh_config.5 patching file sshconnect2.c patching file sshd.c Hunk #1 succeeded at 803 (offset 7 lines). Hunk #2 succeeded at 1797 (offset 28 lines). Hunk #3 succeeded at 2292 (offset 31 lines). Hunk #4 succeeded at 2349 (offset 31 lines). patching file sshd_config Hunk #1 succeeded at 85 (offset 16 lines). patching file sshd_config.5 patching file sshkey.c patching file sshkey.h Patch #801 (openssh-6.6p1-force_krb.patch): patching file gss-serv-krb5.c Hunk #2 succeeded at 46 (offset -1 lines). Hunk #3 succeeded at 58 (offset -1 lines). Hunk #4 succeeded at 97 (offset -1 lines). Hunk #5 succeeded at 109 (offset -1 lines). Hunk #6 succeeded at 132 (offset -1 lines). patching file session.c Hunk #1 succeeded at 675 (offset -114 lines). patching file ssh-gss.h patching file sshd.8 Hunk #1 succeeded at 268 (offset -56 lines). Hunk #2 succeeded at 823 (offset 22 lines). Patch #804 (openssh-7.7p1-gssapi-new-unique.patch): patching file auth-krb5.c patching file auth.h Hunk #1 succeeded at 85 (offset 3 lines). Hunk #2 succeeded at 241 (offset -3 lines). patching file gss-serv-krb5.c Hunk #7 succeeded at 354 (offset 3 lines). patching file gss-serv.c Hunk #1 succeeded at 413 (offset 93 lines). Hunk #2 succeeded at 501 (offset 1 line). patching file servconf.c Hunk #1 succeeded at 124 (offset 1 line). Hunk #2 succeeded at 354 (offset 38 lines). Hunk #3 succeeded at 497 (offset 47 lines). Hunk #4 succeeded at 578 (offset 48 lines). Hunk #5 succeeded at 1510 (offset 67 lines). Hunk #6 succeeded at 2628 (offset 111 lines). patching file servconf.h Hunk #1 succeeded at 125 (offset 2 lines). patching file session.c Hunk #1 succeeded at 1038 (offset 5 lines). Hunk #2 succeeded at 1115 (offset 9 lines). patching file ssh-gss.h Hunk #1 succeeded at 110 (offset 27 lines). Hunk #2 succeeded at 171 (offset 44 lines). patching file sshd.c Hunk #1 succeeded at 2173 (offset 11 lines). patching file sshd_config.5 Hunk #1 succeeded at 902 (offset 42 lines). Patch #805 (openssh-7.2p2-k5login_directory.patch): patching file auth-krb5.c Hunk #1 succeeded at 464 (offset 89 lines). patching file auth.h Hunk #1 succeeded at 242 (offset 20 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 144 (offset -100 lines). patching file sshd.8 Hunk #1 succeeded at 828 (offset 22 lines). Patch #901 (openssh-6.6p1-kuserok.patch): patching file auth-krb5.c Hunk #1 succeeded at 55 (offset -1 lines). Hunk #2 succeeded at 173 (offset -2 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 66 (offset -1 lines). Hunk #2 succeeded at 92 (offset -1 lines). Hunk #3 succeeded at 213 (offset -1 lines). patching file servconf.c Hunk #1 succeeded at 131 (offset 15 lines). Hunk #2 succeeded at 371 (offset 92 lines). Hunk #3 succeeded at 500 (offset 98 lines). Hunk #4 succeeded at 582 (offset 101 lines). Hunk #5 succeeded at 1970 (offset 321 lines). Hunk #6 succeeded at 2372 (offset 347 lines). Hunk #7 succeeded at 2639 (offset 320 lines). patching file servconf.h Hunk #1 succeeded at 127 (offset 9 lines). patching file sshd_config.5 Hunk #1 succeeded at 910 (offset 60 lines). Hunk #2 succeeded at 1176 (offset 94 lines). patching file sshd_config Hunk #1 succeeded at 81 (offset 8 lines). Patch #906 (openssh-6.4p1-fromto-remote.patch): patching file scp.c Hunk #1 succeeded at 953 (offset 315 lines). Patch #916 (openssh-6.6.1p1-selinux-contexts.patch): patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 33 (offset 1 line). Hunk #2 succeeded at 456 (offset 10 lines). Hunk #3 succeeded at 475 (offset 13 lines). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 185 (offset 6 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 27 (offset -2 lines). patching file sshd.c Hunk #1 succeeded at 456 (offset -173 lines). Patch #918 (openssh-6.6.1p1-log-in-chroot.patch): patching file log.c Hunk #1 succeeded at 256 (offset 6 lines). Hunk #2 succeeded at 273 (offset -5 lines). patching file log.h BUILDSTDERR: patching file mon+ echo 'Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .scp --fuzz=0 + echo 'Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .GSSAPIEnablek5users --fuzz=0 + echo 'Patch #922 (openssh-6.8p1-sshdT-output.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sshdt --fuzz=0 + echo 'Patch #926 (openssh-6.7p1-sftp-force-permission.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sftp-force-mode --fuzz=0 + echo 'Patch #929 (openssh-6.9p1-permit-root-login.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .root-login --fuzz=0 + echo 'Patch #939 (openssh-7.2p2-s390-closefrom.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .s390-dev --fuzz=0 + echo 'Patch #944 (openssh-7.3p1-x11-max-displays.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11max --fuzz=0 + echo 'Patch #948 (openssh-7.4p1-systemd.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .systemd --fuzz=0 + echo 'Patch #949 (openssh-7.6p1-cleanup-selinux.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .refactor --fuzz=0 + echo 'Patch #950 (openssh-7.5p1-sandbox.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sandbox --fuzz=0 itor.c Hunk #1 succeeded at 297 (offset -10 lines). Hunk #2 succeeded at 412 (offset 5 lines). Hunk #3 succeeded at 486 (offset 10 lines). Hunk #4 succeeded at 1826 (offset 103 lines). patching file monitor.h Hunk #1 succeeded at 80 (offset -3 lines). patching file session.c Hunk #2 succeeded at 666 (offset 46 lines). Hunk #3 succeeded at 726 (offset 48 lines). Hunk #4 succeeded at 1527 (offset 35 lines). Hunk #5 succeeded at 1660 (offset 33 lines). Hunk #6 succeeded at 1684 (offset 35 lines). patching file sftp.h patching file sftp-server.c Hunk #1 succeeded at 1562 (offset 65 lines). Hunk #2 succeeded at 1576 (offset 65 lines). Hunk #3 succeeded at 1649 (offset 67 lines). patching file sftp-server-main.c Hunk #1 succeeded at 51 (offset 2 lines). patching file sshd.c Hunk #1 succeeded at 564 (offset -86 lines). Hunk #2 succeeded at 583 (offset -85 lines). Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch): patching file scp.c Hunk #1 succeeded at 1438 (offset 354 lines). Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch): patching file gss-serv-krb5.c Hunk #1 succeeded at 278 (offset -1 lines). patching file servconf.c Hunk #1 succeeded at 132 (offset -36 lines). Hunk #2 succeeded at 374 (offset 28 lines). Hunk #3 succeeded at 519 (offset 98 lines). Hunk #4 succeeded at 604 (offset 104 lines). Hunk #5 succeeded at 1979 (offset 321 lines). Hunk #6 succeeded at 2382 (offset 347 lines). Hunk #7 succeeded at 2650 (offset 320 lines). patching file servconf.h Hunk #1 succeeded at 128 (offset -46 lines). patching file sshd_config.5 Hunk #1 succeeded at 653 (offset 25 lines). patching file sshd_config Hunk #1 succeeded at 88 (offset 8 lines). Patch #922 (openssh-6.8p1-sshdT-output.patch): patching file servconf.c Hunk #1 succeeded at 2692 (offset 375 lines). Patch #926 (openssh-6.7p1-sftp-force-permission.patch): patching file sftp-server.8 patching file sftp-server.c Hunk #1 succeeded at 65 (offset -4 lines). Hunk #5 succeeded at 1566 (offset 61 lines). Hunk #6 succeeded at 1592 (offset 61 lines). Hunk #7 succeeded at 1654 (offset 63 lines). Patch #929 (openssh-6.9p1-permit-root-login.patch): patching file sshd_config Hunk #1 succeeded at 43 (offset -3 lines). Patch #939 (openssh-7.2p2-s390-closefrom.patch): patching file openbsd-compat/bsd-closefrom.c Patch #944 (openssh-7.3p1-x11-max-displays.patch): patching file channels.c Hunk #1 succeeded at 95 (offset -57 lines). Hunk #2 succeeded at 4544 (offset 316 lines). Hunk #3 succeeded at 4557 (offset 317 lines). Hunk #4 succeeded at 4618 (offset 318 lines). Hunk #5 succeeded at 4802 (offset 356 lines). Hunk #6 succeeded at 4818 (offset 356 lines). Hunk #7 succeeded at 4827 (offset 356 lines). patching file channels.h Hunk #1 succeeded at 322 (offset 29 lines). patching file servconf.c Hunk #1 succeeded at 106 (offset 11 lines). Hunk #2 succeeded at 327 (offset 83 lines). Hunk #3 succeeded at 511 (offset 89 lines). Hunk #4 succeeded at 637 (offset 94 lines). Hunk #5 succeeded at 1595 (offset 275 lines). Hunk #6 succeeded at 2380 (offset 309 lines). Hunk #7 succeeded at 2636 (offset 312 lines). patching file servconf.h Hunk #1 succeeded at 38 (offset -17 lines). Hunk #2 succeeded at 94 (offset 8 lines). patching file session.c Hunk #1 succeeded at 2617 (offset 99 lines). patching file sshd_config.5 Hunk #1 succeeded at 1204 (offset 71 lines). Hunk #2 succeeded at 1685 (offset 118 lines). Patch #948 (openssh-7.4p1-systemd.patch): patching file configure.ac Hunk #1 succeeded at 4574 (offset 309 lines). Hunk #2 succeeded at 5403 (offset 282 lines). patching file contrib/sshd.service patching file sshd.c Hunk #2 succeeded at 1972 (offset 80 lines). Patch #949 (openssh-7.6p1-cleanup-selinux.patch): patching file auth2-pubkey.c patching file auth.c patching file auth.h patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 25 (offset -1 lines). patching file openbsd-compat/port-linux-sshd.c patching file platform.c patching file sshd.c Patch #950 (openssh-7.5p1-sandbox.patch): patching file sandbox-seccomp-filter.c Hunk #2 succeeded at 190 (offset 9 lines). BUILDSTDERR: patching+ echo 'Patch #951 (openssh-8.0p1-pkcs11-uri.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .pkcs11-uri --fuzz=0 + echo 'Patch #953 (openssh-7.8p1-scp-ipv6.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .scp-ipv6 --fuzz=0 + echo 'Patch #958 (openssh-7.9p1-ssh-copy-id.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ssh-copy-id --fuzz=0 + echo 'Patch #961 (openssh-8.0p1-scp-tests.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .scp-tests --fuzz=0 + echo 'Patch #962 (openssh-8.0p1-crypto-policies.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .crypto-policies --fuzz=0 + echo 'Patch #963 (openssh-8.0p1-openssl-evp.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .openssl-evp --fuzz=0 + echo 'Patch #964 (openssh-8.0p1-openssl-kdf.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .openssl-kdf --fuzz=0 + echo 'Patch #965 (openssh-8.0p1-openssl-pem.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .openssl-pem --fuzz=0 + echo 'Patch #966 (openssh-8.0p1-agent-certs-sha2.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .agent-cert-sha2 --fuzz=0 + echo 'Patch #200 (openssh-7.6p1-audit.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .audit --fuzz=0 file sandbox-seccomp-filter.c Hunk #1 succeeded at 184 (offset 9 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 268 (offset 18 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 196 (offset 6 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 273 (offset 21 lines). Patch #951 (openssh-8.0p1-pkcs11-uri.patch): patching file Makefile.in Hunk #1 succeeded at 101 (offset 8 lines). Hunk #2 succeeded at 271 (offset 21 lines). Hunk #3 succeeded at 303 (offset 21 lines). Hunk #4 succeeded at 489 (offset 43 lines). Hunk #5 succeeded at 613 (offset 43 lines). Hunk #6 succeeded at 643 (offset 43 lines). patching file authfd.c patching file configure.ac Hunk #1 succeeded at 1982 (offset 128 lines). Hunk #2 succeeded at 2005 (offset 128 lines). Hunk #3 succeeded at 5445 (offset 153 lines). patching file regress/Makefile patching file regress/agent-pkcs11.sh patching file regress/pkcs11.sh patching file regress/unittests/Makefile patching file regress/unittests/pkcs11/tests.c patching file ssh-add.c patching file ssh-agent.c patching file ssh-keygen.c patching file ssh-pkcs11-client.c patching file ssh-pkcs11-uri.c patching file ssh-pkcs11-uri.h patching file ssh-pkcs11.c Hunk #23 succeeded at 862 (offset -2 lines). Hunk #30 succeeded at 985 (offset -1 lines). patching file ssh-pkcs11.h patching file ssh.c Hunk #1 succeeded at 774 (offset 2 lines). Hunk #2 succeeded at 1531 (offset 2 lines). Hunk #3 succeeded at 2005 (offset 2 lines). Hunk #4 succeeded at 2058 (offset 2 lines). Hunk #5 succeeded at 2070 (offset 2 lines). patching file ssh_config.5 Hunk #1 succeeded at 1009 (offset 57 lines). patching file ssh-add.c Patch #953 (openssh-7.8p1-scp-ipv6.patch): patching file scp.c Hunk #1 succeeded at 974 (offset 260 lines). Patch #958 (openssh-7.9p1-ssh-copy-id.patch): patching file contrib/ssh-copy-id Patch #961 (openssh-8.0p1-scp-tests.patch): patching file regress/scp-ssh-wrapper.sh patching file regress/scp.sh Patch #962 (openssh-8.0p1-crypto-policies.patch): patching file ssh_config.5 patching file sshd_config.5 Patch #963 (openssh-8.0p1-openssl-evp.patch): patching file digest-openssl.c patching file digest.h patching file ssh-dss.c patching file ssh-ecdsa.c patching file ssh-rsa.c patching file sshkey.c Hunk #1 succeeded at 359 (offset 1 line). patching file sshkey.h Hunk #1 succeeded at 180 (offset 1 line). Patch #964 (openssh-8.0p1-openssl-kdf.patch): patching file configure.ac Hunk #1 succeeded at 2876 (offset 164 lines). patching file kex.c Hunk #2 succeeded at 1002 (offset 57 lines). Hunk #3 succeeded at 1153 (offset 57 lines). Patch #965 (openssh-8.0p1-openssl-pem.patch): patching file sshkey.c Hunk #1 succeeded at 3806 (offset 1 line). Hunk #2 succeeded at 3837 (offset 1 line). Hunk #3 succeeded at 3851 (offset 1 line). Patch #966 (openssh-8.0p1-agent-certs-sha2.patch): patching file ssh-agent.c Patch #200 (openssh-7.6p1-audit.patch): patching file audit-bsm.c patching file audit.c patching file audit.h patching file audit-linux.c patching file auditstub.c patching file auth2.c patching file auth2-hostbased.c patching file auth2-pubkey.c patching file auth.c patching file auth.h patching file cipher.c patching file cipher.h patching file kex.c Hunk #1 succeeded at 63 (offset 3 lines). Hunk #2 succeeded at 775 (offset 16 lines). Hunk #3 succeeded at 804 (offset 16 lines). Hunk #4 succeeded at 821 (offset 16 lines). Hunk #5 succeeded at 962 (offset 16 lines). Hunk #6 succeeded at 977 (offset 16 lines). Hunk #7 succeeded at 1000 (offset 16 lines). Hunk #8 succeeded at 1252 (offset 106 lines). patching file kex.h Hunk #1 succeeded at 227 (offset 1 line). patching file mac.c patching file mac.h patching file Makefile.in patching file monitor.c patching file monitor.h patching file monitor_wrap.c patching file monitor_wrap.h patching file packet.c patching file packet.h patching file session.c Hunk #4 succeeded at 1559 (offset -9 lines). Hunk #5 succeeded at 1775 (offset -9 lines). Hunk #6 succeeded at 1860 (offset -9 lines). Hunk #7 succeeded at 2483 (offset -9 lines). BUILDSTDERR: Hunk+ echo 'Patch #201 (openssh-7.1p2-audit-race-condition.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .audit-race --fuzz=0 + echo 'Patch #700 (openssh-7.7p1-fips.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips --fuzz=0 + echo 'Patch #100 (openssh-6.7p1-coverity.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .coverity --fuzz=0 + echo 'Patch #98 (openssh-8.0p1-gsissh.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsi --fuzz=0 + sed s/sshd.pid/gsisshd.pid/ -i pathnames.h + sed 's!$(piddir)/sshd.pid!$(piddir)/gsisshd.pid!' -i Makefile.in + sed 's!/etc/sysconfig/sshd!/etc/sysconfig/gsisshd!' -i sshd_config + sed 's!/etc/pam.d/sshd!/etc/pam.d/gsisshd!' -i sshd_config + cp -p /builddir/build/SOURCES/README.sshd-and-gsisshd . + autoreconf + RPM_EC=0 BUILDSTDERR: ++ jobs -p + exit 0 #8 succeeded at 2522 (offset -9 lines). Hunk #9 succeeded at 2601 (offset -9 lines). Hunk #10 succeeded at 2735 (offset -9 lines). Hunk #11 succeeded at 2807 (offset -9 lines). patching file session.h patching file sshd.c Hunk #16 succeeded at 2462 (offset 2 lines). patching file sshkey.c patching file sshkey.h Patch #201 (openssh-7.1p2-audit-race-condition.patch): patching file monitor_wrap.c Hunk #1 succeeded at 1193 (offset 86 lines). patching file monitor_wrap.h Hunk #1 succeeded at 90 (offset 7 lines). patching file session.c Hunk #1 succeeded at 158 (offset -4 lines). Hunk #2 succeeded at 387 (offset 94 lines). Hunk #3 succeeded at 514 (offset 84 lines). Hunk #4 succeeded at 633 (offset 78 lines). Hunk #5 succeeded at 772 (offset 44 lines). Hunk #6 succeeded at 789 (offset 44 lines). Hunk #7 succeeded at 1568 (offset 3 lines). Hunk #8 succeeded at 1613 (offset 4 lines). Patch #700 (openssh-7.7p1-fips.patch): patching file cipher-ctr.c patching file clientloop.c Hunk #1 succeeded at 2049 (offset 35 lines). patching file dh.c patching file dh.h patching file kex.c Hunk #1 succeeded at 199 (offset 24 lines). patching file kexgexc.c Hunk #2 succeeded at 114 (offset -5 lines). patching file Makefile.in Hunk #1 succeeded at 180 (offset 1 line). Hunk #2 succeeded at 216 (offset 1 line). patching file myproposal.h Hunk #1 succeeded at 111 (offset -5 lines). Hunk #2 succeeded at 142 (offset -5 lines). patching file readconf.c Hunk #1 succeeded at 2179 (offset 1 line). patching file sandbox-seccomp-filter.c patching file servconf.c Hunk #1 succeeded at 208 (offset -1 lines). patching file ssh.c Hunk #3 succeeded at 626 (offset -669 lines). patching file sshconnect2.c Hunk #2 succeeded at 117 (offset -2 lines). Hunk #3 succeeded at 185 (offset -3 lines). Hunk #4 succeeded at 203 (offset -3 lines). patching file sshd.c Hunk #3 succeeded at 1532 (offset -52 lines). Hunk #4 succeeded at 2007 (offset -44 lines). Hunk #5 succeeded at 2401 (offset -30 lines). patching file sshkey.c Hunk #3 succeeded at 1593 (offset 77 lines). patching file ssh-keygen.c Hunk #1 succeeded at 199 (offset -31 lines). Patch #100 (openssh-6.7p1-coverity.patch): patching file channels.c Hunk #1 succeeded at 334 (offset 46 lines). patching file monitor.c Hunk #1 succeeded at 401 (offset -10 lines). patching file monitor_wrap.c Hunk #1 succeeded at 589 (offset 64 lines). patching file openbsd-compat/bindresvport.c patching file scp.c Hunk #1 succeeded at 165 (offset 8 lines). patching file servconf.c Hunk #1 succeeded at 1826 (offset 279 lines). Hunk #2 succeeded at 1915 (offset 277 lines). patching file serverloop.c Hunk #1 succeeded at 141 (offset 16 lines). Hunk #2 succeeded at 155 (offset 16 lines). Hunk #3 succeeded at 596 (offset 78 lines). patching file sftp.c Hunk #1 succeeded at 223 (offset -1 lines). patching file ssh-agent.c Hunk #1 succeeded at 1163 (offset -57 lines). patching file sshd.c Hunk #1 succeeded at 602 (offset -89 lines). Hunk #2 succeeded at 1366 (offset -22 lines). Patch #98 (openssh-8.0p1-gsissh.patch): patching file auth2.c patching file auth2-gss.c patching file auth.c patching file auth.h patching file auth-pam.c patching file auth-pam.h patching file canohost.c patching file canohost.h patching file configure.ac patching file gss-genr.c patching file gss-serv.c patching file gss-serv-gsi.c patching file gss-serv-krb5.c patching file kexgsss.c patching file Makefile.in patching file misc.c patching file misc.h patching file monitor.c patching file monitor.h patching file monitor_wrap.c patching file monitor_wrap.h patching file readconf.c patching file readconf.h patching file servconf.c patching file servconf.h patching file ssh.1 patching file ssh.c patching file ssh_config patching file ssh_config.5 patching file sshconnect2.c patching file sshd.8 patching file sshd.c patching file sshd_config patching file sshd_config.5 patching file ssh-gss.h patching file version.h Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.Lj83Sq + umask 022 + cd /builddir/build/BUILD + cd openssh-8.0p1 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -fpic' + LDFLAGS=' -pie -z relro -z now' + export CFLAGS + export LDFLAGS + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -fpic' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS=' -pie -z relro -z now' + export LDFLAGS + '[' 1 = 1 ']' BUILDSTDERR: +++ dirname ./configure BUILDSTDERR: ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) BUILDSTDERR: ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess BUILDSTDERR: ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) BUILDSTDERR: ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub BUILDSTDERR: ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' BUILDSTDERR: ++ find . -name ltmain.sh + ./configure --build=riscv64-koji-linux-gnu --host=riscv64-koji-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --sysconfdir=/etc/gsissh --libexecdir=/usr/libexec/gsissh --datadir=/usr/share/gsissh --with-default-path=/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin --with-privsep-path=/var/empty/gsisshd --disable-strip --without-zlib-version-check --with-ssl-engine --with-ipaddr-display --with-pie=no --without-hardening --with-systemd --with-default-pkcs11-provider=yes --with-ldap --with-pam --with-selinux --with-audit=linux --with-sandbox=seccomp_filter --without-kerberos5 --with-gsi --with-libedit BUILDSTDERR: configure: WARNING: unrecognized options: --disable-dependency-tracking '/usr/lib/rpm/redhat/config.guess' -> './config.guess' '/usr/lib/rpm/redhat/config.sub' -> './config.sub' checking for riscv64-koji-linux-gnu-cc... no checking for riscv64-koji-linux-gnu-gcc... no checking for cc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking build system type... riscv64-koji-linux-gnu checking host system type... riscv64-koji-linux-gnu checking how to run the C preprocessor... cc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... gawk checking how to run the C preprocessor... cc -E checking for riscv64-koji-linux-gnu-ranlib... no checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for egrep... (cached) /usr/bin/grep -E checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for riscv64-koji-linux-gnu-ar... no checking for ar... ar checking for cat... /usr/bin/cat checking for kill... /usr/bin/kill checking for sed... /usr/bin/sed checking for ent... no checking for bash... /usr/bin/bash checking for ksh... (cached) /usr/bin/bash checking for sh... (cached) /usr/bin/bash checking for sh... /usr/bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for passwd... no checking for inline... inline checking whether LLONG_MAX is declared... yes checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking if cc supports -Werror... yes checking if cc supports compile flag -pipe... yes checking if cc supports compile flag -Qunused-arguments... no checking if cc supports compile flag -Wunknown-warning-option... no checking if cc supports compile flag -Wall... yes checking if cc supports compile flag -Wpointer-arith... yes checking if cc supports compile flag -Wuninitialized... yes checking if cc supports compile flag -Wsign-compare... yes checking if cc supports compile flag -Wformat-security... yes checking if cc supports compile flag -Wsizeof-pointer-memaccess... yes checking if cc supports compile flag -Wpointer-sign... yes checking if cc supports compile flag -Wunused-result... yes checking if cc supports compile flag -fno-strict-aliasing... yes checking gcc version... 9.1.1 checking if cc accepts -fno-builtin-memset... yes checking if cc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking if compiler allows __attribute__ prototype args... yes checking blf.h usability... no checking blf.h presence... no checking for blf.h... no checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking crypto/sha2.h usability... no checking crypto/sha2.h presence... no checking for crypto/sha2.h... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking elf.h usability... yes checking elf.h presence... yes checking for elf.h... yes checking err.h usability... yes checking err.h presence... yes checking for err.h... yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking floatingpoint.h usability... no checking floatingpoint.h presence... no checking for floatingpoint.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking ia.h usability... no checking ia.h presence... no checking for ia.h... no checking iaf.h usability... no checking iaf.h presence... no checking for iaf.h... no checking ifaddrs.h usability... yes checking ifaddrs.h presence... yes checking for ifaddrs.h... yes checking for inttypes.h... (cached) yes checking langinfo.h usability... yes checking langinfo.h presence... yes checking for langinfo.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking login.h usability... no checking login.h presence... no checking for login.h... no checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... no checking rpc/types.h presence... no checking for rpc/types.h... no checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking sha2.h usability... no checking sha2.h presence... no checking for sha2.h... no checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/bitypes.h usability... yes checking sys/bitypes.h presence... yes checking for sys/bitypes.h... yes checking sys/bsdtty.h usability... no checking sys/bsdtty.h presence... no checking for sys/bsdtty.h... no checking sys/cdefs.h usability... yes checking sys/cdefs.h presence... yes checking for sys/cdefs.h... yes checking sys/dir.h usability... yes checking sys/dir.h presence... yes checking for sys/dir.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/label.h usability... no checking sys/label.h presence... no checking for sys/label.h... no checking sys/ndir.h usability... no checking sys/ndir.h presence... no checking for sys/ndir.h... no checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/prctl.h usability... yes checking sys/prctl.h presence... yes checking for sys/prctl.h... yes checking sys/pstat.h usability... no checking sys/pstat.h presence... no checking for sys/pstat.h... no checking sys/ptrace.h usability... yes checking sys/ptrace.h presence... yes checking for sys/ptrace.h... yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/stropts.h usability... no checking sys/stropts.h presence... no checking for sys/stropts.h... no checking sys/strtio.h usability... no checking sys/strtio.h presence... no checking for sys/strtio.h... no checking sys/statvfs.h usability... yes checking sys/statvfs.h presence... yes checking for sys/statvfs.h... yes checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... yes checking for sys/sysmacros.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking sys/vfs.h usability... yes checking sys/vfs.h presence... yes checking for sys/vfs.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking tmpdir.h usability... no checking tmpdir.h presence... no checking for tmpdir.h... no checking ttyent.h usability... yes checking ttyent.h presence... yes checking for ttyent.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for unistd.h... (cached) yes checking usersec.h usability... no checking usersec.h presence... no checking for usersec.h... no checking util.h usability... no checking util.h presence... no checking for util.h... no checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking vis.h usability... no checking vis.h presence... no checking for vis.h... no checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking for sys/audit.h... no checking for sys/capsicum.h... no checking for net/route.h... yes checking for sys/sysctl.h... yes checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking for linux/if.h... no checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for seccomp architecture... architecture not supported checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking bsd/libutil.h usability... no checking bsd/libutil.h presence... no checking for bsd/libutil.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... -lutil checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for strftime... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... yes checking if calloc(0, N) returns non-null... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for riscv64-koji-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking if /usr/bin/pkg-config knows about libedit... yes checking for el_init in -ledit... yes checking if libedit version is compatible... yes checking for supported audit module... linux checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking ldap_ssl.h usability... no checking ldap_ssl.h presence... no checking for ldap_ssl.h... no checking for main in -llber... yes checking for main in -lldap... yes checking for working LDAP support... yes checking for ldap_init... yes checking for ldap_get_lderrno... no checking for ldap_set_lderrno... no checking for ldap_parse_result... yes checking for ldap_memfree... yes checking for ldap_controls_free... yes checking for ldap_set_option... yes checking for ldap_get_option... yes checking for ldapssl_init... no checking for ldap_start_tls_s... yes checking for ldap_pvt_tls_set_option... yes checking for ldap_initialize... yes checking for ldap_set_rebind_proc... yes checking number arguments of ldap_set_rebind_proc... 3 checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for bzero... yes checking for cap_rights_limit... no checking for clock... yes checking for closefrom... no checking for dirfd... yes checking for endgrent... yes checking for err... yes checking for errx... yes checking for explicit_bzero... yes checking for fchmod... yes checking for fchmodat... yes checking for fchown... yes checking for fchownat... yes checking for flock... yes checking for freeaddrinfo... yes checking for freezero... no checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getline... yes checking for getnameinfo... yes checking for getopt... yes checking for getpagesize... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for _getpty... no checking for getrlimit... yes checking for getrandom... yes checking for getsid... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for llabs... yes checking for login_getcapbool... no checking for md5_crypt... no checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for pledge... no checking for poll... yes checking for prctl... yes checking for pstat... no checking for raise... yes checking for readpassphrase... no checking for reallocarray... yes checking for recvmsg... yes checking for recallocarray... no checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strndup... yes checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strsignal... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for utimensat... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for warn... yes checking whether bzero is declared... yes checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... yes checking for utf8 locale support... no checking for library containing dlopen... -ldl checking whether RTLD_NOW is declared... yes checking for riscv64-koji-linux-gnu-pkg-config... /usr/bin/pkg-config checking if /usr/bin/pkg-config knows about p11-kit... yes checking for "/usr/lib64/p11-kit-proxy.so"... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether readv is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for realpath... yes checking if realpath works with non-existent files... no checking for working fflush(NULL)... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf understands %zu... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... yes checking whether AI_NUMERICSERV is declared... yes checking for getpgrp... yes checking if getpgrp accepts zero args... yes checking openssl/opensslv.h usability... yes checking openssl/opensslv.h presence... yes checking for openssl/opensslv.h... yes checking OpenSSL header version... 1010101f (OpenSSL 1.1.1a FIPS 20 Nov 2018) checking for OpenSSL_version... yes checking for OpenSSL_version_num... yes checking OpenSSL library version... 1010101f (OpenSSL 1.1.1a FIPS 20 Nov 2018) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... yes checking for BN_is_prime_ex... yes checking for DSA_generate_parameters_ex... yes checking for EVP_CIPHER_CTX_ctrl... yes checking for EVP_DigestFinal_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for EVP_MD_CTX_init... no checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking for EVP_KDF_CTX_new_id... no checking for OpenSSL_add_all_algorithms... no checking whether OpenSSL_add_all_algorithms is declared... yes checking for OPENSSL_init_crypto... yes checking for DH_get0_key... yes checking for DH_get0_pqg... yes checking for DH_set0_key... yes checking for DH_set_length... yes checking for DH_set0_pqg... yes checking for DSA_get0_key... yes checking for DSA_get0_pqg... yes checking for DSA_set0_key... yes checking for DSA_set0_pqg... yes checking for DSA_SIG_get0... yes checking for DSA_SIG_set0... yes checking for ECDSA_SIG_get0... yes checking for ECDSA_SIG_set0... yes checking for EVP_CIPHER_CTX_iv... yes checking for EVP_CIPHER_CTX_iv_noconst... yes checking for EVP_CIPHER_CTX_get_iv... no checking for EVP_CIPHER_CTX_set_iv... no checking for RSA_get0_crt_params... yes checking for RSA_get0_factors... yes checking for RSA_get0_key... yes checking for RSA_set0_crt_params... yes checking for RSA_set0_factors... yes checking for RSA_set0_key... yes checking for RSA_meth_free... yes checking for RSA_meth_dup... yes checking for RSA_meth_set1_name... yes checking for RSA_meth_get_finish... yes checking for RSA_meth_set_priv_enc... yes checking for RSA_meth_set_priv_dec... yes checking for RSA_meth_set_finish... yes checking for EVP_PKEY_get0_RSA... yes checking for EVP_MD_CTX_new... yes checking for EVP_MD_CTX_free... yes checking for OpenSSL ENGINE support... yes checking whether OpenSSL has crippled AES support... no checking whether OpenSSL has AES CTR via EVP... yes checking whether OpenSSL has AES GCM via EVP... yes checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for crypt... yes checking for DES_crypt... yes checking for SHA256_Update... yes checking for EVP_sha256... yes checking for EVP_ripemd160... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for EC_KEY_METHOD_new... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_stir... no checking for arc4random_uniform... no checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking for dlopen in -ldl... yes checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking whether pam_strerror takes only one argument... no checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... no checking if select works with descriptor rlimit... yes checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes BUILDSTDERR: checking if setrlimconfigure: error: seccomp_filter sandbox not supported on riscv64-koji-linux-gnu BUILDSTDERR: error: Bad exit status from /var/tmp/rpm-tmp.Lj83Sq (%build) it RLIMIT_FSIZE works... yes RPM build errors: BUILDSTDERR: line 173: It's not recommended to have unversioned Obsoletes: Obsoletes: gsi-openssh-clients-fips, gsi-openssh-server-fips BUILDSTDERR: Bad exit status from /var/tmp/rpm-tmp.Lj83Sq (%build) Child return code was: 1 EXCEPTION: [Error()] Traceback (most recent call last): File "/usr/lib/python3.7/site-packages/mockbuild/trace_decorator.py", line 96, in trace result = func(*args, **kw) File "/usr/lib/python3.7/site-packages/mockbuild/util.py", line 700, in do raise exception.Error("Command failed: \n # %s\n%s" % (command, output), child.returncode) mockbuild.exception.Error: Command failed: # bash --login -c /usr/bin/rpmbuild -bb --target riscv64 --nodeps /builddir/build/SPECS/gsi-openssh.spec