OpenSSH 7.3p1 can't be build on Solaris 10

Yuri Voinov yvoinov at gmail.com
Mon Aug 1 22:54:40 AEST 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
 
Solaris 10 x64 kernel 150401-35
LibreSSL 2.4.1
GCC 5.2

./configure --with-privsep-user=sshd --with-pam --with-pie
--with-ssl-dir=/usr/local 'CFLAGS=-O3 -m64 -mtune=native -pipe'
'LDFLAGS=-m64'

successful.

gmake produces error:

root @ khorne /patch/openssh-7.3p1 # gmake          
conffile=`echo sshd_config.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > sshd_config.out
conffile=`echo ssh_config.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > ssh_config.out
conffile=`echo moduli.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > moduli.out
if test "man" = "cat"; then \
        manpage=./`echo moduli.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo moduli.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > moduli.5.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > moduli.5.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo scp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo scp.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > scp.1.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > scp.1.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo ssh-add.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-add.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > ssh-add.1.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > ssh-add.1.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo ssh-agent.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-agent.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > ssh-agent.1.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > ssh-agent.1.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo ssh-keygen.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-keygen.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > ssh-keygen.1.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > ssh-keygen.1.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo ssh-keyscan.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-keyscan.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > ssh-keyscan.1.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  >
ssh-keyscan.1.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo ssh.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > ssh.1.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > ssh.1.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo sshd.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo sshd.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > sshd.8.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > sshd.8.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo sftp-server.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo sftp-server.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > sftp-server.8.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  >
sftp-server.8.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo sftp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo sftp.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > sftp.1.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > sftp.1.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo ssh-keysign.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-keysign.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > ssh-keysign.8.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  >
ssh-keysign.8.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo ssh-pkcs11-helper.8.out | sed
's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh-pkcs11-helper.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > ssh-pkcs11-helper.8.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  >
ssh-pkcs11-helper.8.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo sshd_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo sshd_config.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > sshd_config.5.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  >
sshd_config.5.out; \
fi
if test "man" = "cat"; then \
        manpage=./`echo ssh_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
        manpage=./`echo ssh_config.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  | \
            gawk -f ./mdoc2man.awk > ssh_config.5.out; \
else \
        /opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed  > ssh_config.5.out; \
fi
(cd openbsd-compat && gmake)
gmake[1]: Entering directory '/patch/openssh-7.3p1/openbsd-compat'
gcc -O3 -m64 -mtune=native -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-fPIE  -I. -I.. -I. -I./.. -I/usr/local/include  -DHAVE_CONFIG_H -c
arc4random.c
In file included from ../includes.h:171:0,
                 from arc4random.c:27:
../openbsd-compat/openbsd-compat.h:233:23: error: expected identifier or
'(' before numeric constant
 # define mblen(x, y) (1)
                       ^
Makefile:26: recipe for target 'arc4random.o' failed
gmake[1]: *** [arc4random.o] Error 1
gmake[1]: Leaving directory '/patch/openssh-7.3p1/openbsd-compat'
Makefile:156: recipe for target 'openbsd-compat/libopenbsd-compat.a' failed
gmake: *** [openbsd-compat/libopenbsd-compat.a] Error 2

Note: 7.2 builds without any problem on the same environment and server.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
 
iQEcBAEBCAAGBQJXn0aKAAoJENNXIZxhPexGcDwIAK+LipN8PCIMrG0Oe6gib74e
WWKkx6wd7QfZ29hrZ1d/2PRLpm/YfNSNYP+xDrt49vx0w4a6JGGJMrVPse4r7bZU
daPHZ4Irud/U7yi8lyaEpZvkTz/xf4FAvF5F2AgqyZstD0EbFn5doTUlDa+3Hs4b
sCwa+ckgRxjaAhfJx3XL2vHTN2I2ziMaTkOTKmaA4ATKw0CbMJjJ0Y6dF2FDb+ZZ
YWAH5d6orn0iFmzwUucxQ+qfeMzwTab2tAlpohRVG/o9HA5eUMeSe7mgHetxpvgA
ePZhkSeN0aXegVtfkxtj7qSthIS7hNzbUsoy66NY/b4b6uSJ2NxPfCfiQ8m4z4M=
=ZNYN
-----END PGP SIGNATURE-----

-------------- next part --------------
A non-text attachment was scrubbed...
Name: 0x613DEC46.asc
Type: application/pgp-keys
Size: 2437 bytes
Desc: not available
URL: <http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20160801/1d54d467/attachment-0001.bin>


More information about the openssh-unix-dev mailing list