Mock Version: 1.2.17 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/openssl.spec'], chrootPath='/var/lib/mock/c71511-updates-1-armhfp-f7f686943085897b4c136088798b226890b8302f/root'shell=FalseprintOutput=Falseenv={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=995) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/openssl.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: armv7hl Building for target armv7hl Wrote: /builddir/build/SRPMS/openssl-1.0.1e-51.el7.7.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/openssl.spec'], chrootPath='/var/lib/mock/c71511-updates-1-armhfp-f7f686943085897b4c136088798b226890b8302f/root'shell=Falseuid=995env={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0private_network=Truelogger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/openssl.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: armv7hl Building for target armv7hl Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.V9K72d + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf openssl-1.0.1e + /usr/bin/xz -dc /builddir/build/SOURCES/openssl-1.0.1e-hobbled.tar.xz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd openssl-1.0.1e + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /builddir/build/SOURCES/hobble-openssl + cp /builddir/build/SOURCES/ec_curve.c /builddir/build/SOURCES/ectest.c crypto/ec/ Patch #10 (openssl-1.0.1e-ppc-asm-update.patch): + echo 'Patch #10 (openssl-1.0.1e-ppc-asm-update.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-ppc-asm-update.patch + /usr/bin/patch -p1 -b --suffix .ppc-asm --fuzz=0 patching file Configure patching file config patching file crypto/aes/Makefile patching file crypto/aes/asm/aes-ppc.pl patching file crypto/aes/asm/aesp8-ppc.pl patching file crypto/aes/asm/vpaes-ppc.pl patching file crypto/aes/asm/vpaes-x86_64.pl patching file crypto/bn/asm/ppc-mont.pl patching file crypto/bn/asm/ppc.pl patching file crypto/bn/asm/ppc64-mont.pl patching file crypto/evp/e_aes.c patching file crypto/modes/Makefile patching file crypto/modes/asm/ghashp8-ppc.pl patching file crypto/modes/gcm128.c patching file crypto/perlasm/ppc-xlate.pl patching file crypto/ppc_arch.h patching file crypto/ppccap.c patching file crypto/ppccpuid.pl patching file crypto/sha/Makefile patching file crypto/sha/asm/sha1-ppc.pl patching file crypto/sha/asm/sha512-ppc.pl patching file crypto/sha/asm/sha512p8-ppc.pl Patch #1 (openssl-1.0.1e-rpmbuild.patch): + echo 'Patch #1 (openssl-1.0.1e-rpmbuild.patch):' + /usr/bin/patch -p1 -b --suffix .rpmbuild --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-rpmbuild.patch patching file Configure patching file Makefile.org Patch #2 (openssl-1.0.1e-defaults.patch): + echo 'Patch #2 (openssl-1.0.1e-defaults.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-defaults.patch + /usr/bin/patch -p1 -b --suffix .defaults --fuzz=0 patching file apps/openssl.cnf Patch #4 (openssl-1.0.0-beta5-enginesdir.patch): + echo 'Patch #4 (openssl-1.0.0-beta5-enginesdir.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0-beta5-enginesdir.patch + /usr/bin/patch -p1 -b --suffix .enginesdir --fuzz=0 patching file Configure Hunk #1 succeeded at 662 (offset 40 lines). Hunk #2 succeeded at 891 (offset 57 lines). Hunk #3 succeeded at 1147 (offset 89 lines). Hunk #4 succeeded at 1811 (offset 133 lines). patching file engines/Makefile Patch #5 (openssl-0.9.8a-no-rpath.patch): + echo 'Patch #5 (openssl-0.9.8a-no-rpath.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-0.9.8a-no-rpath.patch + /usr/bin/patch -p1 -b --suffix .no-rpath --fuzz=0 patching file Makefile.shared Patch #6 (openssl-0.9.8b-test-use-localhost.patch): + echo 'Patch #6 (openssl-0.9.8b-test-use-localhost.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-0.9.8b-test-use-localhost.patch + /usr/bin/patch -p1 -b --suffix .use-localhost --fuzz=0 patching file ssl/ssltest.c Hunk #1 succeeded at 1070 (offset 231 lines). Patch #7 (openssl-1.0.0-timezone.patch): + echo 'Patch #7 (openssl-1.0.0-timezone.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0-timezone.patch + /usr/bin/patch -p1 -b --suffix .timezone --fuzz=0 patching file Makefile.org Hunk #1 succeeded at 650 (offset 41 lines). Hunk #2 succeeded at 667 (offset 41 lines). Patch #8 (openssl-1.0.1c-perlfind.patch): + echo 'Patch #8 (openssl-1.0.1c-perlfind.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1c-perlfind.patch + /usr/bin/patch -p1 -b --suffix .perlfind --fuzz=0 patching file util/perlpath.pl Patch #9 (openssl-1.0.1c-aliasing.patch): + echo 'Patch #9 (openssl-1.0.1c-aliasing.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1c-aliasing.patch + /usr/bin/patch -p1 -b --suffix .aliasing --fuzz=0 patching file crypto/modes/Makefile Patch #23 (openssl-1.0.1c-default-paths.patch): + echo 'Patch #23 (openssl-1.0.1c-default-paths.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1c-default-paths.patch + /usr/bin/patch -p1 -b --suffix .default-paths --fuzz=0 patching file apps/s_client.c Hunk #1 succeeded at 1174 (offset 8 lines). patching file apps/s_server.c Hunk #1 succeeded at 1572 (offset 7 lines). Hunk #2 succeeded at 1637 (offset 7 lines). patching file apps/s_time.c Patch #24 (openssl-1.0.1e-issuer-hash.patch): + echo 'Patch #24 (openssl-1.0.1e-issuer-hash.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-issuer-hash.patch + /usr/bin/patch -p1 -b --suffix .issuer-hash --fuzz=0 patching file crypto/x509/x509_cmp.c Patch #33 (openssl-1.0.0-beta4-ca-dir.patch): + echo 'Patch #33 (openssl-1.0.0-beta4-ca-dir.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0-beta4-ca-dir.patch + /usr/bin/patch -p1 -b --suffix .ca-dir --fuzz=0 patching file apps/CA.pl.in patching file apps/CA.sh patching file apps/openssl.cnf Patch #34 (openssl-0.9.6-x509.patch): + echo 'Patch #34 (openssl-0.9.6-x509.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-0.9.6-x509.patch + /usr/bin/patch -p1 -b --suffix .x509 --fuzz=0 patching file crypto/x509/by_file.c Hunk #1 succeeded at 164 (offset 1 line). Hunk #2 succeeded at 184 (offset 1 line). Patch #35 (openssl-0.9.8j-version-add-engines.patch): + echo 'Patch #35 (openssl-0.9.8j-version-add-engines.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-0.9.8j-version-add-engines.patch + /usr/bin/patch -p1 -b --suffix .version-add-engines --fuzz=0 patching file apps/version.c Patch #36 (openssl-1.0.0e-doc-noeof.patch): + echo 'Patch #36 (openssl-1.0.0e-doc-noeof.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0e-doc-noeof.patch + /usr/bin/patch -p1 -b --suffix .doc-noeof --fuzz=0 patching file doc/apps/s_client.pod Patch #38 (openssl-1.0.1-beta2-ssl-op-all.patch): + echo 'Patch #38 (openssl-1.0.1-beta2-ssl-op-all.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1-beta2-ssl-op-all.patch + /usr/bin/patch -p1 -b --suffix .op-all --fuzz=0 patching file ssl/ssl.h Hunk #1 succeeded at 549 (offset 9 lines). Hunk #2 succeeded at 566 (offset 8 lines). Patch #39 (openssl-1.0.1c-ipv6-apps.patch): + echo 'Patch #39 (openssl-1.0.1c-ipv6-apps.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1c-ipv6-apps.patch + /usr/bin/patch -p1 -b --suffix .ipv6-apps --fuzz=0 patching file apps/s_apps.h patching file apps/s_client.c Hunk #1 succeeded at 567 (offset 4 lines). Hunk #2 succeeded at 668 (offset 4 lines). Hunk #3 succeeded at 1266 (offset 14 lines). patching file apps/s_server.c Hunk #1 succeeded at 933 (offset 4 lines). Hunk #2 succeeded at 1004 (offset 4 lines). Hunk #3 succeeded at 1891 (offset 14 lines). patching file apps/s_socket.c Patch #40 (openssl-1.0.1e-fips.patch): + echo 'Patch #40 (openssl-1.0.1e-fips.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-fips.patch + /usr/bin/patch -p1 -b --suffix .fips --fuzz=0 patching file apps/pkcs12.c patching file apps/speed.c patching file Configure Hunk #1 succeeded at 997 (offset 2 lines). Hunk #2 succeeded at 1471 (offset 2 lines). Hunk #3 succeeded at 1657 (offset 2 lines). patching file crypto/aes/aes_misc.c patching file crypto/cmac/cmac.c patching file crypto/crypto.h patching file crypto/des/des.h patching file crypto/des/set_key.c patching file crypto/dh/dh_gen.c patching file crypto/dh/dh.h patching file crypto/dh/dh_key.c patching file crypto/dh/dh_lib.c patching file crypto/dsa/dsa_err.c patching file crypto/dsa/dsa_gen.c patching file crypto/dsa/dsa.h patching file crypto/dsa/dsa_key.c patching file crypto/dsa/dsa_lib.c patching file crypto/dsa/dsa_locl.h patching file crypto/dsa/dsa_ossl.c patching file crypto/dsa/dsa_pmeth.c patching file crypto/dsa/dsatest.c patching file crypto/engine/eng_all.c patching file crypto/evp/c_allc.c patching file crypto/evp/c_alld.c patching file crypto/evp/digest.c patching file crypto/evp/e_aes.c Hunk #2 succeeded at 729 (offset 14 lines). Hunk #3 succeeded at 1141 (offset 14 lines). Hunk #4 succeeded at 1324 (offset 14 lines). patching file crypto/evp/e_des3.c patching file crypto/evp/e_null.c patching file crypto/evp/evp_enc.c patching file crypto/evp/evp.h patching file crypto/evp/evp_lib.c patching file crypto/evp/evp_locl.h patching file crypto/evp/Makefile patching file crypto/evp/m_dss.c patching file crypto/evp/m_dss1.c patching file crypto/evp/m_md2.c patching file crypto/evp/m_sha1.c patching file crypto/evp/p_sign.c patching file crypto/evp/p_verify.c patching file crypto/fips/cavs/fips_aesavs.c patching file crypto/fips/cavs/fips_cmactest.c patching file crypto/fips/cavs/fips_desmovs.c patching file crypto/fips/cavs/fips_dhvs.c patching file crypto/fips/cavs/fips_drbgvs.c patching file crypto/fips/cavs/fips_dssvs.c patching file crypto/fips/cavs/fips_gcmtest.c patching file crypto/fips/cavs/fips_rngvs.c patching file crypto/fips/cavs/fips_rsagtest.c patching file crypto/fips/cavs/fips_rsastest.c patching file crypto/fips/cavs/fips_rsavtest.c patching file crypto/fips/cavs/fips_shatest.c patching file crypto/fips/cavs/fips_utl.h patching file crypto/fips/fips_aes_selftest.c patching file crypto/fips/fips.c patching file crypto/fips/fips_cmac_selftest.c patching file crypto/fips/fips_des_selftest.c patching file crypto/fips/fips_drbg_ctr.c patching file crypto/fips/fips_drbg_hash.c patching file crypto/fips/fips_drbg_hmac.c patching file crypto/fips/fips_drbg_lib.c patching file crypto/fips/fips_drbg_rand.c patching file crypto/fips/fips_drbg_selftest.c patching file crypto/fips/fips_drbg_selftest.h patching file crypto/fips/fips_dsa_selftest.c patching file crypto/fips/fips_enc.c patching file crypto/fips/fips.h patching file crypto/fips/fips_hmac_selftest.c patching file crypto/fips/fips_locl.h patching file crypto/fips/fips_md.c patching file crypto/fips/fips_post.c patching file crypto/fips/fips_rand.c patching file crypto/fips/fips_rand.h patching file crypto/fips/fips_rand_lcl.h patching file crypto/fips/fips_rand_lib.c patching file crypto/fips/fips_rand_selftest.c patching file crypto/fips/fips_randtest.c patching file crypto/fips/fips_rsa_selftest.c patching file crypto/fips/fips_rsa_x931g.c patching file crypto/fips/fips_sha_selftest.c patching file crypto/fips/fips_standalone_hmac.c patching file crypto/fips/fips_test_suite.c patching file crypto/fips/Makefile patching file crypto/hmac/hmac.c patching file crypto/mdc2/mdc2dgst.c patching file crypto/md2/md2_dgst.c patching file crypto/md4/md4_dgst.c patching file crypto/md5/md5_dgst.c patching file crypto/o_fips.c patching file crypto/o_init.c patching file crypto/opensslconf.h.in patching file crypto/pkcs12/p12_crt.c patching file crypto/rand/md_rand.c patching file crypto/rand/rand.h patching file crypto/ripemd/rmd_dgst.c patching file crypto/rsa/rsa_crpt.c patching file crypto/rsa/rsa_eay.c patching file crypto/rsa/rsa_err.c patching file crypto/rsa/rsa_gen.c patching file crypto/rsa/rsa.h patching file crypto/rsa/rsa_lib.c patching file crypto/rsa/rsa_pmeth.c patching file crypto/rsa/rsa_sign.c patching file crypto/sha/sha.h patching file crypto/sha/sha_locl.h patching file crypto/sha/sha256.c patching file crypto/sha/sha512.c patching file crypto/whrlpool/wp_dgst.c patching file Makefile.org patching file ssl/d1_srvr.c patching file ssl/ssl_algs.c + echo 'Patch #45 (openssl-1.0.1e-env-zlib.patch):' Patch #45 (openssl-1.0.1e-env-zlib.patch): + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-env-zlib.patch + /usr/bin/patch -p1 -b --suffix .env-zlib --fuzz=0 patching file doc/ssl/SSL_COMP_add_compression_method.pod patching file ssl/ssl_ciph.c + echo 'Patch #47 (openssl-1.0.0-beta5-readme-warning.patch):' Patch #47 (openssl-1.0.0-beta5-readme-warning.patch): + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0-beta5-readme-warning.patch + /usr/bin/patch -p1 -b --suffix .warning --fuzz=0 patching file README + echo 'Patch #49 (openssl-1.0.1a-algo-doc.patch):' Patch #49 (openssl-1.0.1a-algo-doc.patch): + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1a-algo-doc.patch + /usr/bin/patch -p1 -b --suffix .algo-doc --fuzz=0 patching file doc/crypto/EVP_DigestInit.pod patching file doc/crypto/EVP_EncryptInit.pod Patch #50 (openssl-1.0.1-beta2-dtls1-abi.patch): + echo 'Patch #50 (openssl-1.0.1-beta2-dtls1-abi.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1-beta2-dtls1-abi.patch + /usr/bin/patch -p1 -b --suffix .dtls1-abi --fuzz=0 patching file ssl/dtls1.h Hunk #1 succeeded at 226 (offset 4 lines). Hunk #2 succeeded at 249 (offset 4 lines). Patch #51 (openssl-1.0.1e-version.patch): + echo 'Patch #51 (openssl-1.0.1e-version.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-version.patch + /usr/bin/patch -p1 -b --suffix .version --fuzz=0 patching file crypto/cversion.c patching file Makefile.shared patching file version.map Patch #56 (openssl-1.0.0c-rsa-x931.patch): + echo 'Patch #56 (openssl-1.0.0c-rsa-x931.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0c-rsa-x931.patch + /usr/bin/patch -p1 -b --suffix .x931 --fuzz=0 patching file apps/genrsa.c Patch #58 (openssl-1.0.1-beta2-fips-md5-allow.patch): + echo 'Patch #58 (openssl-1.0.1-beta2-fips-md5-allow.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1-beta2-fips-md5-allow.patch + /usr/bin/patch -p1 -b --suffix .md5-allow --fuzz=0 patching file crypto/md5/md5_dgst.c Patch #60 (openssl-1.0.0d-apps-dgst.patch): + echo 'Patch #60 (openssl-1.0.0d-apps-dgst.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0d-apps-dgst.patch + /usr/bin/patch -p1 -b --suffix .dgst --fuzz=0 patching file apps/ca.c patching file apps/enc.c Hunk #1 succeeded at 305 (offset 3 lines). patching file apps/req.c Hunk #1 succeeded at 430 (offset 9 lines). patching file apps/ts.c patching file apps/x509.c patching file doc/apps/ca.pod patching file doc/apps/ocsp.pod patching file doc/apps/req.pod patching file doc/apps/x509.pod Hunk #1 succeeded at 102 (offset 1 line). Patch #63 (openssl-1.0.0d-xmpp-starttls.patch): + echo 'Patch #63 (openssl-1.0.0d-xmpp-starttls.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0d-xmpp-starttls.patch + /usr/bin/patch -p1 -b --suffix .starttls --fuzz=0 patching file apps/s_client.c Hunk #1 succeeded at 1486 (offset 300 lines). Patch #65 (openssl-1.0.0e-chil-fixes.patch): + echo 'Patch #65 (openssl-1.0.0e-chil-fixes.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.0e-chil-fixes.patch + /usr/bin/patch -p1 -b --suffix .chil --fuzz=0 patching file engines/e_chil.c Patch #66 (openssl-1.0.1-pkgconfig-krb5.patch): + echo 'Patch #66 (openssl-1.0.1-pkgconfig-krb5.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1-pkgconfig-krb5.patch + /usr/bin/patch -p1 -b --suffix .krb5 --fuzz=0 patching file Makefile.org Patch #68 (openssl-1.0.1e-secure-getenv.patch): + echo 'Patch #68 (openssl-1.0.1e-secure-getenv.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-secure-getenv.patch + /usr/bin/patch -p1 -b --suffix .secure-getenv --fuzz=0 patching file crypto/conf/conf_api.c patching file crypto/conf/conf_mod.c patching file crypto/engine/eng_list.c patching file crypto/md5/md5_dgst.c patching file crypto/o_init.c patching file crypto/rand/randfile.c patching file crypto/x509/by_dir.c patching file crypto/x509/by_file.c patching file crypto/x509/x509_vfy.c patching file engines/ccgost/gost_ctl.c Patch #69 (openssl-1.0.1c-dh-1024.patch): + echo 'Patch #69 (openssl-1.0.1c-dh-1024.patch):' + /usr/bin/patch -p1 -b --suffix .dh1024 --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1c-dh-1024.patch patching file apps/s_server.c Hunk #2 succeeded at 1675 (offset 14 lines). + echo 'Patch #70 (openssl-1.0.1e-fips-ec.patch):' Patch #70 (openssl-1.0.1e-fips-ec.patch): + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-fips-ec.patch + /usr/bin/patch -p1 -b --suffix .fips-ec --fuzz=0 patching file crypto/ecdh/ecdh.h patching file crypto/ecdh/ecdhtest.c patching file crypto/ecdh/ech_lib.c patching file crypto/ecdh/ech_ossl.c patching file crypto/ecdsa/ecdsatest.c patching file crypto/ecdsa/ecs_lib.c patching file crypto/ecdsa/ecs_ossl.c patching file crypto/ec/ec_key.c patching file crypto/ec/ecp_mont.c patching file crypto/ec/ecp_nist.c patching file crypto/ec/ecp_smpl.c patching file crypto/evp/m_ecdsa.c patching file crypto/fips/cavs/fips_ecdhvs.c patching file crypto/fips/cavs/fips_ecdsavs.c patching file crypto/fips/fips_ecdh_selftest.c patching file crypto/fips/fips_ecdsa_selftest.c patching file crypto/fips/fips.h patching file crypto/fips/fips_post.c patching file crypto/fips/Makefile Hunk #2 succeeded at 119 (offset 1 line). Hunk #3 succeeded at 247 (offset 1 line). Hunk #4 succeeded at 301 (offset 1 line). patching file version.map Patch #72 (openssl-1.0.1e-fips-ctor.patch): + echo 'Patch #72 (openssl-1.0.1e-fips-ctor.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-fips-ctor.patch + /usr/bin/patch -p1 -b --suffix .fips-ctor --fuzz=0 patching file crypto/fips/fips.c Hunk #4 succeeded at 341 (offset 2 lines). Hunk #5 succeeded at 426 (offset 2 lines). patching file crypto/fips/fips.h patching file crypto/o_init.c Hunk #1 succeeded at 73 (offset 2 lines). Hunk #2 succeeded at 90 (offset 2 lines). Hunk #3 succeeded at 107 (offset 2 lines). Patch #73 (openssl-1.0.1e-ecc-suiteb.patch): + echo 'Patch #73 (openssl-1.0.1e-ecc-suiteb.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-ecc-suiteb.patch + /usr/bin/patch -p1 -b --suffix .suiteb --fuzz=0 patching file apps/speed.c patching file ssl/t1_lib.c Patch #74 (openssl-1.0.1e-no-md5-verify.patch): + echo 'Patch #74 (openssl-1.0.1e-no-md5-verify.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-no-md5-verify.patch + /usr/bin/patch -p1 -b --suffix .no-md5-verify --fuzz=0 patching file crypto/asn1/a_verify.c Patch #75 (openssl-1.0.1e-compat-symbols.patch): + echo 'Patch #75 (openssl-1.0.1e-compat-symbols.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-compat-symbols.patch + /usr/bin/patch -p1 -b --suffix .compat --fuzz=0 patching file crypto/dsa/dsa_key.c patching file crypto/engine/eng_all.c patching file crypto/fips/fips.c Patch #76 (openssl-1.0.1e-new-fips-reqs.patch): + echo 'Patch #76 (openssl-1.0.1e-new-fips-reqs.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-new-fips-reqs.patch + /usr/bin/patch -p1 -b --suffix .fips-reqs --fuzz=0 patching file crypto/bn/bn_rand.c patching file crypto/dh/dh_gen.c patching file crypto/dh/dh.h patching file crypto/dh/dh_check.c patching file crypto/dsa/dsa_gen.c patching file crypto/dsa/dsa.h patching file crypto/dsa/dsa_key.c patching file crypto/fips/fips.c patching file crypto/fips/fips_dh_selftest.c patching file crypto/fips/fips_drbg_rand.c patching file crypto/fips/fips.h patching file crypto/fips/fips_post.c patching file crypto/fips/fips_rsa_selftest.c patching file crypto/fips/Makefile patching file crypto/rand/md_rand.c patching file crypto/rand/rand.h patching file crypto/rand/rand_lcl.h patching file crypto/rand/rand_lib.c patching file crypto/rsa/rsa_gen.c patching file ssl/t1_enc.c Patch #77 (openssl-1.0.1e-weak-ciphers.patch): + echo 'Patch #77 (openssl-1.0.1e-weak-ciphers.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-weak-ciphers.patch + /usr/bin/patch -p1 -b --suffix .weak-ciphers --fuzz=0 patching file ssl/ssl.h Patch #78 (openssl-1.0.1e-3des-strength.patch): + echo 'Patch #78 (openssl-1.0.1e-3des-strength.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-3des-strength.patch + /usr/bin/patch -p1 -b --suffix .3des-strength --fuzz=0 patching file ssl/s2_lib.c patching file ssl/s3_lib.c Patch #79 (openssl-1.0.1e-req-keylen.patch): + echo 'Patch #79 (openssl-1.0.1e-req-keylen.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-req-keylen.patch + /usr/bin/patch -p1 -b --suffix .keylen --fuzz=0 patching file apps/req.c Patch #41 (openssl-1.0.1e-ssl2-no-ec.patch): + echo 'Patch #41 (openssl-1.0.1e-ssl2-no-ec.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-ssl2-no-ec.patch + /usr/bin/patch -p1 -b --suffix .ssl2-noec --fuzz=0 patching file ssl/s23_lib.c Patch #42 (openssl-1.0.1e-enc-fail.patch): + echo 'Patch #42 (openssl-1.0.1e-enc-fail.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-enc-fail.patch + /usr/bin/patch -p1 -b --suffix .enc-fail --fuzz=0 patching file crypto/evp/bio_enc.c Patch #80 (openssl-1.0.1e-evp-wrap.patch): + echo 'Patch #80 (openssl-1.0.1e-evp-wrap.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-evp-wrap.patch + /usr/bin/patch -p1 -b --suffix .wrap --fuzz=0 patching file crypto/aes/aes_wrap.c patching file crypto/evp/c_allc.c patching file crypto/evp/e_aes.c patching file crypto/evp/e_des3.c patching file crypto/evp/evp_enc.c patching file crypto/evp/evp_err.c patching file crypto/evp/evp.h patching file crypto/evp/evp_lib.c patching file crypto/evp/evp_test.c patching file crypto/evp/evptests.txt patching file crypto/modes/Makefile patching file crypto/modes/modes.h patching file crypto/modes/wrap128.c Patch #81 (openssl-1.0.1-beta2-padlock64.patch): + echo 'Patch #81 (openssl-1.0.1-beta2-padlock64.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1-beta2-padlock64.patch + /usr/bin/patch -p1 -b --suffix .padlock64 --fuzz=0 patching file engines/e_padlock.c Patch #82 (openssl-1.0.1e-backports.patch): + echo 'Patch #82 (openssl-1.0.1e-backports.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-backports.patch + /usr/bin/patch -p1 -b --suffix .backports --fuzz=0 patching file crypto/pem/pem_info.c patching file crypto/rsa/rsa_pmeth.c patching file crypto/x509/x509_vfy.c patching file crypto/x509/x_all.c patching file doc/crypto/X509_STORE_CTX_get_error.pod patching file doc/ssl/SSL_accept.pod patching file doc/ssl/SSL_connect.pod patching file doc/ssl/SSL_CTX_set_client_CA_list.pod patching file doc/ssl/SSL_CTX_use_psk_identity_hint.pod patching file doc/ssl/SSL_do_handshake.pod patching file doc/ssl/SSL_shutdown.pod patching file ssl/d1_lib.c patching file ssl/d1_pkt.c patching file ssl/d1_srvr.c patching file ssl/s3_cbc.c patching file ssl/ssl_lib.c patching file crypto/x86cpuid.pl Hunk #1 succeeded at 67 (offset -2 lines). Hunk #2 succeeded at 92 (offset -11 lines). Patch #71 (openssl-1.0.1e-manfix.patch): + echo 'Patch #71 (openssl-1.0.1e-manfix.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-manfix.patch + /usr/bin/patch -p1 -b --suffix .manfix --fuzz=0 patching file doc/apps/cms.pod patching file doc/apps/ec.pod patching file doc/apps/openssl.pod patching file doc/apps/s_client.pod patching file doc/apps/smime.pod patching file doc/apps/s_server.pod patching file doc/apps/verify.pod patching file doc/ssl/SSL_accept.pod patching file doc/ssl/SSL_clear.pod patching file doc/ssl/SSL_COMP_add_compression_method.pod patching file doc/ssl/SSL_connect.pod patching file doc/ssl/SSL_CTX_add_session.pod patching file doc/ssl/SSL_CTX_load_verify_locations.pod patching file doc/ssl/SSL_CTX_set_client_CA_list.pod patching file doc/ssl/SSL_CTX_set_session_id_context.pod patching file doc/ssl/SSL_CTX_set_ssl_version.pod patching file doc/ssl/SSL_CTX_use_psk_identity_hint.pod patching file doc/ssl/SSL_do_handshake.pod patching file doc/ssl/SSL_read.pod patching file doc/ssl/SSL_session_reused.pod patching file doc/ssl/SSL_set_fd.pod patching file doc/ssl/SSL_set_session.pod patching file doc/ssl/SSL_shutdown.pod patching file doc/ssl/SSL_write.pod Patch #83 (openssl-1.0.1e-bad-mac.patch): + echo 'Patch #83 (openssl-1.0.1e-bad-mac.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-bad-mac.patch + /usr/bin/patch -p1 -b --suffix .bad-mac --fuzz=0 patching file crypto/evp/e_aes_cbc_hmac_sha1.c Patch #84 (openssl-1.0.1e-trusted-first.patch): + echo 'Patch #84 (openssl-1.0.1e-trusted-first.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-trusted-first.patch + /usr/bin/patch -p1 -b --suffix .trusted-first --fuzz=0 patching file apps/apps.c patching file apps/cms.c patching file apps/ocsp.c patching file apps/s_client.c patching file apps/smime.c patching file apps/s_server.c patching file apps/s_time.c patching file apps/ts.c patching file apps/verify.c patching file crypto/x509/x509_vfy.c patching file crypto/x509/x509_vfy.h patching file doc/apps/cms.pod patching file doc/apps/ocsp.pod patching file doc/apps/s_client.pod Hunk #2 succeeded at 109 (offset 1 line). patching file doc/apps/smime.pod patching file doc/apps/s_server.pod Hunk #2 succeeded at 175 (offset 6 lines). patching file doc/apps/s_time.pod patching file doc/apps/ts.pod patching file doc/apps/verify.pod Hunk #2 succeeded at 58 (offset 1 line). Patch #85 (openssl-1.0.1e-arm-use-elf-auxv-caps.patch): + echo 'Patch #85 (openssl-1.0.1e-arm-use-elf-auxv-caps.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-arm-use-elf-auxv-caps.patch + /usr/bin/patch -p1 -b --suffix .armcap --fuzz=0 patching file crypto/armcap.c Patch #86 (openssl-1.0.1e-cve-2013-6449.patch): + echo 'Patch #86 (openssl-1.0.1e-cve-2013-6449.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2013-6449.patch + /usr/bin/patch -p1 -b --suffix .hash-crash --fuzz=0 patching file ssl/s3_lib.c Hunk #1 succeeded at 4274 (offset -12 lines). patching file ssl/s3_both.c patching file ssl/s3_pkt.c patching file ssl/s3_srvr.c patching file ssl/t1_enc.c Hunk #1 succeeded at 936 (offset 21 lines). Patch #87 (openssl-1.0.1e-cve-2013-6450.patch): + echo 'Patch #87 (openssl-1.0.1e-cve-2013-6450.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2013-6450.patch + /usr/bin/patch -p1 -b --suffix .dtls1-mitm --fuzz=0 patching file ssl/d1_both.c patching file ssl/ssl_locl.h patching file ssl/t1_enc.c Hunk #1 succeeded at 435 (offset 21 lines). patching file crypto/evp/digest.c Hunk #1 succeeded at 407 (offset 41 lines). Patch #88 (openssl-1.0.1e-cve-2013-4353.patch): + echo 'Patch #88 (openssl-1.0.1e-cve-2013-4353.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2013-4353.patch + /usr/bin/patch -p1 -b --suffix .handshake-crash --fuzz=0 patching file ssl/s3_both.c Patch #89 (openssl-1.0.1e-ephemeral-key-size.patch): + echo 'Patch #89 (openssl-1.0.1e-ephemeral-key-size.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-ephemeral-key-size.patch + /usr/bin/patch -p1 -b --suffix .ephemeral --fuzz=0 patching file apps/s_apps.h patching file apps/s_cb.c patching file apps/s_client.c patching file ssl/ssl.h patching file ssl/s3_lib.c Patch #90 (openssl-1.0.1e-cve-2014-0160.patch): + echo 'Patch #90 (openssl-1.0.1e-cve-2014-0160.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-0160.patch + /usr/bin/patch -p1 -b --suffix .heartbeat --fuzz=0 patching file ssl/d1_both.c patching file ssl/t1_lib.c Hunk #1 succeeded at 2464 (offset 1 line). Patch #91 (openssl-1.0.1e-cve-2010-5298.patch): + echo 'Patch #91 (openssl-1.0.1e-cve-2010-5298.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2010-5298.patch + /usr/bin/patch -p1 -b --suffix .freelist --fuzz=0 patching file ssl/s3_pkt.c Hunk #1 succeeded at 1055 (offset -279 lines). Patch #92 (openssl-1.0.1e-cve-2014-0195.patch): + echo 'Patch #92 (openssl-1.0.1e-cve-2014-0195.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-0195.patch + /usr/bin/patch -p1 -b --suffix .dtls1-overflow --fuzz=0 patching file ssl/d1_both.c Hunk #1 succeeded at 626 (offset -1 lines). Patch #93 (openssl-1.0.1e-cve-2014-0198.patch): + echo 'Patch #93 (openssl-1.0.1e-cve-2014-0198.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-0198.patch + /usr/bin/patch -p1 -b --suffix .null-deref --fuzz=0 patching file ssl/s3_pkt.c Hunk #1 succeeded at 641 (offset -16 lines). Hunk #2 succeeded at 656 (offset -16 lines). Patch #94 (openssl-1.0.1e-cve-2014-0221.patch): + echo 'Patch #94 (openssl-1.0.1e-cve-2014-0221.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-0221.patch + /usr/bin/patch -p1 -b --suffix .dtls1-dos --fuzz=0 patching file ssl/d1_both.c Hunk #1 succeeded at 792 (offset -1 lines). Hunk #2 succeeded at 851 (offset -1 lines). Patch #95 (openssl-1.0.1e-cve-2014-0224.patch): + echo 'Patch #95 (openssl-1.0.1e-cve-2014-0224.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-0224.patch + /usr/bin/patch -p1 -b --suffix .keying-mitm --fuzz=0 patching file ssl/ssl3.h patching file ssl/s3_clnt.c patching file ssl/s3_pkt.c patching file ssl/s3_srvr.c Patch #96 (openssl-1.0.1e-cve-2014-3470.patch): + echo 'Patch #96 (openssl-1.0.1e-cve-2014-3470.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3470.patch + /usr/bin/patch -p1 -b --suffix .anon-ecdh-dos --fuzz=0 patching file ssl/s3_clnt.c Hunk #1 succeeded at 2515 (offset 4 lines). Patch #97 (openssl-1.0.1e-dtls-ecc-ext.patch): + echo 'Patch #97 (openssl-1.0.1e-dtls-ecc-ext.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-dtls-ecc-ext.patch + /usr/bin/patch -p1 -b --suffix .dtls-ecc-ext --fuzz=0 patching file ssl/d1_clnt.c Hunk #1 succeeded at 868 (offset -8 lines). patching file ssl/d1_srvr.c Hunk #1 succeeded at 970 (offset -10 lines). patching file ssl/t1_lib.c Hunk #1 succeeded at 438 (offset -15 lines). Hunk #2 succeeded at 457 (offset -15 lines). Hunk #3 succeeded at 701 (offset -47 lines). Hunk #4 succeeded at 1014 (offset -137 lines). Hunk #5 succeeded at 1048 (offset -137 lines). Hunk #6 succeeded at 1407 (offset -137 lines). Patch #100 (openssl-1.0.1e-cve-2014-3505.patch): + echo 'Patch #100 (openssl-1.0.1e-cve-2014-3505.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3505.patch + /usr/bin/patch -p1 -b --suffix .dtls-doublefree --fuzz=0 patching file ssl/d1_both.c Hunk #1 succeeded at 692 (offset -1 lines). Hunk #2 succeeded at 776 (offset -1 lines). Patch #101 (openssl-1.0.1e-cve-2014-3506.patch): + echo 'Patch #101 (openssl-1.0.1e-cve-2014-3506.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3506.patch + /usr/bin/patch -p1 -b --suffix .dtls-sizechecks --fuzz=0 patching file ssl/d1_both.c Hunk #1 succeeded at 586 (offset -1 lines). Hunk #2 succeeded at 604 (offset -1 lines). Hunk #3 succeeded at 747 (offset -2 lines). Patch #102 (openssl-1.0.1e-cve-2014-3507.patch): + echo 'Patch #102 (openssl-1.0.1e-cve-2014-3507.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3507.patch + /usr/bin/patch -p1 -b --suffix .dtls-memleak --fuzz=0 patching file ssl/d1_both.c Patch #103 (openssl-1.0.1e-cve-2014-3508.patch): + echo 'Patch #103 (openssl-1.0.1e-cve-2014-3508.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3508.patch + /usr/bin/patch -p1 -b --suffix .oid-handling --fuzz=0 patching file crypto/asn1/a_object.c patching file crypto/objects/obj_dat.c Patch #104 (openssl-1.0.1e-cve-2014-3509.patch): + echo 'Patch #104 (openssl-1.0.1e-cve-2014-3509.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3509.patch + /usr/bin/patch -p1 -b --suffix .tlsext-race --fuzz=0 patching file ssl/t1_lib.c Hunk #1 succeeded at 1418 (offset -137 lines). Patch #105 (openssl-1.0.1e-cve-2014-3510.patch): + echo 'Patch #105 (openssl-1.0.1e-cve-2014-3510.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3510.patch + /usr/bin/patch -p1 -b --suffix .adh-dos --fuzz=0 patching file ssl/d1_clnt.c Hunk #1 succeeded at 988 (offset -8 lines). Hunk #2 succeeded at 1185 (offset -8 lines). Hunk #3 succeeded at 1251 (offset -8 lines). Hunk #4 succeeded at 1733 (offset -8 lines). patching file ssl/s3_clnt.c Hunk #1 succeeded at 2254 (offset 1 line). Patch #106 (openssl-1.0.1e-cve-2014-3511.patch): + echo 'Patch #106 (openssl-1.0.1e-cve-2014-3511.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3511.patch + /usr/bin/patch -p1 -b --suffix .frag-downgrade --fuzz=0 patching file ssl/s23_srvr.c Patch #107 (openssl-1.0.1e-doc-ciphersuites.patch): + echo 'Patch #107 (openssl-1.0.1e-doc-ciphersuites.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-doc-ciphersuites.patch + /usr/bin/patch -p1 -b --suffix .doc-ciphersuites --fuzz=0 patching file doc/apps/ciphers.pod Patch #108 (openssl-1.0.1e-sn-case.patch): + echo 'Patch #108 (openssl-1.0.1e-sn-case.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-sn-case.patch + /usr/bin/patch -p1 -b --suffix .sn-case --fuzz=0 patching file apps/s_server.c Patch #109 (openssl-1.0.1e-ecdh-auto.patch): + echo 'Patch #109 (openssl-1.0.1e-ecdh-auto.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-ecdh-auto.patch + /usr/bin/patch -p1 -b --suffix .ecdh-auto --fuzz=0 patching file apps/s_server.c patching file ssl/ssl_cert.c patching file ssl/ssl.h patching file ssl/ssl_lib.c patching file ssl/ssl_locl.h patching file ssl/s3_lib.c patching file ssl/s3_srvr.c patching file ssl/t1_lib.c Patch #110 (openssl-1.0.1e-cve-2014-3567.patch): + echo 'Patch #110 (openssl-1.0.1e-cve-2014-3567.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3567.patch + /usr/bin/patch -p1 -b --suffix .ticket-leak --fuzz=0 patching file ssl/t1_lib.c Patch #111 (openssl-1.0.1e-cve-2014-3513.patch): + echo 'Patch #111 (openssl-1.0.1e-cve-2014-3513.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3513.patch + /usr/bin/patch -p1 -b --suffix .srtp-leak --fuzz=0 patching file ssl/d1_srtp.c patching file ssl/t1_lib.c Patch #112 (openssl-1.0.1e-fallback-scsv.patch): + echo 'Patch #112 (openssl-1.0.1e-fallback-scsv.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-fallback-scsv.patch + /usr/bin/patch -p1 -b --suffix .fallback-scsv --fuzz=0 patching file apps/s_client.c patching file doc/apps/s_client.pod patching file doc/ssl/SSL_CTX_set_mode.pod patching file ssl/dtls1.h patching file ssl/d1_lib.c patching file ssl/ssl_err.c patching file ssl/ssl.h patching file ssl/ssl_lib.c patching file ssl/ssl3.h patching file ssl/s2_lib.c patching file ssl/s23_clnt.c patching file ssl/s23_srvr.c patching file ssl/s3_enc.c patching file ssl/s3_lib.c patching file ssl/tls1.h patching file ssl/t1_enc.c Patch #113 (openssl-1.0.1e-copy-algo.patch): + echo 'Patch #113 (openssl-1.0.1e-copy-algo.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-copy-algo.patch + /usr/bin/patch -p1 -b --suffix .copy-algo --fuzz=0 patching file ssl/ssl_lib.c Hunk #1 succeeded at 2967 (offset -210 lines). Patch #114 (openssl-1.0.1e-cve-2014-3570.patch): + echo 'Patch #114 (openssl-1.0.1e-cve-2014-3570.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3570.patch + /usr/bin/patch -p1 -b --suffix .bn-sqr --fuzz=0 patching file crypto/bn/asm/mips.pl Hunk #1 succeeded at 1874 (offset 2 lines). Hunk #2 succeeded at 1957 (offset 2 lines). Hunk #3 succeeded at 1971 (offset 2 lines). Hunk #4 succeeded at 1994 (offset 2 lines). Hunk #5 succeeded at 2021 (offset 2 lines). Hunk #6 succeeded at 2050 (offset 2 lines). Hunk #7 succeeded at 2075 (offset 2 lines). Hunk #8 succeeded at 2096 (offset 2 lines). Hunk #9 succeeded at 2167 (offset 2 lines). Hunk #10 succeeded at 2181 (offset 2 lines). Hunk #11 succeeded at 2202 (offset 2 lines). patching file crypto/bn/asm/mips3.s patching file crypto/bn/asm/x86_64-gcc.c patching file crypto/bn/bn_asm.c patching file crypto/bn/bntest.c Hunk #1 succeeded at 676 (offset -2 lines). Patch #115 (openssl-1.0.1e-cve-2014-3571.patch): + echo 'Patch #115 (openssl-1.0.1e-cve-2014-3571.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3571.patch + /usr/bin/patch -p1 -b --suffix .dtls1-reads --fuzz=0 patching file ssl/d1_pkt.c patching file ssl/s3_pkt.c Patch #116 (openssl-1.0.1e-cve-2014-3572.patch): + echo 'Patch #116 (openssl-1.0.1e-cve-2014-3572.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-3572.patch + /usr/bin/patch -p1 -b --suffix .ecdh-downgrade --fuzz=0 patching file ssl/s3_clnt.c Patch #117 (openssl-1.0.1e-cve-2014-8275.patch): + echo 'Patch #117 (openssl-1.0.1e-cve-2014-8275.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-8275.patch + /usr/bin/patch -p1 -b --suffix .cert-fingerprint --fuzz=0 patching file crypto/asn1/a_bitstr.c patching file crypto/asn1/asn1_err.c patching file crypto/asn1/asn1.h patching file crypto/asn1/a_type.c patching file crypto/asn1/a_verify.c patching file crypto/asn1/x_algor.c patching file crypto/dsa/dsa_asn1.c patching file crypto/ecdsa/ecs_vrf.c patching file crypto/x509/x_all.c patching file crypto/x509/x509.h Patch #118 (openssl-1.0.1e-cve-2015-0204.patch): + echo 'Patch #118 (openssl-1.0.1e-cve-2015-0204.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0204.patch + /usr/bin/patch -p1 -b --suffix .rsa-ephemeral --fuzz=0 patching file doc/ssl/SSL_CTX_set_options.pod patching file doc/ssl/SSL_CTX_set_tmp_rsa_callback.pod patching file ssl/d1_srvr.c patching file ssl/ssl.h patching file ssl/s3_clnt.c patching file ssl/s3_srvr.c + echo 'Patch #119 (openssl-1.0.1e-cve-2015-0205.patch):' Patch #119 (openssl-1.0.1e-cve-2015-0205.patch): + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0205.patch + /usr/bin/patch -p1 -b --suffix .dh-unauthenticated --fuzz=0 patching file ssl/s3_srvr.c + echo 'Patch #120 (openssl-1.0.1e-cve-2015-0206.patch):' Patch #120 (openssl-1.0.1e-cve-2015-0206.patch): + /usr/bin/patch -p1 -b --suffix .dtls-rec-leak --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0206.patch patching file ssl/d1_pkt.c + echo 'Patch #121 (openssl-1.0.1e-cc-reqs.patch):' Patch #121 (openssl-1.0.1e-cc-reqs.patch): + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cc-reqs.patch + /usr/bin/patch -p1 -b --suffix .cc-reqs --fuzz=0 patching file crypto/rsa/rsa_gen.c Patch #122 (openssl-1.0.1e-cve-2015-0209.patch): + echo 'Patch #122 (openssl-1.0.1e-cve-2015-0209.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0209.patch + /usr/bin/patch -p1 -b --suffix .use-after-free --fuzz=0 patching file crypto/asn1/x_x509.c patching file crypto/ec/ec_asn1.c Patch #123 (openssl-1.0.1e-cve-2015-0286.patch): + echo 'Patch #123 (openssl-1.0.1e-cve-2015-0286.patch):' + /usr/bin/patch -p1 -b --suffix .bool-cmp --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0286.patch patching file crypto/asn1/a_type.c Patch #124 (openssl-1.0.1e-cve-2015-0287.patch): + echo 'Patch #124 (openssl-1.0.1e-cve-2015-0287.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0287.patch + /usr/bin/patch -p1 -b --suffix .item-reuse --fuzz=0 patching file crypto/asn1/tasn_dec.c Patch #125 (openssl-1.0.1e-cve-2015-0288.patch): + echo 'Patch #125 (openssl-1.0.1e-cve-2015-0288.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0288.patch + /usr/bin/patch -p1 -b --suffix .req-null-deref --fuzz=0 patching file crypto/x509/x509_req.c Patch #126 (openssl-1.0.1e-cve-2015-0289.patch): + echo 'Patch #126 (openssl-1.0.1e-cve-2015-0289.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0289.patch + /usr/bin/patch -p1 -b --suffix .pkcs7-null-deref --fuzz=0 patching file crypto/pkcs7/pk7_doit.c patching file crypto/pkcs7/pk7_lib.c Patch #127 (openssl-1.0.1e-cve-2015-0292.patch): + echo 'Patch #127 (openssl-1.0.1e-cve-2015-0292.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0292.patch + /usr/bin/patch -p1 -b --suffix .b64-underflow --fuzz=0 patching file crypto/evp/encode.c Patch #128 (openssl-1.0.1e-cve-2015-0293.patch): + echo 'Patch #128 (openssl-1.0.1e-cve-2015-0293.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-0293.patch + /usr/bin/patch -p1 -b --suffix .ssl2-assert --fuzz=0 patching file ssl/s2_lib.c patching file ssl/s2_srvr.c Patch #129 (openssl-1.0.1e-cve-2015-4000.patch): + echo 'Patch #129 (openssl-1.0.1e-cve-2015-4000.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-4000.patch + /usr/bin/patch -p1 -b --suffix .logjam --fuzz=0 patching file doc/ssl/SSL_CTX_set_tmp_dh_callback.pod patching file ssl/ssl_err.c patching file ssl/ssl.h patching file ssl/s3_clnt.c Patch #130 (openssl-1.0.1e-cve-2014-8176.patch): + echo 'Patch #130 (openssl-1.0.1e-cve-2014-8176.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2014-8176.patch + /usr/bin/patch -p1 -b --suffix .appdata-free --fuzz=0 patching file ssl/d1_lib.c Patch #131 (openssl-1.0.1e-cve-2015-1789.patch): + echo 'Patch #131 (openssl-1.0.1e-cve-2015-1789.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-1789.patch + /usr/bin/patch -p1 -b --suffix .oob-read --fuzz=0 patching file crypto/x509/x509_vfy.c Patch #132 (openssl-1.0.1e-cve-2015-1790.patch): + echo 'Patch #132 (openssl-1.0.1e-cve-2015-1790.patch):' + /usr/bin/patch -p1 -b --suffix .missing-content --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-1790.patch patching file crypto/pkcs7/pk7_doit.c Patch #133 (openssl-1.0.1e-cve-2015-1791.patch): + echo 'Patch #133 (openssl-1.0.1e-cve-2015-1791.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-1791.patch + /usr/bin/patch -p1 -b --suffix .ticket-race --fuzz=0 patching file ssl/ssl_err.c patching file ssl/ssl.h patching file ssl/ssl_locl.h patching file ssl/ssl_sess.c patching file ssl/s3_clnt.c Patch #134 (openssl-1.0.1e-cve-2015-1792.patch): + echo 'Patch #134 (openssl-1.0.1e-cve-2015-1792.patch):' + /usr/bin/patch -p1 -b --suffix .unknown-hash --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-1792.patch patching file crypto/cms/cms_smime.c Patch #135 (openssl-1.0.1e-cve-2015-3194.patch): + echo 'Patch #135 (openssl-1.0.1e-cve-2015-3194.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-3194.patch + /usr/bin/patch -p1 -b --suffix .pss-check --fuzz=0 patching file crypto/rsa/rsa_ameth.c Patch #136 (openssl-1.0.1e-cve-2015-3195.patch): + echo 'Patch #136 (openssl-1.0.1e-cve-2015-3195.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-3195.patch + /usr/bin/patch -p1 -b --suffix .combine-leak --fuzz=0 patching file crypto/asn1/tasn_dec.c Patch #137 (openssl-1.0.1e-cve-2015-3196.patch): + echo 'Patch #137 (openssl-1.0.1e-cve-2015-3196.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-3196.patch + /usr/bin/patch -p1 -b --suffix .psk-identity --fuzz=0 patching file ssl/s3_clnt.c patching file ssl/s3_srvr.c Patch #138 (openssl-1.0.1e-cve-2015-7575.patch): + echo 'Patch #138 (openssl-1.0.1e-cve-2015-7575.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-7575.patch + /usr/bin/patch -p1 -b --suffix .no-md5-tls --fuzz=0 patching file ssl/t1_lib.c Patch #142 (openssl-1.0.1e-cve-2015-3197.patch): + echo 'Patch #142 (openssl-1.0.1e-cve-2015-3197.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2015-3197.patch + /usr/bin/patch -p1 -b --suffix .ssl2-ciphers --fuzz=0 patching file ssl/s2_srvr.c Patch #143 (openssl-1.0.1e-disable-sslv2.patch): + echo 'Patch #143 (openssl-1.0.1e-disable-sslv2.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-disable-sslv2.patch + /usr/bin/patch -p1 -b --suffix .disable-sslv2 --fuzz=0 patching file ssl/ssl_lib.c patching file doc/apps/ciphers.pod patching file ssl/s2_lib.c Patch #144 (openssl-1.0.1e-cve-2016-0702.patch): + echo 'Patch #144 (openssl-1.0.1e-cve-2016-0702.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-0702.patch + /usr/bin/patch -p1 -b --suffix .rsa-const --fuzz=0 patching file crypto/bn/asm/x86_64-mont5.pl patching file crypto/bn/bn_exp.c patching file crypto/constant_time_locl.h patching file crypto/perlasm/x86_64-xlate.pl Patch #145 (openssl-1.0.1e-cve-2016-0705.patch): + echo 'Patch #145 (openssl-1.0.1e-cve-2016-0705.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-0705.patch + /usr/bin/patch -p1 -b --suffix .dsa-doublefree --fuzz=0 patching file crypto/dsa/dsa_ameth.c Patch #146 (openssl-1.0.1e-cve-2016-0797.patch): + echo 'Patch #146 (openssl-1.0.1e-cve-2016-0797.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-0797.patch + /usr/bin/patch -p1 -b --suffix .bn-hex --fuzz=0 patching file crypto/bn/bn.h patching file crypto/bn/bn_print.c Patch #147 (openssl-1.0.1e-cve-2016-0799.patch): + echo 'Patch #147 (openssl-1.0.1e-cve-2016-0799.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-0799.patch + /usr/bin/patch -p1 -b --suffix .bio-printf --fuzz=0 patching file crypto/bio/b_print.c Patch #150 (openssl-1.0.1e-cve-2016-2105.patch): + echo 'Patch #150 (openssl-1.0.1e-cve-2016-2105.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2105.patch + /usr/bin/patch -p1 -b --suffix .b64-overflow --fuzz=0 patching file crypto/evp/encode.c Patch #151 (openssl-1.0.1e-cve-2016-2106.patch): + echo 'Patch #151 (openssl-1.0.1e-cve-2016-2106.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2106.patch + /usr/bin/patch -p1 -b --suffix .enc-overflow --fuzz=0 patching file crypto/evp/evp_enc.c Patch #152 (openssl-1.0.1e-cve-2016-2107.patch): + echo 'Patch #152 (openssl-1.0.1e-cve-2016-2107.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2107.patch + /usr/bin/patch -p1 -b --suffix .padding-check --fuzz=0 patching file crypto/evp/e_aes_cbc_hmac_sha1.c Patch #153 (openssl-1.0.1e-cve-2016-2108.patch): + echo 'Patch #153 (openssl-1.0.1e-cve-2016-2108.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2108.patch + /usr/bin/patch -p1 -b --suffix .asn1-negative --fuzz=0 patching file crypto/asn1/a_int.c patching file crypto/asn1/a_type.c patching file crypto/asn1/tasn_dec.c patching file crypto/asn1/tasn_enc.c Patch #154 (openssl-1.0.1e-cve-2016-2109.patch): + echo 'Patch #154 (openssl-1.0.1e-cve-2016-2109.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2109.patch + /usr/bin/patch -p1 -b --suffix .asn1-bio-dos --fuzz=0 patching file crypto/asn1/a_d2i_fp.c Patch #155 (openssl-1.0.1e-update-test-certs.patch): + echo 'Patch #155 (openssl-1.0.1e-update-test-certs.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-update-test-certs.patch + /usr/bin/patch -p1 -b --suffix .update-certs --fuzz=0 patching file test/smime-certs/ca.cnf patching file test/smime-certs/mksmime-certs.sh patching file test/smime-certs/smdsa1.pem patching file test/smime-certs/smdsa2.pem patching file test/smime-certs/smdsa3.pem patching file test/smime-certs/smec1.pem patching file test/smime-certs/smec2.pem patching file test/smime-certs/smroot.pem patching file test/smime-certs/smrsa1.pem patching file test/smime-certs/smrsa2.pem patching file test/smime-certs/smrsa3.pem Patch #156 (openssl-1.0.1e-cve-2016-2177.patch): + echo 'Patch #156 (openssl-1.0.1e-cve-2016-2177.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2177.patch + /usr/bin/patch -p1 -b --suffix .pointer-arithmetic --fuzz=0 patching file ssl/s3_srvr.c patching file ssl/t1_lib.c Patch #157 (openssl-1.0.1e-cve-2016-2178.patch): + echo 'Patch #157 (openssl-1.0.1e-cve-2016-2178.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2178.patch + /usr/bin/patch -p1 -b --suffix .dsa-consttime --fuzz=0 patching file crypto/dsa/dsa_ossl.c Patch #158 (openssl-1.0.1e-cve-2016-2179.patch): + echo 'Patch #158 (openssl-1.0.1e-cve-2016-2179.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2179.patch + /usr/bin/patch -p1 -b --suffix .dtls1-dos2 --fuzz=0 patching file ssl/d1_both.c patching file ssl/d1_clnt.c Hunk #1 succeeded at 721 (offset -18 lines). patching file ssl/d1_lib.c patching file ssl/d1_pkt.c patching file ssl/d1_srvr.c Hunk #2 succeeded at 791 (offset -20 lines). patching file ssl/ssl_locl.h Patch #159 (openssl-1.0.1e-cve-2016-2180.patch): + echo 'Patch #159 (openssl-1.0.1e-cve-2016-2180.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2180.patch + /usr/bin/patch -p1 -b --suffix .ts-oob-read --fuzz=0 patching file crypto/ts/ts_lib.c Patch #160 (openssl-1.0.1e-cve-2016-2181.patch): + echo 'Patch #160 (openssl-1.0.1e-cve-2016-2181.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2181.patch + /usr/bin/patch -p1 -b --suffix .dtls1-replay --fuzz=0 patching file ssl/d1_pkt.c patching file ssl/ssl_err.c patching file ssl/ssl.h Patch #161 (openssl-1.0.1e-cve-2016-2182.patch): + echo 'Patch #161 (openssl-1.0.1e-cve-2016-2182.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-2182.patch + /usr/bin/patch -p1 -b --suffix .bn-overflow --fuzz=0 patching file crypto/bn/bn_print.c Patch #162 (openssl-1.0.1e-cve-2016-6302.patch): + echo 'Patch #162 (openssl-1.0.1e-cve-2016-6302.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-6302.patch + /usr/bin/patch -p1 -b --suffix .ticket-length --fuzz=0 patching file ssl/t1_lib.c Patch #163 (openssl-1.0.1e-cve-2016-6304.patch): + echo 'Patch #163 (openssl-1.0.1e-cve-2016-6304.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-6304.patch + /usr/bin/patch -p1 -b --suffix .ocsp-memgrowth --fuzz=0 patching file ssl/t1_lib.c Patch #164 (openssl-1.0.1e-cve-2016-6306.patch): + echo 'Patch #164 (openssl-1.0.1e-cve-2016-6306.patch):' + /usr/bin/cat /builddir/build/SOURCES/openssl-1.0.1e-cve-2016-6306.patch + /usr/bin/patch -p1 -b --suffix .certmsg-len --fuzz=0 patching file ssl/d1_both.c patching file ssl/s3_both.c patching file ssl/s3_clnt.c patching file ssl/s3_srvr.c + sed -i 's/SHLIB_VERSION_NUMBER "1.0.0"/SHLIB_VERSION_NUMBER "1.0.1e"/' crypto/opensslv.h ++ dirname /usr/bin/perl + perl util/perlpath.pl /usr/bin + touch Makefile + make TABLE PERL=/usr/bin/perl (echo 'Output of `Configure TABLE'"':"; \ /usr/bin/perl Configure TABLE) > TABLE + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.YH8eYN + umask 022 + cd /builddir/build/BUILD + cd openssl-1.0.1e + sslarch=linux-armv7hl + sslarch=linux-armv4 + ./Configure --prefix=/usr --openssldir=/etc/pki/tls zlib enable-camellia enable-seed enable-tlsext enable-rfc3779 enable-cms enable-md2 no-mdc2 no-rc5 no-ec2m no-gost no-srp --with-krb5-flavor=MIT --enginesdir=/usr/lib/openssl/engines --with-krb5-dir=/usr shared linux-armv4 fips