+ exec + rm -rf /rpmbuild + mkdir -p /rpmbuild + su -c 'rpmbuild -ba /builddir/build/SPECS/openssh.spec --define "debug_package %{nil}" --undefine _annotated_build --define "_missing_doc_files_terminate_build %{nil}" --define "_emacs_sitestartdir /usr/share/emacs/site-lisp/site-start.d" --define "_emacs_sitelispdir /usr/share/emacs/site-lisp" --nocheck ' mockbuild warning: Macro expanded in comment on line 80: %{version}.tar.gz.asc Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.jSCPho + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf openssh-7.6p1 + /usr/bin/tar -xof - + /usr/bin/gzip -dc /builddir/build/SOURCES/openssh-7.6p1.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd openssh-7.6p1 + /usr/bin/tar -xof - + /usr/bin/bzip2 -dc /builddir/build/SOURCES/pam_ssh_agent_auth-0.10.3.tar.bz2 + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #103 (openssh-5.8p1-packet.patch):' Patch #103 (openssh-5.8p1-packet.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .packet --fuzz=0 patching file packet.c Hunk #1 succeeded at 422 (offset 51 lines). + pushd pam_ssh_agent_auth-0.10.3 ~/build/BUILD/openssh-7.6p1/pam_ssh_agent_auth-0.10.3 ~/build/BUILD/openssh-7.6p1 + echo 'Patch #300 (pam_ssh_agent_auth-0.9.3-build.patch):' Patch #300 (pam_ssh_agent_auth-0.9.3-build.patch): + /usr/bin/patch --no-backup-if-mismatch -p2 -b --suffix .psaa-build --fuzz=0 patching file iterate_ssh_agent_keys.c patching file Makefile.in + echo 'Patch #301 (pam_ssh_agent_auth-0.10.3-seteuid.patch):' Patch #301 (pam_ssh_agent_auth-0.10.3-seteuid.patch): + /usr/bin/patch --no-backup-if-mismatch -p2 -b --suffix .psaa-seteuid --fuzz=0 patching file iterate_ssh_agent_keys.c + echo 'Patch #302 (pam_ssh_agent_auth-0.9.2-visibility.patch):' Patch #302 (pam_ssh_agent_auth-0.9.2-visibility.patch): + /usr/bin/patch --no-backup-if-mismatch -p2 -b --suffix .psaa-visibility --fuzz=0 patching file pam_ssh_agent_auth.c + echo 'Patch #306 (pam_ssh_agent_auth-0.10.2-compat.patch):' Patch #306 (pam_ssh_agent_auth-0.10.2-compat.patch): + /usr/bin/patch --no-backup-if-mismatch -p2 -b --suffix .psaa-compat --fuzz=0 patching file get_command_line.c patching file iterate_ssh_agent_keys.c Hunk #7 succeeded at 301 (offset 4 lines). patching file pam_ssh_agent_auth.c patching file pam_user_authorized_keys.c patching file pam_user_key_allowed2.c patching file secure_filename.c patching file userauth_pubkey_from_id.c patching file uuencode.c + echo 'Patch #305 (pam_ssh_agent_auth-0.9.3-agent_structure.patch):' Patch #305 (pam_ssh_agent_auth-0.9.3-agent_structure.patch): + /usr/bin/patch --no-backup-if-mismatch -p2 -b --suffix .psaa-agent --fuzz=0 patching file identity.h patching file iterate_ssh_agent_keys.c patching file pam_user_key_allowed2.c patching file userauth_pubkey_from_id.c + echo 'Patch #307 (pam_ssh_agent_auth-0.10.2-dereference.patch):' Patch #307 (pam_ssh_agent_auth-0.10.2-dereference.patch): + /usr/bin/patch --no-backup-if-mismatch -p2 -b --suffix .psaa-deref --fuzz=0 patching file pam_user_authorized_keys.c ++ cat /builddir/build/SOURCES/pam_ssh_agent-rmheaders + rm -f authfd.c authfd.h atomicio.c atomicio.h bufaux.c bufbn.c buffer.h buffer.c cleanup.c cipher.h compat.h defines.h entropy.c entropy.h fatal.c includes.h kex.h key.c key.h log.c log.h match.h misc.c misc.h pathnames.h platform.h rsa.h ssh-dss.c ssh-rsa.c ssh.h ssh2.h uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h + popd ~/build/BUILD/openssh-7.6p1 + echo 'Patch #400 (openssh-6.6p1-role-mls.patch):' Patch #400 (openssh-6.6p1-role-mls.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .role-mls --fuzz=0 patching file auth2.c Hunk #1 succeeded at 220 (offset 5 lines). Hunk #2 succeeded at 234 (offset 5 lines). Hunk #3 succeeded at 267 (offset 8 lines). patching file auth2-gss.c Hunk #1 succeeded at 261 (offset 6 lines). Hunk #2 succeeded at 275 (offset 7 lines). Hunk #3 succeeded at 293 (offset 7 lines). patching file auth2-hostbased.c Hunk #1 succeeded at 125 (offset 4 lines). patching file auth2-pubkey.c Hunk #1 succeeded at 167 (offset 16 lines). patching file auth.h Hunk #1 succeeded at 63 (offset 1 line). patching file auth-pam.c Hunk #1 succeeded at 1112 (offset 25 lines). patching file auth-pam.h patching file misc.c Hunk #1 succeeded at 447 (offset 15 lines). Hunk #2 succeeded at 463 (offset 15 lines). patching file monitor.c Hunk #3 succeeded at 788 (offset 13 lines). Hunk #4 succeeded at 832 (offset 13 lines). Hunk #5 succeeded at 1248 (offset 12 lines). Hunk #6 succeeded at 1274 (offset 12 lines). Hunk #7 succeeded at 1311 (offset 12 lines). Hunk #8 succeeded at 1328 (offset 12 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 354 (offset 9 lines). patching file monitor_wrap.h patching file openbsd-compat/Makefile.in patching file openbsd-compat/port-linux.c patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c patching file platform.c patching file sshd.c Hunk #1 succeeded at 2063 (offset 10 lines). patching file configure.ac Hunk #1 succeeded at 4172 (offset 14 lines). + echo 'Patch #404 (openssh-6.6p1-privsep-selinux.patch):' Patch #404 (openssh-6.6p1-privsep-selinux.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .privsep-selinux --fuzz=0 patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c patching file session.c Hunk #1 succeeded at 1318 (offset -13 lines). Hunk #2 succeeded at 1348 (offset -13 lines). Hunk #3 succeeded at 1386 (offset -13 lines). Hunk #4 succeeded at 1408 (offset -13 lines). Hunk #5 succeeded at 1618 (offset -12 lines). patching file sshd.c Hunk #1 succeeded at 538 (offset -2 lines). Hunk #2 succeeded at 635 (offset -2 lines). + echo 'Patch #501 (openssh-6.7p1-ldap.patch):' Patch #501 (openssh-6.7p1-ldap.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ldap --fuzz=0 patching file HOWTO.ldap-keys patching file Makefile.in Hunk #2 succeeded at 47 (offset -5 lines). Hunk #6 succeeded at 334 (offset 16 lines). Hunk #7 succeeded at 354 (offset 16 lines). Hunk #8 succeeded at 383 (offset 12 lines). Hunk #9 succeeded at 430 (offset -11 lines). Hunk #10 succeeded at 443 (offset -11 lines). patching file configure.ac Hunk #1 succeeded at 1680 (offset 75 lines). Hunk #2 succeeded at 5230 (offset -101 lines). patching file ldap-helper.c patching file ldap-helper.h patching file ldap.conf patching file ldapbody.c patching file ldapbody.h patching file ldapconf.c patching file ldapconf.h patching file ldapincludes.h patching file ldapmisc.c patching file ldapmisc.h patching file openssh-lpk-openldap.schema patching file openssh-lpk-sun.schema patching file ssh-ldap-helper.8 patching file ssh-ldap-wrapper patching file ssh-ldap.conf.5 patching file openssh-lpk-openldap.ldif patching file openssh-lpk-sun.ldif + echo 'Patch #502 (openssh-6.6p1-keycat.patch):' Patch #502 (openssh-6.6p1-keycat.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .keycat --fuzz=0 patching file misc.c Hunk #1 succeeded at 1551 (offset 1061 lines). patching file HOWTO.ssh-keycat patching file Makefile.in Hunk #3 succeeded at 68 (offset 1 line). Hunk #4 succeeded at 193 (offset 1 line). Hunk #5 succeeded at 343 (offset 17 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 23 (offset -2 lines). patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 52 (offset -2 lines). Hunk #2 succeeded at 331 (offset 9 lines). Hunk #3 succeeded at 342 (offset 9 lines). Hunk #4 succeeded at 359 (offset 9 lines). Hunk #5 succeeded at 385 (offset 9 lines). Hunk #6 succeeded at 456 (offset 9 lines). patching file platform.c Hunk #1 succeeded at 99 (offset -4 lines). patching file ssh-keycat.c patching file configure.ac Hunk #1 succeeded at 3154 (offset 202 lines). Hunk #2 succeeded at 3165 (offset 59 lines). Hunk #3 succeeded at 4283 (offset 239 lines). Hunk #4 succeeded at 5242 (offset 208 lines). + echo 'Patch #601 (openssh-6.6p1-allow-ip-opts.patch):' Patch #601 (openssh-6.6p1-allow-ip-opts.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ip-opts --fuzz=0 patching file sshd.c Hunk #1 succeeded at 1344 (offset -163 lines). + echo 'Patch #604 (openssh-6.6p1-keyperm.patch):' Patch #604 (openssh-6.6p1-keyperm.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .keyperm --fuzz=0 patching file authfile.c Hunk #1 succeeded at 31 (offset -1 lines). Hunk #2 succeeded at 152 (offset -56 lines). + echo 'Patch #606 (openssh-5.9p1-ipv6man.patch):' Patch #606 (openssh-5.9p1-ipv6man.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ipv6man --fuzz=0 patching file ssh.1 Hunk #1 succeeded at 1545 (offset 145 lines). patching file sshd.8 Hunk #1 succeeded at 934 (offset -6 lines). + echo 'Patch #607 (openssh-5.8p2-sigpipe.patch):' Patch #607 (openssh-5.8p2-sigpipe.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sigpipe --fuzz=0 patching file ssh-keyscan.c Hunk #1 succeeded at 740 (offset 25 lines). + echo 'Patch #609 (openssh-7.2p2-x11.patch):' Patch #609 (openssh-7.2p2-x11.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11 --fuzz=0 patching file channels.c Hunk #1 succeeded at 4490 (offset 500 lines). Hunk #2 succeeded at 4515 (offset 500 lines). + echo 'Patch #702 (openssh-5.1p1-askpass-progress.patch):' Patch #702 (openssh-5.1p1-askpass-progress.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .progress --fuzz=0 patching file contrib/gnome-ssh-askpass2.c + echo 'Patch #703 (openssh-4.3p2-askpass-grab-info.patch):' Patch #703 (openssh-4.3p2-askpass-grab-info.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .grab-info --fuzz=0 patching file contrib/gnome-ssh-askpass2.c + echo 'Patch #707 (openssh-6.6p1-redhat.patch):' Patch #707 (openssh-6.6p1-redhat.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .redhat --fuzz=0 patching file ssh_config Hunk #1 succeeded at 44 (offset -4 lines). patching file ssh_config_redhat patching file sshd_config.0 Hunk #1 succeeded at 852 (offset 15 lines). patching file sshd_config.5 Hunk #1 succeeded at 1420 (offset 27 lines). patching file sshd_config Hunk #5 succeeded at 123 (offset -1 lines). + echo 'Patch #708 (openssh-6.6p1-entropy.patch):' Patch #708 (openssh-6.6p1-entropy.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .entropy --fuzz=0 patching file entropy.c patching file openbsd-compat/Makefile.in patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-prng.c patching file ssh.1 Hunk #1 succeeded at 1413 (offset -28 lines). patching file ssh-add.1 Hunk #1 succeeded at 172 (offset 1 line). patching file ssh-agent.1 patching file sshd.8 Hunk #1 succeeded at 934 (offset 14 lines). patching file ssh-keygen.1 Hunk #1 succeeded at 868 (offset 20 lines). patching file ssh-keysign.8 + echo 'Patch #709 (openssh-6.2p1-vendor.patch):' Patch #709 (openssh-6.2p1-vendor.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .vendor --fuzz=0 patching file configure.ac Hunk #1 succeeded at 4956 (offset 26 lines). Hunk #2 succeeded at 5230 (offset 30 lines). patching file servconf.c Hunk #2 succeeded at 327 (offset 1 line). Hunk #3 succeeded at 408 (offset 3 lines). Hunk #4 succeeded at 535 (offset 4 lines). Hunk #5 succeeded at 1414 (offset 41 lines). Hunk #6 succeeded at 2330 (offset 53 lines). patching file servconf.h Hunk #1 succeeded at 156 (offset 7 lines). patching file sshd_config.0 Hunk #1 succeeded at 807 (offset 15 lines). patching file sshd_config.5 Hunk #1 succeeded at 1361 (offset 27 lines). patching file sshd_config Hunk #1 succeeded at 113 (offset 8 lines). patching file sshd.c Hunk #2 succeeded at 1652 (offset 1 line). + echo 'Patch #711 (openssh-7.2p2-UsePAM-UseLogin-warning.patch):' Patch #711 (openssh-7.2p2-UsePAM-UseLogin-warning.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .log-usepam-no --fuzz=0 patching file sshd.c Hunk #1 succeeded at 1608 (offset -93 lines). patching file sshd_config Hunk #1 succeeded at 96 (offset -5 lines). + echo 'Patch #712 (openssh-6.3p1-ctr-evp-fast.patch):' Patch #712 (openssh-6.3p1-ctr-evp-fast.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .evp-ctr --fuzz=0 patching file cipher-ctr.c Hunk #1 succeeded at 36 (offset -2 lines). Hunk #2 succeeded at 61 (offset -2 lines). Hunk #3 succeeded at 110 (offset -2 lines). Hunk #4 succeeded at 143 (offset -2 lines). + echo 'Patch #713 (openssh-6.6p1-ctr-cavstest.patch):' Patch #713 (openssh-6.6p1-ctr-cavstest.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ctr-cavs --fuzz=0 patching file Makefile.in Hunk #2 succeeded at 69 (offset 2 lines). Hunk #3 succeeded at 197 (offset 2 lines). Hunk #4 succeeded at 348 (offset 18 lines). patching file ctr-cavstest.c + echo 'Patch #714 (openssh-6.7p1-kdf-cavs.patch):' Patch #714 (openssh-6.7p1-kdf-cavs.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kdf-cavs --fuzz=0 patching file Makefile.in Hunk #2 succeeded at 70 (offset 2 lines). Hunk #3 succeeded at 201 (offset 2 lines). Hunk #4 succeeded at 353 (offset 18 lines). patching file ssh-cavs.c patching file ssh-cavs_driver.pl + echo 'Patch #800 (openssh-7.2p1-gsskex.patch):' Patch #800 (openssh-7.2p1-gsskex.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsskex --fuzz=0 patching file auth2.c patching file auth2-gss.c patching file auth.c patching file clientloop.c patching file configure.ac patching file gss-genr.c patching file gss-serv.c patching file gss-serv-krb5.c patching file kex.c patching file kexgssc.c patching file kexgsss.c patching file kex.h patching file Makefile.in Hunk #1 succeeded at 92 (offset 1 line). Hunk #2 succeeded at 114 (offset 1 line). patching file monitor.c Hunk #5 succeeded at 1675 (offset 2 lines). Hunk #6 succeeded at 1770 (offset 2 lines). Hunk #7 succeeded at 1800 (offset 2 lines). Hunk #8 succeeded at 1820 (offset 2 lines). Hunk #9 succeeded at 1832 (offset 2 lines). Hunk #10 succeeded at 1862 (offset 2 lines). Hunk #11 succeeded at 1882 (offset 2 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 956 (offset 6 lines). Hunk #2 succeeded at 973 (offset 6 lines). patching file monitor_wrap.h patching file readconf.c patching file readconf.h patching file regress/cert-hostkey.sh patching file regress/cert-userkey.sh patching file regress/kextype.sh patching file regress/rekey.sh patching file servconf.c Hunk #7 succeeded at 2330 (offset 8 lines). patching file servconf.h patching file ssh_config.5 patching file ssh_config patching file sshconnect2.c patching file sshd.c patching file sshd_config.5 Hunk #1 succeeded at 640 (offset 2 lines). Hunk #2 succeeded at 659 (offset 2 lines). patching file sshd_config patching file ssh-gss.h patching file sshkey.c patching file sshkey.h + echo 'Patch #801 (openssh-6.6p1-force_krb.patch):' Patch #801 (openssh-6.6p1-force_krb.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .force_krb --fuzz=0 patching file gss-serv-krb5.c patching file session.c Hunk #1 succeeded at 661 (offset -128 lines). patching file ssh-gss.h patching file sshd.8 Hunk #1 succeeded at 267 (offset -57 lines). Hunk #2 succeeded at 789 (offset -12 lines). + echo 'Patch #803 (openssh-7.1p1-gssapi-documentation.patch):' Patch #803 (openssh-7.1p1-gssapi-documentation.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gss-docs --fuzz=0 patching file ssh_config.5 Hunk #1 succeeded at 737 (offset -28 lines). Hunk #2 succeeded at 757 (offset -28 lines). patching file sshd_config.5 Hunk #1 succeeded at 664 (offset 12 lines). + echo 'Patch #804 (openssh-6.3p1-krb5-use-default_ccache_name.patch):' Patch #804 (openssh-6.3p1-krb5-use-default_ccache_name.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ccache_name --fuzz=0 patching file auth-krb5.c Hunk #2 succeeded at 79 (offset -14 lines). Hunk #3 succeeded at 181 (offset -13 lines). Hunk #4 succeeded at 243 (offset -13 lines). Hunk #5 succeeded at 282 (offset -13 lines). + echo 'Patch #805 (openssh-7.2p2-k5login_directory.patch):' Patch #805 (openssh-7.2p2-k5login_directory.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .k5login --fuzz=0 patching file auth-krb5.c Hunk #1 succeeded at 359 (offset -16 lines). patching file auth.h Hunk #1 succeeded at 231 (offset 9 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 145 (offset -99 lines). patching file sshd.8 Hunk #1 succeeded at 794 (offset -12 lines). + echo 'Patch #806 (openssh-7.5p1-gss-environment.patch):' Patch #806 (openssh-7.5p1-gss-environment.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gss-env --fuzz=0 patching file auth-krb5.c Hunk #1 succeeded at 166 (offset -16 lines). Hunk #2 succeeded at 208 (offset 15 lines). Hunk #3 succeeded at 397 (offset -16 lines). Hunk #4 succeeded at 408 (offset -16 lines). Hunk #5 succeeded at 431 (offset -16 lines). patching file auth.h Hunk #1 succeeded at 83 (offset 5 lines). Hunk #2 succeeded at 231 (offset 10 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 285 (offset -97 lines). Hunk #2 succeeded at 294 (offset -97 lines). Hunk #3 succeeded at 316 (offset -97 lines). Hunk #4 succeeded at 332 (offset -97 lines). Hunk #5 succeeded at 341 (offset -97 lines). Hunk #6 succeeded at 350 (offset -97 lines). Hunk #7 succeeded at 375 (offset -97 lines). Hunk #8 succeeded at 383 (offset -97 lines). patching file gss-serv.c Hunk #1 succeeded at 403 (offset -1 lines). Hunk #2 succeeded at 413 (offset -1 lines). patching file session.c Hunk #1 succeeded at 1014 (offset -70 lines). Hunk #2 succeeded at 1129 (offset -68 lines). patching file ssh-gss.h Hunk #1 succeeded at 102 (offset -4 lines). Hunk #2 succeeded at 158 (offset -5 lines). patching file sshd.c Hunk #1 succeeded at 2091 (offset -130 lines). + echo 'Patch #900 (openssh-6.1p1-gssapi-canohost.patch):' Patch #900 (openssh-6.1p1-gssapi-canohost.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .canohost --fuzz=0 patching file sshconnect2.c Hunk #1 succeeded at 834 (offset 135 lines). + echo 'Patch #901 (openssh-6.6p1-kuserok.patch):' Patch #901 (openssh-6.6p1-kuserok.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kuserok --fuzz=0 patching file auth-krb5.c patching file gss-serv-krb5.c patching file servconf.c Hunk #1 succeeded at 117 (offset 1 line). Hunk #2 succeeded at 280 (offset 1 line). Hunk #3 succeeded at 405 (offset 3 lines). Hunk #4 succeeded at 485 (offset 4 lines). Hunk #5 succeeded at 1691 (offset 42 lines). Hunk #6 succeeded at 2073 (offset 48 lines). Hunk #7 succeeded at 2336 (offset 17 lines). patching file servconf.h patching file sshd_config.5 Hunk #1 succeeded at 868 (offset 18 lines). Hunk #2 succeeded at 1104 (offset 22 lines). patching file sshd_config Hunk #1 succeeded at 82 (offset 9 lines). + echo 'Patch #906 (openssh-6.4p1-fromto-remote.patch):' Patch #906 (openssh-6.4p1-fromto-remote.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fromto-remote --fuzz=0 patching file scp.c Hunk #1 succeeded at 659 (offset 21 lines). + echo 'Patch #916 (openssh-6.6.1p1-selinux-contexts.patch):' Patch #916 (openssh-6.6.1p1-selinux-contexts.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .contexts --fuzz=0 patching file openbsd-compat/port-linux-sshd.c Hunk #2 succeeded at 455 (offset 9 lines). Hunk #3 succeeded at 474 (offset 12 lines). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 181 (offset 2 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 27 (offset -2 lines). patching file sshd.c Hunk #1 succeeded at 540 (offset -89 lines). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 33 (offset -2 lines). Hunk #2 succeeded at 107 (offset -2 lines). Hunk #3 succeeded at 127 (offset -2 lines). + echo 'Patch #918 (openssh-6.6.1p1-log-in-chroot.patch):' Patch #918 (openssh-6.6.1p1-log-in-chroot.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .log-in-chroot --fuzz=0 patching file log.c Hunk #2 succeeded at 267 (offset -11 lines). patching file log.h patching file monitor.c Hunk #1 succeeded at 308 (offset 1 line). Hunk #2 succeeded at 415 (offset 8 lines). Hunk #3 succeeded at 484 (offset 8 lines). Hunk #4 succeeded at 1757 (offset 34 lines). patching file monitor.h Hunk #1 succeeded at 80 (offset -3 lines). patching file session.c Hunk #2 succeeded at 652 (offset 32 lines). Hunk #3 succeeded at 710 (offset 32 lines). Hunk #4 succeeded at 1480 (offset -12 lines). Hunk #5 succeeded at 1616 (offset -11 lines). Hunk #6 succeeded at 1638 (offset -11 lines). patching file sftp.h patching file sftp-server.c patching file sftp-server-main.c patching file sshd.c Hunk #1 succeeded at 648 (offset -2 lines). Hunk #2 succeeded at 667 (offset -1 lines). + echo 'Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch):' Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .scp --fuzz=0 patching file scp.c Hunk #1 succeeded at 1121 (offset 37 lines). + echo 'Patch #920 (openssh-6.6.1p1-ip-port-config-parser.patch):' Patch #920 (openssh-6.6.1p1-ip-port-config-parser.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .config --fuzz=0 patching file misc.c Hunk #1 succeeded at 412 (offset 16 lines). Hunk #2 succeeded at 421 (offset 16 lines). + echo 'Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch):' Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .GSSAPIEnablek5users --fuzz=0 patching file gss-serv-krb5.c patching file servconf.c Hunk #1 succeeded at 118 (offset -50 lines). Hunk #2 succeeded at 283 (offset -63 lines). Hunk #3 succeeded at 424 (offset 3 lines). Hunk #4 succeeded at 504 (offset 4 lines). Hunk #5 succeeded at 1700 (offset 42 lines). Hunk #6 succeeded at 2083 (offset 48 lines). Hunk #7 succeeded at 2347 (offset 17 lines). patching file servconf.h Hunk #1 succeeded at 119 (offset -55 lines). patching file sshd_config.5 Hunk #1 succeeded at 640 (offset 12 lines). patching file sshd_config Hunk #1 succeeded at 89 (offset 9 lines). + echo 'Patch #922 (openssh-6.8p1-sshdT-output.patch):' Patch #922 (openssh-6.8p1-sshdT-output.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sshdt --fuzz=0 patching file servconf.c Hunk #1 succeeded at 2390 (offset 73 lines). patching file ssh.1 Hunk #1 succeeded at 484 (offset 43 lines). + echo 'Patch #926 (openssh-6.7p1-sftp-force-permission.patch):' Patch #926 (openssh-6.7p1-sftp-force-permission.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sftp-force-mode --fuzz=0 patching file sftp-server.8 patching file sftp-server.c Hunk #1 succeeded at 65 (offset -4 lines). Hunk #2 succeeded at 683 (offset -4 lines). Hunk #3 succeeded at 693 (offset -4 lines). Hunk #4 succeeded at 718 (offset -4 lines). Hunk #5 succeeded at 1501 (offset -4 lines). Hunk #6 succeeded at 1527 (offset -4 lines). Hunk #7 succeeded at 1587 (offset -4 lines). + echo 'Patch #928 (openssh-6.8p1-memory-problems.patch):' Patch #928 (openssh-6.8p1-memory-problems.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .memory --fuzz=0 patching file servconf.c Hunk #1 succeeded at 2053 (offset 47 lines). Hunk #2 succeeded at 2109 (offset 49 lines). + echo 'Patch #929 (openssh-6.9p1-permit-root-login.patch):' Patch #929 (openssh-6.9p1-permit-root-login.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .root-login --fuzz=0 patching file sshd_config Hunk #1 succeeded at 44 (offset -2 lines). + echo 'Patch #932 (openssh-7.0p1-gssKexAlgorithms.patch):' Patch #932 (openssh-7.0p1-gssKexAlgorithms.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsskexalg --fuzz=0 patching file gss-genr.c Hunk #1 succeeded at 77 (offset -1 lines). Hunk #2 succeeded at 86 (offset -1 lines). Hunk #3 succeeded at 100 (offset -1 lines). Hunk #4 succeeded at 114 (offset -1 lines). Hunk #5 succeeded at 133 (offset -1 lines). patching file gss-serv.c patching file kex.c Hunk #1 succeeded at 49 (offset -1 lines). Hunk #2 succeeded at 248 (offset 15 lines). patching file kex.h Hunk #1 succeeded at 181 (offset 8 lines). patching file readconf.c Hunk #1 succeeded at 66 (offset 5 lines). Hunk #2 succeeded at 162 (offset 13 lines). Hunk #3 succeeded at 208 (offset 7 lines). Hunk #4 succeeded at 216 (offset 7 lines). Hunk #5 succeeded at 1014 (offset 82 lines). Hunk #6 succeeded at 1842 (offset 189 lines). Hunk #7 succeeded at 1990 (offset 201 lines). patching file readconf.h Hunk #1 succeeded at 48 (offset -3 lines). patching file servconf.c Hunk #2 succeeded at 118 (offset -4 lines). Hunk #3 succeeded at 283 (offset -7 lines). Hunk #4 succeeded at 431 (offset -2 lines). Hunk #5 succeeded at 511 (offset -1 lines). Hunk #6 succeeded at 519 (offset -1 lines). Hunk #7 succeeded at 1303 (offset 22 lines). Hunk #8 succeeded at 2379 (offset 55 lines). patching file servconf.h Hunk #1 succeeded at 125 (offset 3 lines). patching file ssh.1 Hunk #1 succeeded at 489 (offset -7 lines). patching file ssh_config.5 Hunk #1 succeeded at 765 (offset -21 lines). patching file sshconnect2.c Hunk #1 succeeded at 299 (offset 120 lines). patching file sshd_config.5 Hunk #1 succeeded at 674 (offset 11 lines). patching file ssh-gss.h + echo 'Patch #933 (openssh-7.0p1-show-more-fingerprints.patch):' Patch #933 (openssh-7.0p1-show-more-fingerprints.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fingerprint --fuzz=0 patching file clientloop.c patching file readconf.c patching file readconf.h patching file ssh_config.5 patching file sshconnect2.c Hunk #1 succeeded at 797 (offset 118 lines). Hunk #2 succeeded at 1316 (offset 118 lines). Hunk #3 succeeded at 1738 (offset 118 lines). Hunk #4 succeeded at 2032 (offset 118 lines). patching file sshconnect.c patching file ssh-keysign.c + echo 'Patch #939 (openssh-7.2p2-s390-closefrom.patch):' Patch #939 (openssh-7.2p2-s390-closefrom.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .s390-dev --fuzz=0 patching file openbsd-compat/bsd-closefrom.c + echo 'Patch #944 (openssh-7.3p1-x11-max-displays.patch):' Patch #944 (openssh-7.3p1-x11-max-displays.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .x11max --fuzz=0 patching file channels.c Hunk #1 succeeded at 94 (offset -58 lines). Hunk #2 succeeded at 4388 (offset 160 lines). Hunk #3 succeeded at 4401 (offset 161 lines). Hunk #4 succeeded at 4462 (offset 162 lines). Hunk #5 succeeded at 4646 (offset 200 lines). Hunk #6 succeeded at 4662 (offset 200 lines). Hunk #7 succeeded at 4671 (offset 200 lines). patching file channels.h Hunk #1 succeeded at 317 (offset 24 lines). patching file servconf.c Hunk #5 succeeded at 1355 (offset 35 lines). Hunk #6 succeeded at 2103 (offset 32 lines). Hunk #7 succeeded at 2358 (offset 34 lines). patching file servconf.h Hunk #1 succeeded at 54 (offset -1 lines). Hunk #2 succeeded at 88 (offset 2 lines). patching file session.c Hunk #1 succeeded at 2471 (offset -47 lines). patching file sshd_config.5 Hunk #1 succeeded at 1141 (offset 8 lines). Hunk #2 succeeded at 1557 (offset -10 lines). + echo 'Patch #948 (openssh-7.4p1-systemd.patch):' Patch #948 (openssh-7.4p1-systemd.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .systemd --fuzz=0 patching file configure.ac Hunk #1 succeeded at 4437 (offset 172 lines). Hunk #2 succeeded at 5273 (offset 152 lines). patching file contrib/sshd.service patching file sshd.c Hunk #2 succeeded at 1907 (offset 15 lines). + echo 'Patch #807 (openssh-7.5p1-gssapi-kex-with-ec.patch):' Patch #807 (openssh-7.5p1-gssapi-kex-with-ec.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gsskex-ec --fuzz=0 patching file gss-genr.c Hunk #1 succeeded at 181 (offset -2 lines). patching file kex.c patching file kex.h patching file kexgssc.c Hunk #1 succeeded at 87 (offset -1 lines). Hunk #2 succeeded at 274 (offset -2 lines). patching file kexgsss.c Hunk #1 succeeded at 103 (offset -1 lines). Hunk #2 succeeded at 224 (offset -3 lines). patching file monitor.c Hunk #1 succeeded at 1683 (offset 35 lines). patching file regress/kextype.sh patching file regress/rekey.sh patching file ssh-gss.h Hunk #1 succeeded at 74 (offset 4 lines). patching file ssh_config.5 Hunk #1 succeeded at 772 (offset 12 lines). patching file sshconnect2.c Hunk #1 succeeded at 371 (offset 118 lines). patching file sshd.c Hunk #1 succeeded at 2282 (offset 38 lines). patching file sshd_config.5 Hunk #1 succeeded at 680 (offset 5 lines). patching file gss-genr.c Hunk #1 succeeded at 196 (offset -2 lines). patching file kex.c patching file kex.h patching file kexgssc.c Hunk #3 succeeded at 200 (offset -2 lines). Hunk #4 succeeded at 342 (offset -3 lines). patching file kexgsss.c Hunk #2 succeeded at 301 (offset -3 lines). patching file monitor.c Hunk #1 succeeded at 1686 (offset 35 lines). Hunk #2 succeeded at 1919 (offset 50 lines). patching file regress/kextype.sh patching file regress/rekey.sh patching file ssh-gss.h Hunk #1 succeeded at 77 (offset 4 lines). patching file ssh_config.5 Hunk #1 succeeded at 774 (offset 12 lines). patching file sshconnect2.c Hunk #1 succeeded at 374 (offset 118 lines). patching file sshd.c Hunk #1 succeeded at 2285 (offset 38 lines). patching file sshd_config.5 Hunk #1 succeeded at 682 (offset 5 lines). patching file gss-genr.c Hunk #1 succeeded at 169 (offset -2 lines). patching file regress/kextype.sh patching file regress/rekey.sh + echo 'Patch #949 (openssh-7.6p1-cleanup-selinux.patch):' Patch #949 (openssh-7.6p1-cleanup-selinux.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .refactor --fuzz=0 patching file auth2-pubkey.c patching file misc.c patching file misc.h patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 25 (offset -1 lines). patching file openbsd-compat/port-linux-sshd.c patching file platform.c patching file sshd.c Hunk #1 succeeded at 2110 (offset -25 lines). + echo 'Patch #950 (openssh-7.5p1-sandbox.patch):' Patch #950 (openssh-7.5p1-sandbox.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .sandbox --fuzz=0 patching file sandbox-seccomp-filter.c patching file sandbox-seccomp-filter.c patching file sandbox-seccomp-filter.c patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 187 (offset -3 lines). + echo 'Patch #951 (openssh-7.6p1-permitopen-bug.patch):' Patch #951 (openssh-7.6p1-permitopen-bug.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .permitOpen --fuzz=0 patching file servconf.c Hunk #2 succeeded at 1737 (offset 74 lines). Hunk #3 succeeded at 1757 (offset 74 lines). + echo 'Patch #200 (openssh-7.6p1-audit.patch):' Patch #200 (openssh-7.6p1-audit.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .audit --fuzz=0 patching file audit-bsm.c patching file audit.c patching file audit.h patching file audit-linux.c patching file auditstub.c patching file auth2.c patching file auth2-hostbased.c patching file auth2-pubkey.c patching file auth.c patching file auth.h patching file cipher.c patching file cipher.h patching file kex.c patching file kex.h patching file key.h patching file mac.c patching file mac.h patching file Makefile.in Hunk #1 succeeded at 101 (offset 1 line). patching file monitor.c patching file monitor.h patching file monitor_wrap.c patching file monitor_wrap.h patching file packet.c patching file packet.h patching file session.c patching file session.h patching file sshd.c Hunk #2 succeeded at 242 (offset -7 lines). Hunk #3 succeeded at 259 (offset -7 lines). Hunk #4 succeeded at 478 (offset -7 lines). Hunk #5 succeeded at 529 (offset -7 lines). Hunk #6 succeeded at 635 (offset -7 lines). Hunk #7 succeeded at 1210 (offset -7 lines). Hunk #8 succeeded at 2196 (offset -25 lines). Hunk #9 succeeded at 2378 (offset -25 lines). Hunk #10 succeeded at 2399 (offset -25 lines). patching file sshkey.c patching file sshkey.h + echo 'Patch #201 (openssh-7.1p2-audit-race-condition.patch):' Patch #201 (openssh-7.1p2-audit-race-condition.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .audit-race --fuzz=0 patching file monitor_wrap.c Hunk #1 succeeded at 1122 (offset 15 lines). patching file monitor_wrap.h Hunk #1 succeeded at 86 (offset 3 lines). patching file session.c Hunk #1 succeeded at 158 (offset -4 lines). Hunk #2 succeeded at 329 (offset 36 lines). Hunk #3 succeeded at 462 (offset 32 lines). Hunk #4 succeeded at 584 (offset 29 lines). Hunk #5 succeeded at 756 (offset 28 lines). Hunk #6 succeeded at 773 (offset 28 lines). Hunk #7 succeeded at 1521 (offset -44 lines). Hunk #8 succeeded at 1565 (offset -44 lines). + echo 'Patch #700 (openssh-7.2p1-fips.patch):' Patch #700 (openssh-7.2p1-fips.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips --fuzz=0 patching file cipher.c Hunk #2 succeeded at 92 (offset -26 lines). Hunk #3 succeeded at 123 (offset -26 lines). Hunk #4 succeeded at 195 (offset -50 lines). patching file cipher-ctr.c patching file clientloop.c Hunk #1 succeeded at 1987 (offset -425 lines). patching file dh.h patching file entropy.c patching file kex.c Hunk #2 succeeded at 123 (offset -3 lines). Hunk #3 succeeded at 170 (offset -3 lines). Hunk #4 succeeded at 196 (offset -3 lines). patching file kexgexc.c patching file kexgexs.c Hunk #1 succeeded at 82 (offset -1 lines). patching file mac.c Hunk #3 succeeded at 84 (offset -7 lines). Hunk #4 succeeded at 110 (offset -7 lines). Hunk #5 succeeded at 149 (offset -7 lines). patching file Makefile.in Hunk #1 succeeded at 171 (offset 2 lines). Hunk #2 succeeded at 207 (offset 2 lines). patching file myproposal.h Hunk #2 succeeded at 145 (offset -1 lines). patching file pam_ssh_agent_auth-0.10.3/pam_user_key_allowed2.c patching file readconf.c Hunk #1 succeeded at 2104 (offset -28 lines). patching file sandbox-seccomp-filter.c patching file servconf.c patching file ssh.c Hunk #2 succeeded at 530 (offset -2 lines). Hunk #3 succeeded at 967 (offset -7 lines). Hunk #4 succeeded at 1183 (offset -1 lines). patching file sshconnect2.c Hunk #2 succeeded at 237 (offset 118 lines). Hunk #3 succeeded at 293 (offset 118 lines). Hunk #4 succeeded at 330 (offset 118 lines). patching file sshd.c Hunk #3 succeeded at 1473 (offset -14 lines). Hunk #4 succeeded at 1633 (offset -14 lines). Hunk #5 succeeded at 1942 (offset -24 lines). Hunk #6 succeeded at 2314 (offset -33 lines). patching file sshkey.c Hunk #2 succeeded at 57 (offset -2 lines). Hunk #3 succeeded at 1432 (offset -157 lines). patching file ssh-keygen.c Hunk #1 succeeded at 229 (offset 12 lines). + echo 'Patch #100 (openssh-6.7p1-coverity.patch):' Patch #100 (openssh-6.7p1-coverity.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .coverity --fuzz=0 patching file channels.c Hunk #1 succeeded at 333 (offset 45 lines). patching file monitor.c Hunk #1 succeeded at 406 (offset -5 lines). patching file monitor_wrap.c Hunk #1 succeeded at 540 (offset 15 lines). patching file openbsd-compat/bindresvport.c patching file scp.c Hunk #1 succeeded at 160 (offset 3 lines). patching file servconf.c Hunk #1 succeeded at 1581 (offset 34 lines). Hunk #2 succeeded at 1672 (offset 34 lines). patching file serverloop.c Hunk #3 succeeded at 536 (offset 18 lines). patching file sftp.c Hunk #1 succeeded at 225 (offset 1 line). patching file ssh-agent.c Hunk #1 succeeded at 1037 (offset -183 lines). patching file sshd.c Hunk #1 succeeded at 686 (offset -5 lines). Hunk #2 succeeded at 1383 (offset -5 lines). + echo 'Patch #104 (openssh-7.3p1-openssl-1.1.0.patch):' Patch #104 (openssh-7.3p1-openssl-1.1.0.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .openssl --fuzz=0 patching file auth-pam.c patching file cipher.c patching file ctr-cavstest.c patching file dh.c patching file dh.h patching file digest-openssl.c patching file entropy.c patching file gss-genr.c patching file includes.h patching file kexdhc.c patching file kexdhs.c patching file kexgexc.c patching file kexgexs.c patching file kexgssc.c patching file kexgsss.c patching file libcrypto-compat.c patching file libcrypto-compat.h patching file Makefile.in Hunk #1 succeeded at 102 (offset 1 line). patching file monitor.c patching file openbsd-compat/openssl-compat.c patching file pam_ssh_agent_auth-0.10.3/configure.ac patching file regress/unittests/sshkey/test_file.c patching file regress/unittests/sshkey/test_sshkey.c patching file sshconnect2.c Hunk #1 succeeded at 424 (offset 118 lines). patching file sshconnect.c patching file ssh.c Hunk #2 succeeded at 1266 (offset 1 line). patching file sshd.c Hunk #1 succeeded at 1478 (offset -7 lines). patching file ssh-dss.c patching file ssh-ecdsa.c patching file sshkey.c Hunk #3 succeeded at 501 (offset -1 lines). Hunk #4 succeeded at 509 (offset -1 lines). Hunk #5 succeeded at 548 (offset -1 lines). Hunk #6 succeeded at 668 (offset -1 lines). Hunk #7 succeeded at 767 (offset -1 lines). Hunk #8 succeeded at 794 (offset -1 lines). Hunk #9 succeeded at 1681 (offset -1 lines). Hunk #10 succeeded at 1728 (offset -1 lines). Hunk #11 succeeded at 1942 (offset -1 lines). Hunk #12 succeeded at 1977 (offset -1 lines). Hunk #13 succeeded at 2238 (offset -1 lines). Hunk #14 succeeded at 2406 (offset -1 lines). Hunk #15 succeeded at 2428 (offset -1 lines). Hunk #16 succeeded at 2609 (offset -1 lines). Hunk #17 succeeded at 2743 (offset -1 lines). Hunk #18 succeeded at 2846 (offset -1 lines). Hunk #19 succeeded at 3646 (offset -1 lines). Hunk #20 succeeded at 3713 (offset -1 lines). Hunk #21 succeeded at 3728 (offset -1 lines). Hunk #22 succeeded at 3744 (offset -1 lines). patching file ssh-keygen.c patching file sshkey.h patching file ssh-pkcs11-client.c patching file ssh-pkcs11.c patching file ssh-rsa.c patching file configure.ac Hunk #1 succeeded at 2678 (offset -52 lines). + autoreconf + pushd pam_ssh_agent_auth-0.10.3 ~/build/BUILD/openssh-7.6p1/pam_ssh_agent_auth-0.10.3 ~/build/BUILD/openssh-7.6p1 + autoreconf + popd ~/build/BUILD/openssh-7.6p1 + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.fibFOm + umask 022 + cd /builddir/build/BUILD + cd openssh-7.6p1 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden' + export CFLAGS + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -fpic' + SAVE_LDFLAGS= + LDFLAGS=' -pie -z relro -z now' + export CFLAGS + export LDFLAGS + test -r /etc/profile.d/krb5-devel.sh ++ krb5-config --prefix + krb5_prefix=/usr + test /usr '!=' /usr + krb5_prefix= + CPPFLAGS=-I/usr/include/gssapi + export CPPFLAGS + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -fpic -I/usr/include/gssapi' + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -fpic -I/usr/include/gssapi' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS=' -pie -z relro -z now' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./pam_ssh_agent_auth-0.10.3/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./pam_ssh_agent_auth-0.10.3/config.guess ++ basename ./pam_ssh_agent_auth-0.10.3/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./pam_ssh_agent_auth-0.10.3/config.guess '/usr/lib/rpm/redhat/config.guess' -> './pam_ssh_agent_auth-0.10.3/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./pam_ssh_agent_auth-0.10.3/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./pam_ssh_agent_auth-0.10.3/config.sub ++ basename ./pam_ssh_agent_auth-0.10.3/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./pam_ssh_agent_auth-0.10.3/config.sub '/usr/lib/rpm/redhat/config.sub' -> './pam_ssh_agent_auth-0.10.3/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + '[' 1 = 1 ']' + '[' x '!=' x-specs=/usr/lib/rpm/redhat/redhat-hardened-ld ']' ++ find . -name ltmain.sh + ./configure --build=riscv64-redhat-linux-gnu --host=riscv64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --sysconfdir=/etc/ssh --libexecdir=/usr/libexec/openssh --datadir=/usr/share/openssh --with-default-path=/usr/local/bin:/usr/bin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin --with-privsep-path=/var/empty/sshd --enable-vendor-patchlevel=FC-7.6p1-6 --disable-strip --without-zlib-version-check --with-ssl-engine --with-ipaddr-display --with-pie=no --with-systemd --with-ldap --with-pam --with-selinux --with-audit=linux --with-sandbox=seccomp_filter --with-kerberos5 --with-libedit configure: WARNING: unrecognized options: --disable-dependency-tracking checking for riscv64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking build system type... riscv64-redhat-linux-gnu checking host system type... riscv64-redhat-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... gawk checking how to run the C preprocessor... gcc -E checking for riscv64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for egrep... (cached) /usr/bin/grep -E checking for riscv64-redhat-linux-gnu-ar... no checking for ar... ar checking for cat... /usr/bin/cat checking for kill... /usr/bin/kill checking for perl5... no checking for perl... /usr/bin/perl checking for sed... /usr/bin/sed checking for ent... no checking for bash... /usr/bin/bash checking for ksh... (cached) /usr/bin/bash checking for sh... (cached) /usr/bin/bash checking for sh... /usr/bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for passwd... /usr/bin/passwd checking for inline... inline checking whether LLONG_MAX is declared... yes checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking if gcc supports -Werror... yes checking if gcc supports compile flag -pipe... yes checking if gcc supports compile flag -Qunused-arguments... no checking if gcc supports compile flag -Wunknown-warning-option... no checking if gcc supports compile flag -Wall... yes checking if gcc supports compile flag -Wpointer-arith... yes checking if gcc supports compile flag -Wuninitialized... yes checking if gcc supports compile flag -Wsign-compare... yes checking if gcc supports compile flag -Wformat-security... yes checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes checking if gcc supports compile flag -Wpointer-sign... yes checking if gcc supports compile flag -Wunused-result... yes checking if gcc supports compile flag -fno-strict-aliasing... yes checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes checking if gcc supports link flag -Wl,-z,relro... yes checking if gcc supports link flag -Wl,-z,now... yes checking if gcc supports link flag -Wl,-z,noexecstack... yes checking if gcc supports compile flag -ftrapv and linking succeeds... yes checking gcc version... 7.3.1 checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking blf.h usability... no checking blf.h presence... no checking for blf.h... no checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking crypto/sha2.h usability... no checking crypto/sha2.h presence... no checking for crypto/sha2.h... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking elf.h usability... yes checking elf.h presence... yes checking for elf.h... yes checking err.h usability... yes checking err.h presence... yes checking for err.h... yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking floatingpoint.h usability... no checking floatingpoint.h presence... no checking for floatingpoint.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking ia.h usability... no checking ia.h presence... no checking for ia.h... no checking iaf.h usability... no checking iaf.h presence... no checking for iaf.h... no checking for inttypes.h... (cached) yes checking langinfo.h usability... yes checking langinfo.h presence... yes checking for langinfo.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking login.h usability... no checking login.h presence... no checking for login.h... no checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... no checking rpc/types.h presence... no checking for rpc/types.h... no checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking sha2.h usability... no checking sha2.h presence... no checking for sha2.h... no checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/audit.h usability... no checking sys/audit.h presence... no checking for sys/audit.h... no checking sys/bitypes.h usability... yes checking sys/bitypes.h presence... yes checking for sys/bitypes.h... yes checking sys/bsdtty.h usability... no checking sys/bsdtty.h presence... no checking for sys/bsdtty.h... no checking sys/cdefs.h usability... yes checking sys/cdefs.h presence... yes checking for sys/cdefs.h... yes checking sys/dir.h usability... yes checking sys/dir.h presence... yes checking for sys/dir.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/ndir.h usability... no checking sys/ndir.h presence... no checking for sys/ndir.h... no checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/prctl.h usability... yes checking sys/prctl.h presence... yes checking for sys/prctl.h... yes checking sys/pstat.h usability... no checking sys/pstat.h presence... no checking for sys/pstat.h... no checking sys/ptrace.h usability... yes checking sys/ptrace.h presence... yes checking for sys/ptrace.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/stropts.h usability... no checking sys/stropts.h presence... no checking for sys/stropts.h... no checking sys/strtio.h usability... no checking sys/strtio.h presence... no checking for sys/strtio.h... no checking sys/statvfs.h usability... yes checking sys/statvfs.h presence... yes checking for sys/statvfs.h... yes checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... yes checking for sys/sysmacros.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking tmpdir.h usability... no checking tmpdir.h presence... no checking for tmpdir.h... no checking ttyent.h usability... yes checking ttyent.h presence... yes checking for ttyent.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for unistd.h... (cached) yes checking usersec.h usability... no checking usersec.h presence... no checking for usersec.h... no checking util.h usability... no checking util.h presence... no checking for util.h... no checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking vis.h usability... no checking vis.h presence... no checking for vis.h... no checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking for sys/capsicum.h... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for seccomp architecture... architecture not supported checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking bsd/libutil.h usability... no checking bsd/libutil.h presence... no checking for bsd/libutil.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... -lutil checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for strftime... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for riscv64-redhat-linux-gnu-pkg-config... /usr/bin/riscv64-redhat-linux-gnu-pkg-config checking if /usr/bin/riscv64-redhat-linux-gnu-pkg-config knows about libedit... yes checking for el_init in -ledit... yes checking if libedit version is compatible... yes checking for supported audit module... linux checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking ldap_ssl.h usability... no checking ldap_ssl.h presence... no checking for ldap_ssl.h... no checking for main in -llber... yes checking for main in -lldap... yes checking for working LDAP support... yes checking for ldap_init... yes checking for ldap_get_lderrno... no checking for ldap_set_lderrno... no checking for ldap_parse_result... yes checking for ldap_memfree... yes checking for ldap_controls_free... yes checking for ldap_set_option... yes checking for ldap_get_option... yes checking for ldapssl_init... no checking for ldap_start_tls_s... yes checking for ldap_pvt_tls_set_option... yes checking for ldap_initialize... yes checking for ldap_set_rebind_proc... yes checking number arguments of ldap_set_rebind_proc... 3 checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for cap_rights_limit... no checking for clock... yes checking for closefrom... no checking for dirfd... yes checking for endgrent... yes checking for err... yes checking for errx... yes checking for explicit_bzero... yes checking for fchmod... yes checking for fchown... yes checking for freeaddrinfo... yes checking for freezero... no checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpagesize... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for getpgrp... yes checking for _getpty... no checking for getrlimit... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for llabs... yes checking for login_getcapbool... no checking for md5_crypt... no checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for pledge... no checking for poll... yes checking for prctl... yes checking for pstat... no checking for readpassphrase... no checking for reallocarray... yes checking for recvmsg... yes checking for recallocarray... no checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strsignal... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for warn... yes checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... yes checking for utf8 locale support... yes checking for library containing dlopen... -ldl checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether getrusage is declared... no checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for realpath... yes checking if realpath works with non-existent files... no checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... yes checking whether AI_NUMERICSERV is declared... yes checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... 1010007f (OpenSSL 1.1.0g 2 Nov 2017) checking OpenSSL library version... 1010007f (OpenSSL 1.1.0g-fips 2 Nov 2017) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... no checking if programs using OpenSSL need -ldl... no checking for BN_is_prime_ex... yes checking for DSA_generate_parameters_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_DigestFinal_ex... yes checking for EVP_MD_CTX_init... no checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking for OpenSSL ENGINE support... yes checking whether OpenSSL has crippled AES support... no checking whether OpenSSL has AES CTR via EVP... yes checking whether OpenSSL has AES GCM via EVP... yes checking for library containing EVP_CIPHER_CTX_ctrl... none required checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for crypt... yes checking for DES_crypt... yes checking for SHA256_Update... yes checking for EVP_sha256... yes checking for EVP_ripemd160... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_stir... no checking for arc4random_uniform... no checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking for dlopen in -ldl... yes checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking whether pam_strerror takes only one argument... no checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... no checking if select works with descriptor rlimit... yes checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes checking if setrlimit RLIMIT_FSIZE works... yes configure: error: seccomp_filter sandbox not supported on riscv64-redhat-linux-gnu error: Bad exit status from /var/tmp/rpm-tmp.fibFOm (%build) RPM build errors: Macro expanded in comment on line 80: %{version}.tar.gz.asc Bad exit status from /var/tmp/rpm-tmp.fibFOm (%build) ++ cleanup ++ set +e ++ sync ++ sleep 5 ++ sync ++ poweroff Terminated +++ cleanup +++ set +e +++ sync Terminated ++++ cleanup ++++ set +e ++++ sync ++++ sleep 5 ++++ sync ++++ poweroff