Problems compiling on Redhat

Ovanes Manucharyan olm at csun.edu
Sat Mar 16 10:15:21 EST 2002


Hello,

I have a x86 Red Hat Linux release 7.0 (Guinness) box.

OpenSSL 0.9.6b

I downloaded the most recent version of OpenSSH (3.1p1).

Attached is the result of ./configure and make.

Thanks in advance
-------------- next part --------------
# ./configure
checking for gcc... gcc
checking for C compiler default output... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for executable suffix... 
checking for object suffix... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking build system type... i686-pc-linux-gnu
checking host system type... i686-pc-linux-gnu
checking whether byte ordering is bigendian... no
checking how to run the C preprocessor... gcc -E
checking for ranlib... ranlib
checking for a BSD compatible install... /usr/bin/install -c
checking for ar... /usr/bin/ar
checking for perl5... no
checking for perl... /usr/bin/perl
checking for ent... no
checking for filepriv... no
checking for bash... /bin/bash
checking for ksh... (cached) /bin/bash
checking for sh... (cached) /bin/bash
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for _LARGE_FILES value needed for large files... no
checking for login... /bin/login
checking for gcc option to accept ANSI C... none needed
checking for inline... inline
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking bstring.h usability... no
checking bstring.h presence... no
checking for bstring.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking endian.h usability... yes
checking endian.h presence... yes
checking for endian.h... yes
checking floatingpoint.h usability... no
checking floatingpoint.h presence... no
checking for floatingpoint.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking glob.h usability... yes
checking glob.h presence... yes
checking for glob.h... yes
checking lastlog.h usability... yes
checking lastlog.h presence... yes
checking for lastlog.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking login.h usability... no
checking login.h presence... no
checking for login.h... no
checking login_cap.h usability... no
checking login_cap.h presence... no
checking for login_cap.h... no
checking maillock.h usability... no
checking maillock.h presence... no
checking for maillock.h... no
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking netgroup.h usability... no
checking netgroup.h presence... no
checking for netgroup.h... no
checking netinet/in_systm.h usability... yes
checking netinet/in_systm.h presence... yes
checking for netinet/in_systm.h... yes
checking paths.h usability... yes
checking paths.h presence... yes
checking for paths.h... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking pty.h usability... yes
checking pty.h presence... yes
checking for pty.h... yes
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for stdint.h... (cached) yes
checking for strings.h... (cached) yes
checking sys/bitypes.h usability... yes
checking sys/bitypes.h presence... yes
checking for sys/bitypes.h... yes
checking sys/bsdtty.h usability... no
checking sys/bsdtty.h presence... no
checking for sys/bsdtty.h... no
checking sys/cdefs.h usability... yes
checking sys/cdefs.h presence... yes
checking for sys/cdefs.h... yes
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/queue.h usability... yes
checking sys/queue.h presence... yes
checking for sys/queue.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking for sys/stat.h... (cached) yes
checking sys/stropts.h usability... yes
checking sys/stropts.h presence... yes
checking for sys/stropts.h... yes
checking sys/sysmacros.h usability... yes
checking sys/sysmacros.h presence... yes
checking for sys/sysmacros.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking sys/ttcompat.h usability... no
checking sys/ttcompat.h presence... no
checking for sys/ttcompat.h... no
checking sys/un.h usability... yes
checking sys/un.h presence... yes
checking for sys/un.h... yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking ttyent.h usability... yes
checking ttyent.h presence... yes
checking for ttyent.h... yes
checking usersec.h usability... no
checking usersec.h presence... no
checking for usersec.h... no
checking util.h usability... no
checking util.h presence... no
checking for util.h... no
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking utmp.h usability... yes
checking utmp.h presence... yes
checking for utmp.h... yes
checking utmpx.h usability... yes
checking utmpx.h presence... yes
checking for utmpx.h... yes
checking for yp_match... no
checking for yp_match in -lnsl... yes
checking for setsockopt... yes
checking for getspnam... yes
checking for deflate in -lz... yes
checking for strcasecmp... yes
checking for utimes... yes
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking for library containing login... -lutil
checking for logout... yes
checking for updwtmp... yes
checking for logwtmp... yes
checking for strftime... yes
checking for GLOB_ALTDIRFUNC support... yes
checking for gl_matchc field in glob_t... no
checking whether struct dirent allocates space for d_name... yes
checking for arc4random... no
checking for atexit... yes
checking for b64_ntop... no
checking for bcopy... yes
checking for bindresvport_sa... no
checking for clock... yes
checking for fchmod... yes
checking for fchown... yes
checking for freeaddrinfo... yes
checking for futimes... no
checking for gai_strerror... yes
checking for getaddrinfo... yes
checking for getcwd... yes
checking for getgrouplist... no
checking for getnameinfo... yes
checking for getopt... yes
checking for getrlimit... yes
checking for getrusage... yes
checking for getttyent... yes
checking for glob... yes
checking for inet_aton... yes
checking for inet_ntoa... yes
checking for inet_ntop... yes
checking for innetgr... yes
checking for login_getcapbool... no
checking for md5_crypt... no
checking for memmove... yes
checking for mkdtemp... yes
checking for on_exit... yes
checking for openpty... yes
checking for readpassphrase... no
checking for realpath... yes
checking for rresvport_af... yes
checking for setdtablesize... no
checking for setegid... yes
checking for setenv... yes
checking for seteuid... yes
checking for setlogin... no
checking for setproctitle... no
checking for setresgid... yes
checking for setreuid... yes
checking for setrlimit... yes
checking for setsid... yes
checking for setvbuf... yes
checking for sigaction... yes
checking for sigvec... yes
checking for snprintf... yes
checking for strerror... yes
checking for strlcat... no
checking for strlcpy... no
checking for strmode... no
checking for strsep... yes
checking for sysconf... yes
checking for tcgetpgrp... yes
checking for utimes... (cached) yes
checking for vhangup... yes
checking for vsnprintf... yes
checking for waitpid... yes
checking for __b64_ntop... no
checking for _getpty... no
checking for dirname... yes
checking libgen.h usability... yes
checking libgen.h presence... yes
checking for libgen.h... yes
checking for gettimeofday... yes
checking for time... yes
checking for endutent... yes
checking for getutent... yes
checking for getutid... yes
checking for getutline... yes
checking for pututline... yes
checking for setutent... yes
checking for utmpname... yes
checking for endutxent... yes
checking for getutxent... yes
checking for getutxid... yes
checking for getutxline... yes
checking for pututxline... yes
checking for setutxent... yes
checking for utmpxname... yes
checking for getuserattr... no
checking for getuserattr in -ls... no
checking for daemon... yes
checking for getpagesize... yes
checking whether snprintf correctly terminates long strings... yes
checking whether getpgrp takes no argument... yes
checking for OpenSSL directory... (system)
checking for RSA support... yes
checking whether OpenSSL's headers match the library... yes
checking for crypt in -lcrypt... yes
checking whether OpenSSL's PRNG is internally seeded... yes
checking for ls... /bin/ls
checking for netstat... /bin/netstat
checking for arp... /sbin/arp
checking for ifconfig... /sbin/ifconfig
checking for jstat... no
checking for ps... /bin/ps
checking for sar... no
checking for w... /usr/bin/w
checking for who... /usr/bin/who
checking for last... /usr/bin/last
checking for lastlog... /usr/bin/lastlog
checking for df... /bin/df
checking for vmstat... /usr/bin/vmstat
checking for uptime... /usr/bin/uptime
checking for ipcs... /usr/bin/ipcs
checking for tail... /usr/bin/tail
checking for char... yes
checking size of char... 1
checking for short int... yes
checking size of short int... 2
checking for int... yes
checking size of int... 4
checking for long int... yes
checking size of long int... 4
checking for long long int... yes
checking size of long long int... 8
checking for u_int type... yes
checking for intXX_t types... yes
checking for int64_t type... yes
checking for u_intXX_t types... yes
checking for u_int64_t types... yes
checking for uintXX_t types in stdint.h... yes
checking for u_char... yes
checking for socklen_t... yes
checking for sig_atomic_t... yes
checking for size_t... yes
checking for ssize_t... yes
checking for clock_t... yes
checking for sa_family_t... yes
checking for pid_t... yes
checking for mode_t... yes
checking for struct sockaddr_storage... yes
checking for struct sockaddr_in6... yes
checking for struct in6_addr... yes
checking for struct addrinfo... yes
checking for struct timeval... yes
checking for ut_host field in utmp.h... yes
checking for ut_host field in utmpx.h... yes
checking for syslen field in utmpx.h... no
checking for ut_pid field in utmp.h... yes
checking for ut_type field in utmp.h... yes
checking for ut_type field in utmpx.h... yes
checking for ut_tv field in utmp.h... yes
checking for ut_id field in utmp.h... yes
checking for ut_id field in utmpx.h... yes
checking for ut_addr field in utmp.h... yes
checking for ut_addr field in utmpx.h... yes
checking for ut_addr_v6 field in utmp.h... yes
checking for ut_addr_v6 field in utmpx.h... yes
checking for ut_exit field in utmp.h... yes
checking for ut_time field in utmp.h... no
checking for ut_time field in utmpx.h... no
checking for ut_tv field in utmpx.h... yes
checking for struct stat.st_blksize... yes
checking for ss_family field in struct sockaddr_storage... no
checking for __ss_family field in struct sockaddr_storage... yes
checking for pw_class field in struct passwd... no
checking for pw_expire field in struct passwd... no
checking for pw_change field in struct passwd... no
checking if libc defines __progname... yes
checking whether getopt has optreset support... no
checking if libc defines sys_errlist... yes
checking if libc defines sys_nerr... yes
checking for rsh... no
checking for xauth... no
checking for "/dev/ptc"... no
checking for nroff... /usr/bin/nroff
checking if the systems has expire shadow information... yes
Adding /usr/local/bin to USER_PATH so scp will work
checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default)
checking whether to install ssh as suid root... yes
checking if your system defines LASTLOG_FILE... no
checking if your system defines _PATH_LASTLOG... yes
checking if your system defines UTMP_FILE... yes
checking if your system defines WTMP_FILE... yes
checking if your system defines UTMPX_FILE... no
checking if your system defines WTMPX_FILE... no
configure: creating ./config.status
config.status: creating Makefile
config.status: creating openbsd-compat/Makefile
config.status: creating scard/Makefile
config.status: creating ssh_prng_cmds
config.status: creating config.h

OpenSSH has been configured with the following options:
                 User binaries: /usr/local/bin
               System binaries: /usr/local/sbin
           Configuration files: /usr/local/etc
               Askpass program: /usr/local/libexec/ssh-askpass
                  Manual pages: /usr/local/man/manX
                      PID file: /var/run
        sshd default user PATH: /usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
                Manpage format: doc
                   PAM support: no
            KerberosIV support: no
             Smartcard support: no
                   AFS support: no
                 S/KEY support: no
          TCP Wrappers support: no
          MD5 password support: no
   IP address in $DISPLAY hack: no
      Use IPv4 by default hack: no
       Translate v4 in v6 hack: yes
              BSD Auth support: no
          Random number source: OpenSSL internal ONLY

              Host: i686-pc-linux-gnu
          Compiler: gcc
    Compiler flags: -g -O2 -Wall -Wpointer-arith -Wno-uninitialized
Preprocessor flags: 
      Linker flags: 
         Libraries:   -lutil -lz -lnsl  -lcrypto -lcrypt 




# make
conffile=`echo sshd_config.out | sed 's/.out$//'`; \
/usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ./${conffile} > sshd_config.out
conffile=`echo ssh_config.out | sed 's/.out$//'`; \
/usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ./${conffile} > ssh_config.out
conffile=`echo moduli.out | sed 's/.out$//'`; \
/usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ./${conffile} > moduli.out
if test "doc" = "cat"; then \
        manpage=./`echo scp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo scp.1.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > scp.1.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > scp.1.out; \
fi
if test "doc" = "cat"; then \
        manpage=./`echo ssh-add.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-add.1.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > ssh-add.1.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > ssh-add.1.out; \
fi
if test "doc" = "cat"; then \
        manpage=./`echo ssh-agent.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-agent.1.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > ssh-agent.1.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > ssh-agent.1.out; \
fi
if test "doc" = "cat"; then \
        manpage=./`echo ssh-keygen.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-keygen.1.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > ssh-keygen.1.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > ssh-keygen.1.out; \
fi
if test "doc" = "cat"; then \
        manpage=./`echo ssh-keyscan.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-keyscan.1.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > ssh-keyscan.1.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > ssh-keyscan.1.out; \
fi
if test "doc" = "cat"; then \
        manpage=./`echo ssh.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh.1.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > ssh.1.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > ssh.1.out; \
fi
if test "doc" = "cat"; then \
        manpage=./`echo sshd.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo sshd.8.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > sshd.8.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > sshd.8.out; \
fi
if test "doc" = "cat"; then \
        manpage=./`echo sftp-server.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo sftp-server.8.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > sftp-server.8.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > sftp-server.8.out; \
fi
if test "doc" = "cat"; then \
        manpage=./`echo sftp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo sftp.1.out | sed 's/\.out$//'`; \
fi; \
if test "doc" = "man"; then \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} | /usr/bin/perl ./mdoc2man.pl > sftp.1.out; \
else \
        /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ${manpage} > sftp.1.out; \
fi
(cd openbsd-compat && make)
make[1]: Entering directory `/usr/local/src/openssh/openssh-3.1p1/openbsd-compat'
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c bsd-arc4random.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c bsd-cray.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c bsd-cygwin_util.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c bsd-misc.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c bsd-nextstep.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c bsd-snprintf.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c bsd-waitpid.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c fake-getaddrinfo.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c fake-getnameinfo.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c base64.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c bindresvport.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c daemon.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c dirname.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c getcwd.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c getgrouplist.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c getopt.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c glob.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c inet_aton.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c inet_ntoa.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c inet_ntop.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c mktemp.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c readpassphrase.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c realpath.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c rresvport.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c setenv.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c setproctitle.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c sigact.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c strlcat.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c strlcpy.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c strmode.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c strsep.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c port-irix.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./..  -DHAVE_CONFIG_H -c port-aix.c
/usr/bin/ar rv libopenbsd-compat.a bsd-arc4random.o bsd-cray.o bsd-cygwin_util.o bsd-misc.o bsd-nextstep.o bsd-snprintf.o bsd-waitpid.o fake-getaddrinfo.o fake-getnameinfo.o base64.o bindresvport.o daemon.o dirname.o getcwd.o getgrouplist.o getopt.o glob.o inet_aton.o inet_ntoa.o inet_ntop.o mktemp.o readpassphrase.o realpath.o rresvport.o setenv.o setproctitle.o sigact.o strlcat.o strlcpy.o strmode.o strsep.o port-irix.o port-aix.o
a - bsd-arc4random.o
a - bsd-cray.o
a - bsd-cygwin_util.o
a - bsd-misc.o
a - bsd-nextstep.o
a - bsd-snprintf.o
a - bsd-waitpid.o
a - fake-getaddrinfo.o
a - fake-getnameinfo.o
a - base64.o
a - bindresvport.o
a - daemon.o
a - dirname.o
a - getcwd.o
a - getgrouplist.o
a - getopt.o
a - glob.o
a - inet_aton.o
a - inet_ntoa.o
a - inet_ntop.o
a - mktemp.o
a - readpassphrase.o
a - realpath.o
a - rresvport.o
a - setenv.o
a - setproctitle.o
a - sigact.o
a - strlcat.o
a - strlcpy.o
a - strmode.o
a - strsep.o
a - port-irix.o
a - port-aix.o
ranlib libopenbsd-compat.a
make[1]: Leaving directory `/usr/local/src/openssh/openssh-3.1p1/openbsd-compat'
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.  -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_PIDDIR=\"/var/run\" -DSSH_RAND_HELPER=\"/usr/local/libexec/ssh-rand-helper\" -DHAVE_CONFIG_H -c atomicio.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.  -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_PIDDIR=\"/var/run\" -DSSH_RAND_HELPER=\"/usr/local/libexec/ssh-rand-helper\" -DHAVE_CONFIG_H -c authfd.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.  -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_PIDDIR=\"/var/run\" -DSSH_RAND_HELPER=\"/usr/local/libexec/ssh-rand-helper\" -DHAVE_CONFIG_H -c authfile.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.  -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_PIDDIR=\"/var/run\" -DSSH_RAND_HELPER=\"/usr/local/libexec/ssh-rand-helper\" -DHAVE_CONFIG_H -c bufaux.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.  -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_PIDDIR=\"/var/run\" -DSSH_RAND_HELPER=\"/usr/local/libexec/ssh-rand-helper\" -DHAVE_CONFIG_H -c buffer.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.  -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_PIDDIR=\"/var/run\" -DSSH_RAND_HELPER=\"/usr/local/libexec/ssh-rand-helper\" -DHAVE_CONFIG_H -c canohost.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.  -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_PIDDIR=\"/var/run\" -DSSH_RAND_HELPER=\"/usr/local/libexec/ssh-rand-helper\" -DHAVE_CONFIG_H -c channels.c
gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.  -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_PIDDIR=\"/var/run\" -DSSH_RAND_HELPER=\"/usr/local/libexec/ssh-rand-helper\" -DHAVE_CONFIG_H -c cipher.c
cipher.c: In function `cipher_init':
cipher.c:200: void value not ignored as it ought to be
cipher.c:206: warning: implicit declaration of function `EVP_CIPHER_CTX_set_key_length'
cipher.c:210: void value not ignored as it ought to be
cipher.c: In function `cipher_crypt':
cipher.c:220: void value not ignored as it ought to be
cipher.c: In function `cipher_cleanup':
cipher.c:227: void value not ignored as it ought to be
cipher.c: In function `ssh1_3des_init':
cipher.c:280: warning: assignment from incompatible pointer type
cipher.c:299: void value not ignored as it ought to be
cipher.c:300: void value not ignored as it ought to be
cipher.c:301: void value not ignored as it ought to be
cipher.c: In function `ssh1_3des_cbc':
cipher.c:314: warning: assignment from incompatible pointer type
cipher.c:318: void value not ignored as it ought to be
cipher.c:319: void value not ignored as it ought to be
cipher.c:320: void value not ignored as it ought to be
cipher.c: In function `ssh1_3des_cleanup':
cipher.c:329: warning: assignment from incompatible pointer type
cipher.c: In function `evp_ssh1_3des':
cipher.c:346: warning: assignment from incompatible pointer type
cipher.c:347: warning: assignment from incompatible pointer type
cipher.c:348: warning: assignment from incompatible pointer type
cipher.c:349: structure has no member named `flags'
cipher.c:349: `EVP_CIPH_CBC_MODE' undeclared (first use in this function)
cipher.c:349: (Each undeclared identifier is reported only once
cipher.c:349: for each function it appears in.)
cipher.c:349: `EVP_CIPH_VARIABLE_LENGTH' undeclared (first use in this function)
cipher.c: In function `evp_ssh1_bf':
cipher.c:392: warning: assignment from incompatible pointer type
cipher.c:394: warning: assignment from incompatible pointer type
cipher.c: In function `ssh_rijndael_init':
cipher.c:413: warning: assignment from incompatible pointer type
cipher.c: In function `ssh_rijndael_cbc':
cipher.c:440: warning: assignment from incompatible pointer type
cipher.c: In function `ssh_rijndael_cleanup':
cipher.c:477: warning: assignment from incompatible pointer type
cipher.c: In function `evp_rijndael':
cipher.c:494: warning: assignment from incompatible pointer type
cipher.c:495: warning: assignment from incompatible pointer type
cipher.c:496: warning: assignment from incompatible pointer type
cipher.c:497: structure has no member named `flags'
cipher.c:497: `EVP_CIPH_CBC_MODE' undeclared (first use in this function)
cipher.c:497: `EVP_CIPH_VARIABLE_LENGTH' undeclared (first use in this function)
cipher.c:498: `EVP_CIPH_ALWAYS_CALL_INIT' undeclared (first use in this function)
make: *** [cipher.o] Error 1


More information about the openssh-unix-dev mailing list