OpenSSH 7.3p1 can't be build on Solaris 10

95 views
Skip to first unread message

Yuri Voinov

unread,
Aug 1, 2016, 9:02:45 AM8/1/16
to openssh-...@mindrot.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Solaris 10 x64 kernel 150401-35
LibreSSL 2.4.1
GCC 5.2

./configure --with-privsep-user=sshd --with-pam --with-pie
--with-ssl-dir=/usr/local 'CFLAGS=-O3 -m64 -mtune=native -pipe'
'LDFLAGS=-m64'

successful.

gmake produces error:

root @ khorne /patch/openssh-7.3p1 # gmake
conffile=`echo sshd_config.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > sshd_config.out
conffile=`echo ssh_config.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > ssh_config.out
conffile=`echo moduli.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > moduli.out
if test "man" = "cat"; then \
manpage=./`echo moduli.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo moduli.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > moduli.5.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > moduli.5.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo scp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo scp.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > scp.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > scp.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-add.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-add.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-add.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh-add.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-agent.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-agent.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-agent.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh-agent.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-keygen.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-keygen.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-keygen.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh-keygen.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-keyscan.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-keyscan.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-keyscan.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
ssh-keyscan.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo sshd.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo sshd.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > sshd.8.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > sshd.8.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo sftp-server.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo sftp-server.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > sftp-server.8.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
sftp-server.8.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo sftp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo sftp.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > sftp.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > sftp.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-keysign.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-keysign.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-keysign.8.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
ssh-keysign.8.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-pkcs11-helper.8.out | sed
's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-pkcs11-helper.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-pkcs11-helper.8.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
ssh-pkcs11-helper.8.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo sshd_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo sshd_config.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > sshd_config.5.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
sshd_config.5.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh_config.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh_config.5.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh_config.5.out; \
fi
(cd openbsd-compat && gmake)
gmake[1]: Entering directory '/patch/openssh-7.3p1/openbsd-compat'
gcc -O3 -m64 -mtune=native -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -I/usr/local/include -DHAVE_CONFIG_H -c
arc4random.c
In file included from ../includes.h:171:0,
from arc4random.c:27:
../openbsd-compat/openbsd-compat.h:233:23: error: expected identifier or
'(' before numeric constant
# define mblen(x, y) (1)
^
Makefile:26: recipe for target 'arc4random.o' failed
gmake[1]: *** [arc4random.o] Error 1
gmake[1]: Leaving directory '/patch/openssh-7.3p1/openbsd-compat'
Makefile:156: recipe for target 'openbsd-compat/libopenbsd-compat.a' failed
gmake: *** [openbsd-compat/libopenbsd-compat.a] Error 2

Note: 7.2 builds without any problem on the same environment and server.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXn0aKAAoJENNXIZxhPexGcDwIAK+LipN8PCIMrG0Oe6gib74e
WWKkx6wd7QfZ29hrZ1d/2PRLpm/YfNSNYP+xDrt49vx0w4a6JGGJMrVPse4r7bZU
daPHZ4Irud/U7yi8lyaEpZvkTz/xf4FAvF5F2AgqyZstD0EbFn5doTUlDa+3Hs4b
sCwa+ckgRxjaAhfJx3XL2vHTN2I2ziMaTkOTKmaA4ATKw0CbMJjJ0Y6dF2FDb+ZZ
YWAH5d6orn0iFmzwUucxQ+qfeMzwTab2tAlpohRVG/o9HA5eUMeSe7mgHetxpvgA
ePZhkSeN0aXegVtfkxtj7qSthIS7hNzbUsoy66NY/b4b6uSJ2NxPfCfiQ8m4z4M=
=ZNYN
-----END PGP SIGNATURE-----

0x613DEC46.asc

Darren Tucker

unread,
Aug 1, 2016, 9:19:52 AM8/1/16
to Yuri Voinov, OpenSSH Devel List
On Mon, Aug 1, 2016 at 10:54 PM, Yuri Voinov <yvo...@gmail.com> wrote:
> Solaris 10 x64 kernel 150401-35
> LibreSSL 2.4.1
> GCC 5.2

It worked for me on Solaris 10 with "gcc version 3.4.3" and Solaris 11
"gcc version 4.5.2" (both on x86) so my guess it's something specific
to newer gcc versions. Where did you get that gcc package? I'd like
to try to reproduce it.

--
Darren Tucker (dtucker at zip.com.au)
GPG key 11EAA6FA / A86E 3E07 5B19 5880 E860 37F4 9357 ECEF 11EA A6FA (new)
Good judgement comes with experience. Unfortunately, the experience
usually comes from bad judgement.
_______________________________________________
openssh-unix-dev mailing list
openssh-...@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev

Yuri Voinov

unread,
Aug 1, 2016, 9:22:15 AM8/1/16
to Darren Tucker, OpenSSH Devel List

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

GCC from opencsw.org


01.08.2016 19:18, Darren Tucker пишет:
> On Mon, Aug 1, 2016 at 10:54 PM, Yuri Voinov <yvo...@gmail.com> wrote:
>> Solaris 10 x64 kernel 150401-35
>> LibreSSL 2.4.1
>> GCC 5.2
>
> It worked for me on Solaris 10 with "gcc version 3.4.3" and Solaris 11
> "gcc version 4.5.2" (both on x86) so my guess it's something specific
> to newer gcc versions. Where did you get that gcc package? I'd like
> to try to reproduce it.
>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXn0zSAAoJENNXIZxhPexG9cEIAIr0M9UeXS+zvc7D2RYKnCkE
u+ZujA+7PxhG6AlAkPqzmLKQAU2sm2dH27YjbN1hBCpPuESI0VHf6RX9xX36Eatz
4GB2NnRKHigA77UWsbzjYjJ7eAv02CzMkfpSizWZJ0Q4F3GjntXfiDJwcJfXlEod
AbpcsDr/l45gKLKr4sjt3wCE3X9xZ0Y6mTvXIX/UngdSN8s1V8tXgXH0/Zc3GYEt
ud51S13F2g0Bf6nuOEiRv4lx5Ify6jmccWAkhNIn4ipYhcrfElqFBBOlDUAo35M4
ypPqEezk5c75jScv7pHRwl44w8OgZgZPYIQaFKCAz+efJLkyDSh1DQb1xvQJH4w=
=MDrV
-----END PGP SIGNATURE-----

0x613DEC46.asc

Darren Tucker

unread,
Aug 1, 2016, 10:12:02 AM8/1/16
to Yuri Voinov, OpenSSH Devel List
On Mon, Aug 1, 2016 at 10:54 PM, Yuri Voinov <yvo...@gmail.com> wrote:
> ../openbsd-compat/openbsd-compat.h:233:23: error: expected identifier or
> '(' before numeric constant
> # define mblen(x, y) (1)

It sounds like you have mblen but configure didn't find it. Did
configure detect mblen? There should be some output from configure,
and if it didn't there should be a reason in config.log (although
it'll be buried in there somewhere).

Yuri Voinov

unread,
Aug 1, 2016, 10:43:00 AM8/1/16
to Darren Tucker, OpenSSH Devel List

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

configure:17280: result: no
configure:17300: checking for mblen
configure:17356: gcc -o conftest -O3 -m64 -mtune=native -pipe -Wall
-Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security
-Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result
-fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset
-fstack-protector-strong -fPIE -D_XOPEN_SOURCE -m64 -Wl,-z,now
-fstack-protector-strong -pie conftest.c -lnsl -lz -lsocket >&5
In file included from /usr/include/limits.h:17:0,
from
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/limits.h:168,
from
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/syslimits.h:7,
from
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/limits.h:34,
from conftest.c:162:
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/sys/feature_tests.h:346:2:
error: #error "Compiler or options invalid for pre-UNIX 03 X/Open
applications and pre-2001 POSIX applications"
#error "Compiler or options invalid for pre-UNIX 03 X/Open applications \
^
configure:17362: $? = 1
configure: failed program was:
| /* confdefs.h. */

ac_cv_func_mblen=no

Seems can't. But why? 7.2 does.


01.08.2016 20:06, Darren Tucker пишет:
> On Mon, Aug 1, 2016 at 10:54 PM, Yuri Voinov <yvo...@gmail.com> wrote:
>> ../openbsd-compat/openbsd-compat.h:233:23: error: expected identifier or
>> '(' before numeric constant
>> # define mblen(x, y) (1)
>
> It sounds like you have mblen but configure didn't find it. Did
> configure detect mblen? There should be some output from configure,
> and if it didn't there should be a reason in config.log (although
> it'll be buried in there somewhere).
>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXn1/DAAoJENNXIZxhPexG23gH/1/hddo9ghHjCmLMaezFVt0S
tlOz7Z4+4GydDks3jytaR3tJrFGRD9eWkf0TegXblA19sDkoOaQV0tJtIBVQ8bpf
Iw137EyszCuJLNGNo+P664Altcmg1YrIJlhqCFh5hvCBT1UsVD9hBjJnQ/Vn37Vy
1atg+SXDBa6WO3bC2I8OmZjwwceIpEnyeCvCmWx3Hp7TEmkeNhGWUXEyibSVTa7k
hgcVEkrw4h+cUFxkWU9QhiSziiIdFr9vthX+N+ur2Oit95nSetendcmPR29WrMcH
852izW40NqpjBhHJqtdLhBkFpAKeFLrs9Fu0znBgkU/W0gYq2rWq7H/aBTWKktc=
=Mndg
-----END PGP SIGNATURE-----

0x613DEC46.asc

Darren Tucker

unread,
Aug 1, 2016, 10:57:46 AM8/1/16
to Yuri Voinov, OpenSSH Devel List
On Tue, Aug 2, 2016 at 12:42 AM, Yuri Voinov <yvo...@gmail.com> wrote:
[...]
> /opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/sys/feature_tests.h:346:2:
> error: #error "Compiler or options invalid for pre-UNIX 03 X/Open
> applications and pre-2001 POSIX applications"

What's the code around line 364 of
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/sys/feature_tests.h,
especially the enclosing ifdefs?

[..]
> Seems can't. But why? 7.2 does.

Dunno, I can't think of any obvious changes to compiler flags. Maybe
try it without setting CFLAGS?

Yuri Voinov

unread,
Aug 1, 2016, 11:01:47 AM8/1/16
to Darren Tucker, OpenSSH Devel List

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

/*
* It is invalid to compile an XPG3, XPG4, XPG4v2, or XPG5 application
* using c99. The same is true for POSIX.1-1990, POSIX.2-1992, POSIX.1b,
* and POSIX.1c applications. Likewise, it is invalid to compile an XPG6
* or a POSIX.1-2001 application with anything other than a c99 or later
* compiler. Therefore, we force an error in both cases.
*/
#if defined(_STDC_C99) && (defined(__XOPEN_OR_POSIX) && !defined(_XPG6))
#error "Compiler or options invalid for pre-UNIX 03 X/Open applications \
and pre-2001 POSIX applications"
#elif !defined(_STDC_C99) && \
(defined(__XOPEN_OR_POSIX) && defined(_XPG6))
#error "Compiler or options invalid; UNIX 03 and POSIX.1-2001 applications \
require the use of c99"
#endif



01.08.2016 20:52, Darren Tucker пишет:
> On Tue, Aug 2, 2016 at 12:42 AM, Yuri Voinov <yvo...@gmail.com> wrote:
> [...]
>>
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/sys/feature_tests.h:346:2:
>> error: #error "Compiler or options invalid for pre-UNIX 03 X/Open
>> applications and pre-2001 POSIX applications"
>
> What's the code around line 364 of
>
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/sys/feature_tests.h,
> especially the enclosing ifdefs?
>
> [..]
>> Seems can't. But why? 7.2 does.
>
> Dunno, I can't think of any obvious changes to compiler flags. Maybe
> try it without setting CFLAGS?
They required because I need sshd 64 bit exactly. This is Solaris, with
dual kernel, I can't mix 32 and 64 bit code in running executables due
to stability reasons. without -m64 code generates in 32 bit only mode.
>
>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXn2QlAAoJENNXIZxhPexGlcUIALvgV2FGJ1UlB2Dt6Q5l80LT
GROZ9G8oeO1ibUK1exrsRtDnb4eewRWk6FvrlfL+wJ/6IzOMdgwj60W8h0C1Hk9A
P9LxG/01JMuyS3TBdVVw/SN9d2MwWgbJPkdzESXhBXun7lpbcV1F618D8Gqc5fmN
NmikEnSxL3y1LOM9cQBfoZqIckUrsPl3hTq0yw/NpEqia64X5n3+cQ8AGeAZSSzE
B3BDAuANKyrrHRCyibneNoKfSOmF4h5a7xX2g3KUcHhPdKgNqpbC9tfhnqM9dCI+
hDm7Bnf0OhoM6tJXJJSJFw89FfMdNPVVxqmGBtNOzo1wjgnShQYmc13m/oXtA0Y=
=wu4/
-----END PGP SIGNATURE-----

feature_tests.h
0x613DEC46.asc

Yuri Voinov

unread,
Aug 1, 2016, 11:09:30 AM8/1/16
to Darren Tucker, OpenSSH Devel List

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

The same result without CFLAGS:

configure:17300: checking for mblen
configure:17356: gcc -o conftest -g -O2 -Wall -Wpointer-arith
-Wuninitialized -Wsign-compare -Wformat-security
-Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result
-fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset
-fstack-protector-strong -fPIE -D_XOPEN_SOURCE -Wl,-z,now
-fstack-protector-strong -pie conftest.c -lnsl -lz -lsocket >&5
In file included from /usr/include/limits.h:17:0,
from
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/limits.h:168,
from
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/syslimits.h:7,
from
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/limits.h:34,
from conftest.c:163:
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/sys/feature_tests.h:346:2:
error: #error "Compiler or options invalid for pre-UNIX 03 X/Open
applications and pre-2001 POSIX applications"
#error "Compiler or options invalid for pre-UNIX 03 X/Open applications \
^
configure:17362: $? = 1
configure: failed program was:


01.08.2016 20:52, Darren Tucker пишет:
> On Tue, Aug 2, 2016 at 12:42 AM, Yuri Voinov <yvo...@gmail.com> wrote:
> [...]
>>
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/sys/feature_tests.h:346:2:
>> error: #error "Compiler or options invalid for pre-UNIX 03 X/Open
>> applications and pre-2001 POSIX applications"
>
> What's the code around line 364 of
>
/opt/csw/lib/gcc/i386-pc-solaris2.10/5.2.0/include-fixed/sys/feature_tests.h,
> especially the enclosing ifdefs?
>
> [..]
>> Seems can't. But why? 7.2 does.
>
> Dunno, I can't think of any obvious changes to compiler flags. Maybe
> try it without setting CFLAGS?
>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXn2TdAAoJENNXIZxhPexGYmUH+gLxj08Xmva5sPYxIJ164wEH
mHarbrR9l+mwaH7HDWYDxsCPTSzcF67lwFfT3xmXxSPUnNEwgvT6QRmzlOzL0BEH
ely6nTnFoJYjfon/w9dny2eQLLaBHkg0BmgPIe+ljrIiV05LRDNUz7IBFfHsMtgp
edeAGI1shJPAud52u/FMFX/uxyjsAFH88dw4VeBI4EO4DlrkFgW8SYznqRHbubq5
Qk9AfHQqZUwGIsgnmiiwiZmXjn1nQcK/E4a2fiEiiU/Uwg+1OhhFSmXFxQUiiIXR
wxWfF/H3ldUHkovVW+xwO8agJnm9/bVAeVYDVULwwUtgnTdIwwOSQUEP3wlNiZg=
=UipS
-----END PGP SIGNATURE-----

0x613DEC46.asc

Darren Tucker

unread,
Aug 1, 2016, 11:46:04 PM8/1/16
to Yuri Voinov, OpenSSH Devel List
On Tue, Aug 2, 2016 at 12:52 AM, Darren Tucker <dtu...@zip.com.au> wrote:
[...]
>> Seems can't. But why? 7.2 does.
>
> Dunno, I can't think of any obvious changes to compiler flags. Maybe
> try it without setting CFLAGS?

OK, I think I see why it started in 7.3: it was when the wide
character support was added. In configure.ac:

dnl Wide character support. Linux man page says it needs _XOPEN_SOURCE.
saved_CFLAGS="$CFLAGS"
CFLAGS="$CFLAGS -D_XOPEN_SOURCE"
AC_CHECK_FUNCS([mblen mbtowc nl_langinfo wcwidth])
CFLAGS="$saved_CFLAGS"

AC_LINK_IFELSE(
[AC_LANG_PROGRAM(and
[[ #include <ctype.h> ]],
[[ return (isblank('a')); ]])],
[AC_DEFINE([HAVE_ISBLANK], [1], [Define if you have isblank(3C).])
])

before that the mblen test didn't have XOPEN_SOURCE.

The failing condition is "if defined(_STDC_C99) &&
(defined(__XOPEN_OR_POSIX) && !defined(_XPG6))". The above explains
where the XOPEN came from. As to why you're seeing it, my guess is
your version of gcc defaults to -std=c99 and mine doesn't. You can
try adding "-std=c89" to your CFLAGS and see if it builds.

Darren Tucker

unread,
Aug 2, 2016, 12:04:13 AM8/2/16
to Yuri Voinov, OpenSSH Devel List
On Tue, Aug 2, 2016 at 1:44 PM, Darren Tucker <dtu...@zip.com.au> wrote:
[...]
> The failing condition is "if defined(_STDC_C99) &&
> (defined(__XOPEN_OR_POSIX) && !defined(_XPG6))". The above explains
> where the XOPEN came from. As to why you're seeing it, my guess is
> your version of gcc defaults to -std=c99 and mine doesn't. You can
> try adding "-std=c89" to your CFLAGS and see if it builds.

Alternatively, try adding -D_XPG6 to CFLAGS.

Darren Tucker

unread,
Aug 2, 2016, 12:12:21 AM8/2/16
to Yuri Voinov, OpenSSH Devel List
On Tue, Aug 2, 2016 at 2:02 PM, Darren Tucker <dtu...@zip.com.au> wrote:
> On Tue, Aug 2, 2016 at 1:44 PM, Darren Tucker <dtu...@zip.com.au> wrote:
> [...]
>> The failing condition is "if defined(_STDC_C99) &&
>> (defined(__XOPEN_OR_POSIX) && !defined(_XPG6))". The above explains
>> where the XOPEN came from. As to why you're seeing it, my guess is
>> your version of gcc defaults to -std=c99 and mine doesn't. You can
>> try adding "-std=c89" to your CFLAGS and see if it builds.
>
> Alternatively, try adding -D_XPG6 to CFLAGS.

That may not be the right thing. Looks like this might be a known GCC bug:
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=40411

Darren Tucker

unread,
Aug 2, 2016, 12:56:15 AM8/2/16
to Yuri Voinov, OpenSSH Devel List
Having read up some more I think this is what I should have done.

If you'd like to try this you will need to run "autoreconf" to rebuild
configure before running ./configure again.

diff --git a/configure.ac b/configure.ac
index 1df3cbf..542bd93 100644
--- a/configure.ac
+++ b/configure.ac
@@ -754,6 +754,9 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
use_pie=auto
check_for_libcrypt_later=1
check_for_openpty_ctty_bug=1
+ dnl Target SUSv3/POSIX.1-2001 plus BSD specifics.
+ dnl _DEFAULT_SOURCE is the new name for _BSD_SOURCE
+ CPPFLAGS="$CPPFLAGS -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE"
AC_DEFINE([PAM_TTY_KLUDGE], [1],
[Work around problematic Linux PAM modules handling of PAM_TTY])
AC_DEFINE([LOCKED_PASSWD_PREFIX], ["!"],
@@ -1789,11 +1792,8 @@ AC_CHECK_FUNCS([ \
warn \
])

-dnl Wide character support. Linux man page says it needs _XOPEN_SOURCE.
-saved_CFLAGS="$CFLAGS"
-CFLAGS="$CFLAGS -D_XOPEN_SOURCE"
+dnl Wide character support.
AC_CHECK_FUNCS([mblen mbtowc nl_langinfo wcwidth])
-CFLAGS="$saved_CFLAGS"

AC_LINK_IFELSE(
[AC_LANG_PROGRAM(

Yuri Voinov

unread,
Aug 2, 2016, 2:18:00 PM8/2/16
to dtu...@zip.com.au, OpenSSH Devel List

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

With this change built ok.

But patch must be quite different on my platform (see attached) for
portable version.

And, of course, after autoreconf run.


02.08.2016 10:55, Darren Tucker пишет:
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXoOKPAAoJENNXIZxhPexGVW0H/31u6MjEkSbE7Zr1hFBh+8q6
EV3IvsZmgQlh+c+mo1/HoT7xKOeQT6kQT9dP/o0sQOE7JBusMi6ggLprwxc1BAPg
rAvihynLOcIJZT+pEmnf9Ov68votwpRa6s1TsiT+g/KYPIwTSFsSAPavxURbmf5o
rIJ0fO4cit37erDD/rfIXd6q1BrhLSbhb2CyWbPJ/WhDTLqUeGAdU2CVAZCJB67o
LgKLdbkvV03WDG6R5FBKmOwI+EJm9DPVgkuMFrQfOY/G60uEF+fi5nwmc6yCyDII
nz/7mzLYAvM8/iGOEnmXlz122qB0hx16n9JX3aIxUTEDjaz6LXIEaO/NAm56Evs=
=sTxS
-----END PGP SIGNATURE-----

73_solaris10_build_issue.patch
0x613DEC46.asc

Darren Tucker

unread,
Aug 2, 2016, 7:31:53 PM8/2/16
to Yuri Voinov, OpenSSH Devel List
On Wed, Aug 3, 2016 at 4:12 AM, Yuri Voinov <yvo...@gmail.com> wrote:
> With this change built ok.

Excellent.

> But patch must be quite different on my platform (see attached) for
> portable version.

That attached patch looks exactly like the one I sent other than the
path depth (which can be handled easily with "patch -p1"). What's
different?

Peter Stuge

unread,
Aug 2, 2016, 7:58:19 PM8/2/16
to openssh-...@mindrot.org
Darren Tucker wrote:
> What's different?

Line numbers.


//Peter

Yuri Voinov

unread,
Aug 3, 2016, 10:00:00 AM8/3/16
to Darren Tucker, OpenSSH Devel List

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256



03.08.2016 5:26, Darren Tucker пишет:
> On Wed, Aug 3, 2016 at 4:12 AM, Yuri Voinov <yvo...@gmail.com> wrote:
>> With this change built ok.
>
> Excellent.
>
>> But patch must be quite different on my platform (see attached) for
>> portable version.
>
> That attached patch looks exactly like the one I sent other than the
> path depth (which can be handled easily with "patch -p1"). What's
> different?
Yep, only patch depth's different.
>
>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXofikAAoJENNXIZxhPexGw6cH/3A5xDOgJ7j7aQRr7CnDRa/T
ZNHX5V8nUFXqlB6/rvpsQyDqU2R7WoD34QLCboR4r+oxgfFOj0fT95OjPD2PkCb5
A8GvoELa2c+/2PztlA2nFGf+BeRWPcjcOicz+G1uQSGrE++3bnJblbJMvn0DFKjR
aAHglanVbRIXr1TknI2eIsNxamyYAs7J7H1M9EA22vp8PUmv+BInvtRKA/URhPNA
7rtPXeVS/sTyfDqHDely2PTuPEzPFrKfUNzw4xRn40XLFwi/m/PlEVa5kDx/1LJi
lNTuvn5rNvYVVzA5+CykGJjE8DA9l4Wooo9DANXdveO7ukEWt8z0NPsq0agYiIM=
=ACYY
-----END PGP SIGNATURE-----

0x613DEC46.asc

Yuri Voinov

unread,
Aug 5, 2016, 11:03:22 AM8/5/16
to Darren Tucker, OpenSSH Devel List

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

05.08.2016 20:54, Yuri Voinov пишет:
> To be continued.
>
> On one of Solaris 10 server, after previous patch apply, another
problem occurs:
>
> root @ fhtagn /patch/openssh-7.3p1 # gmake
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c arc4random.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-asprintf.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-closefrom.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-cray.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-cygwin_util.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-getpeereid.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c getrrsetbyname-ldns.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-err.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-misc.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-nextstep.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-openpty.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-poll.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-setres_id.c
> gcc -O3 -m64 -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c bsd-snprintf.c
> In file included from ../includes.h:171:0,
> from bsd-snprintf.c:95:
> bsd-snprintf.c: In function 'dopr':
> ../openbsd-compat/openbsd-compat.h:268:38: error: assignment to
expression with array type
> # define VA_COPY(dest, src) (dest) = (src)
> ^
> bsd-snprintf.c:194:2: note: in expansion of macro 'VA_COPY'
> VA_COPY(args, args_in);
> ^
> gmake[1]: *** [Makefile:26: bsd-snprintf.o] Error 1
> gmake[1]: Leaving directory '/patch/openssh-7.3p1/openbsd-compat'
> gmake: *** [Makefile:156: openbsd-compat/libopenbsd-compat.a] Error 2
>
> Same OS version, same patch level, same libraries and packages. But
can't build.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXpKlRAAoJENNXIZxhPexGUpwH/2JGsNkigaAd7E0SOogC8igS
ClAHs5FZsbkezKVQvcbgmezC5/WamdSPjMfrGola2IIwYGiLZbV0YPte8y29DKd0
hS9eA+on3rkBiMs6oF/4uKSDBfEBV85z7tlmkwei4w1KcJi6POCrjl2tilSPSCL3
JxsNVWYADPQ1SjtUxiJHT6Tv8rfOUDGzhCVbESLZka56Qnco/D/x3sCOxHodwVBZ
1zirSJYVEdWm1WBVyQ837ujUlfwA2N9SabpoDTfOHiouNral3PTHzLIMiZr16NAi
C+15ywMgxifmjjoBAMJVZRBnOl1QN1XaAozL6FgYCTaEEuRx3s/mkLqZjxe4XvE=
=ktNU
-----END PGP SIGNATURE-----

0x613DEC46.asc

Darren Tucker

unread,
Aug 5, 2016, 10:50:00 PM8/5/16
to Yuri Voinov, OpenSSH Devel List
On Sat, Aug 6, 2016 at 12:54 AM, Yuri Voinov <yvo...@gmail.com> wrote:
[...]
> In file included from ../includes.h:171:0,
> from bsd-snprintf.c:95:
> bsd-snprintf.c: In function 'dopr':
> ../openbsd-compat/openbsd-compat.h:268:38: error: assignment to expression
> with array type
> # define VA_COPY(dest, src) (dest) = (src)
> ^
> bsd-snprintf.c:194:2: note: in expansion of macro 'VA_COPY'
> VA_COPY(args, args_in);

From the previous config.log, the test for va_copy failed with a linker error:

configure:16477: checking whether va_copy exists
configure:16497: gcc -o conftest -O3 -m64 -mtune=native -pipe -Wall
-Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security
-Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result
-fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset
-fstack-protector-strong -fPIE -m64 -Wl,-z,now
-fstack-protector-strong -pie conftest.c -lcrypto -lrt -lnsl -lz
-lsocket >&5
ld: fatal: relocation error: file /var/tmp//cc5Bj3Ow.o: section
[6].rela.text.startup: invalid relocation type: 0x2a
ld: fatal: relocation error: file /var/tmp//cc5Bj3Ow.o: section
[6].rela.text.startup: invalid relocation type: 0x2a

configure then tries to use its own implementation which doesn't work.
Try adding

#define HAVE_VA_COPY 1
#define HAVE___VA_COPY 1

to config.h, make clean and make again.

Yuri Voinov

unread,
Aug 6, 2016, 1:29:33 PM8/6/16
to Darren Tucker, OpenSSH Devel List

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

This partially helps.

New error during linking occurs:

gcc -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o
sshconnect1.o sshconnect2.o mux.o -L. -Lopenbsd-compat/ -m64 -Wl,-z,now
-fstack-protector-strong -pie -lssh -lopenbsd-compat -lresolv -lcrypto
-lrt -lnsl -lz -lsocket
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
ld: fatal: relocation error: file ssh.o: section [2].rela.text: invalid
relocation type: 0x2a
gmake: *** [Makefile:164: ssh] Error 1


06.08.2016 8:44, Darren Tucker пишет:


> #define HAVE_VA_COPY 1
> #define HAVE___VA_COPY 1

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXphz7AAoJENNXIZxhPexGgUMIAKCXU+mwMne8+Mn3F17e77Qw
ozDvPKMLR3M5Ept/lIjUwz54uTetSQPdG/UiaWMx0NDZg9Fi8i7e7ovzc1JdvUWD
gyt29FqzyWG+6lCyxlw1Kc9GpPEAgq3ebH653SL23Dku7QdovcxYYgsOTyAgrcWT
S5vtybFCwy52rE6jLC3fTt0/K3kFXkqRqNk8n+KDrYQk98vR4sfLvz3KCUySPlTF
gbvHahjzx3z2VBkkfBd47HG1l/ZbXueMYrTvJSSaZ6UnQh2C0Zr7ghIyXKNQa+ev
YF3cpyapb7lf5eVlsfvZAfPQAVpM2qN0uTUGLL9sLkOcOtS338Ch3OHy7ur+qk0=
=ewFA
-----END PGP SIGNATURE-----

Reply all
Reply to author
Forward
0 new messages