Bug reproduction is easy:
root @ lemanruss /patch/openssh-7.4p1 # ./configure 'CFLAGS=-m64
-mtune=native -pipe' LDFLAGS=-m64
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables...
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking build system type... sparc-sun-solaris2.10
checking host system type... sparc-sun-solaris2.10
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /opt/csw/gnu/grep
checking for egrep... /opt/csw/gnu/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... yes
checking for gawk... gawk
checking how to run the C preprocessor... gcc -E
checking for ranlib... ranlib
checking for a BSD-compatible install... /opt/csw/gnu/install -c
checking for egrep... (cached) /opt/csw/gnu/grep -E
checking for ar... ar
checking for cat... /opt/csw/gnu/cat
checking for kill... /opt/csw/gnu/kill
checking for perl5... no
checking for perl... /opt/csw/bin/perl
checking for sed... /opt/csw/gnu/sed
checking for ent... no
checking for bash... /opt/csw/bin/bash
checking for ksh... (cached) /opt/csw/bin/bash
checking for sh... (cached) /opt/csw/bin/bash
checking for sh... /bin/sh
checking for groff... no
checking for nroff... /bin/nroff
checking for mandoc... no
checking for groupadd... /usr/sbin/groupadd
checking for useradd... /usr/sbin/useradd
checking for pkgmk... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... no
checking for passwd... /bin/passwd
checking for inline... inline
checking whether LLONG_MAX is declared... yes
checking whether SYSTR_POLICY_KILL is declared... no
checking whether RLIMIT_NPROC is declared... no
checking whether PR_SET_NO_NEW_PRIVS is declared... no
checking whether OpenSSL will be used for cryptography... yes
checking whether SSH protocol 1 support is enabled... no
checking if gcc supports -Werror... yes
checking if gcc supports compile flag -Qunused-arguments... no
checking if gcc supports compile flag -Wunknown-warning-option... no
checking if gcc supports compile flag -Wall... yes
checking if gcc supports compile flag -Wpointer-arith... yes
checking if gcc supports compile flag -Wuninitialized... yes
checking if gcc supports compile flag -Wsign-compare... yes
checking if gcc supports compile flag -Wformat-security... yes
checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes
checking if gcc supports compile flag -Wpointer-sign... yes
checking if gcc supports compile flag -Wunused-result... yes
checking if gcc supports compile flag -fno-strict-aliasing... yes
checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes
checking if gcc supports link flag -Wl,-z,relro... no
checking if gcc supports link flag -Wl,-z,now... yes
checking if gcc supports link flag -Wl,-z,noexecstack... no
checking if gcc supports compile flag -ftrapv and linking succeeds... yes
checking gcc version... 5.2.0
checking if gcc accepts -fno-builtin-memset... yes
checking if gcc supports -fstack-protector-strong... yes
checking if -fstack-protector-strong works... yes
checking if compiler allows __attribute__ on return types... yes
checking blf.h usability... no
checking blf.h presence... no
checking for blf.h... no
checking bstring.h usability... no
checking bstring.h presence... no
checking for bstring.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking crypto/sha2.h usability... no
checking crypto/sha2.h presence... no
checking for crypto/sha2.h... no
checking dirent.h usability... yes
checking dirent.h presence... yes
checking for dirent.h... yes
checking endian.h usability... no
checking endian.h presence... no
checking for endian.h... no
checking elf.h usability... yes
checking elf.h presence... yes
checking for elf.h... yes
checking err.h usability... no
checking err.h presence... no
checking for err.h... no
checking features.h usability... no
checking features.h presence... no
checking for features.h... no
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking floatingpoint.h usability... yes
checking floatingpoint.h presence... yes
checking for floatingpoint.h... yes
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking glob.h usability... yes
checking glob.h presence... yes
checking for glob.h... yes
checking ia.h usability... no
checking ia.h presence... no
checking for ia.h... no
checking iaf.h usability... no
checking iaf.h presence... no
checking for iaf.h... no
checking for inttypes.h... (cached) yes
checking langinfo.h usability... yes
checking langinfo.h presence... yes
checking for langinfo.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking login.h usability... no
checking login.h presence... no
checking for login.h... no
checking maillock.h usability... yes
checking maillock.h presence... yes
checking for maillock.h... yes
checking ndir.h usability... no
checking ndir.h presence... no
checking for ndir.h... no
checking net/if_tun.h usability... no
checking net/if_tun.h presence... no
checking for net/if_tun.h... no
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking netgroup.h usability... no
checking netgroup.h presence... no
checking for netgroup.h... no
checking pam/pam_appl.h usability... no
checking pam/pam_appl.h presence... no
checking for pam/pam_appl.h... no
checking paths.h usability... no
checking paths.h presence... no
checking for paths.h... no
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking pty.h usability... no
checking pty.h presence... no
checking for pty.h... no
checking readpassphrase.h usability... no
checking readpassphrase.h presence... no
checking for readpassphrase.h... no
checking rpc/types.h usability... yes
checking rpc/types.h presence... yes
checking for rpc/types.h... yes
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking sha2.h usability... yes
checking sha2.h presence... yes
checking for sha2.h... yes
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for stdint.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sys/audit.h usability... no
checking sys/audit.h presence... no
checking for sys/audit.h... no
checking sys/bitypes.h usability... no
checking sys/bitypes.h presence... no
checking for sys/bitypes.h... no
checking sys/bsdtty.h usability... no
checking sys/bsdtty.h presence... no
checking for sys/bsdtty.h... no
checking sys/capability.h usability... no
checking sys/capability.h presence... no
checking for sys/capability.h... no
checking sys/cdefs.h usability... no
checking sys/cdefs.h presence... no
checking for sys/cdefs.h... no
checking sys/dir.h usability... no
checking sys/dir.h presence... no
checking for sys/dir.h... no
checking sys/mman.h usability... yes
checking sys/mman.h presence... yes
checking for sys/mman.h... yes
checking sys/ndir.h usability... no
checking sys/ndir.h presence... no
checking for sys/ndir.h... no
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/prctl.h usability... no
checking sys/prctl.h presence... no
checking for sys/prctl.h... no
checking sys/pstat.h usability... no
checking sys/pstat.h presence... no
checking for sys/pstat.h... no
checking sys/ptrace.h usability... no
checking sys/ptrace.h presence... no
checking for sys/ptrace.h... no
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking for sys/stat.h... (cached) yes
checking sys/stream.h usability... yes
checking sys/stream.h presence... yes
checking for sys/stream.h... yes
checking sys/stropts.h usability... yes
checking sys/stropts.h presence... yes
checking for sys/stropts.h... yes
checking sys/strtio.h usability... no
checking sys/strtio.h presence... no
checking for sys/strtio.h... no
checking sys/statvfs.h usability... yes
checking sys/statvfs.h presence... yes
checking for sys/statvfs.h... yes
checking sys/sysmacros.h usability... yes
checking sys/sysmacros.h presence... yes
checking for sys/sysmacros.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking sys/timers.h usability... no
checking sys/timers.h presence... no
checking for sys/timers.h... no
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking tmpdir.h usability... no
checking tmpdir.h presence... no
checking for tmpdir.h... no
checking ttyent.h usability... no
checking ttyent.h presence... no
checking for ttyent.h... no
checking ucred.h usability... yes
checking ucred.h presence... yes
checking for ucred.h... yes
checking for unistd.h... (cached) yes
checking usersec.h usability... no
checking usersec.h presence... no
checking for usersec.h... no
checking util.h usability... no
checking util.h presence... no
checking for util.h... no
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking utmp.h usability... yes
checking utmp.h presence... yes
checking for utmp.h... yes
checking utmpx.h usability... yes
checking utmpx.h presence... yes
checking for utmpx.h... yes
checking vis.h usability... no
checking vis.h presence... no
checking for vis.h... no
checking wchar.h usability... yes
checking wchar.h presence... yes
checking for wchar.h... yes
checking for lastlog.h... yes
checking for sys/ptms.h... yes
checking for login_cap.h... no
checking for sys/mount.h... yes
checking for sys/un.h... yes
checking for obsolete utmp and wtmp in solaris2.x... yes
checking for setpflags... yes
checking for setppriv... yes
checking for priv_basicset... no
checking priv.h usability... yes
checking priv.h presence... yes
checking for priv.h... yes
checking compiler and flags for sanity... yes
checking for setsockopt... no
checking for setsockopt in -lsocket... yes
checking for dirname... yes
checking libgen.h usability... yes
checking libgen.h presence... yes
checking for libgen.h... yes
checking for getspnam... yes
checking for library containing basename... none required
checking zlib.h usability... yes
checking zlib.h presence... yes
checking for zlib.h... yes
checking for deflate in -lz... yes
checking for possibly buggy zlib... no
checking for strcasecmp... yes
checking for utimes... yes
checking bsd/libutil.h usability... no
checking bsd/libutil.h presence... no
checking for bsd/libutil.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking for library containing fmt_scaled... no
checking for library containing scan_scaled... no
checking for library containing login... no
checking for library containing logout... no
checking for library containing logwtmp... no
checking for library containing openpty... no
checking for library containing updwtmp... none required
checking for fmt_scaled... no
checking for scan_scaled... no
checking for login... no
checking for logout... no
checking for openpty... no
checking for updwtmp... yes
checking for logwtmp... no
checking for library containing inet_ntop... -lnsl
checking for library containing gethostbyname... none required
checking for strftime... yes
checking for GLOB_ALTDIRFUNC support... no
checking for gl_matchc field in glob_t... no
checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
checking whether GLOB_NOMATCH is declared... yes
checking whether VIS_ALL is declared... no
checking whether struct dirent allocates space for d_name... no
checking for /proc/pid/fd directory... yes
checking for Blowfish_initstate... no
checking for Blowfish_expandstate... no
checking for Blowfish_expand0state... no
checking for Blowfish_stream2word... no
checking for asprintf... yes
checking for b64_ntop... no
checking for __b64_ntop... no
checking for b64_pton... no
checking for __b64_pton... no
checking for bcopy... yes
checking for bcrypt_pbkdf... no
checking for bindresvport_sa... no
checking for blf_enc... no
checking for cap_rights_limit... no
checking for clock... yes
checking for closefrom... yes
checking for dirfd... no
checking for endgrent... yes
checking for err... no
checking for errx... no
checking for explicit_bzero... no
checking for fchmod... yes
checking for fchown... yes
checking for freeaddrinfo... yes
checking for fstatfs... yes
checking for fstatvfs... yes
checking for futimes... no
checking for getaddrinfo... yes
checking for getcwd... yes
checking for getgrouplist... no
checking for getnameinfo... yes
checking for getopt... yes
checking for getpeereid... no
checking for getpeerucred... yes
checking for getpgid... yes
checking for getpgrp... yes
checking for _getpty... no
checking for getrlimit... yes
checking for getttyent... no
checking for glob... yes
checking for group_from_gid... no
checking for inet_aton... yes
checking for inet_ntoa... yes
checking for inet_ntop... yes
checking for innetgr... yes
checking for login_getcapbool... no
checking for md5_crypt... no
checking for memmove... yes
checking for memset_s... no
checking for mkdtemp... yes
checking for ngetaddrinfo... no
checking for nsleep... no
checking for ogetaddrinfo... no
checking for openlog_r... no
checking for pledge... no
checking for poll... yes
checking for prctl... no
checking for pstat... no
checking for readpassphrase... no
checking for reallocarray... no
checking for recvmsg... yes
checking for rresvport_af... yes
checking for sendmsg... yes
checking for setdtablesize... no
checking for setegid... yes
checking for setenv... yes
checking for seteuid... yes
checking for setgroupent... no
checking for setgroups... yes
checking for setlinebuf... yes
checking for setlogin... no
checking for setpassent... no
checking for setpcred... no
checking for setproctitle... no
checking for setregid... yes
checking for setreuid... yes
checking for setrlimit... yes
checking for setsid... yes
checking for setvbuf... yes
checking for sigaction... yes
checking for sigvec... no
checking for snprintf... yes
checking for socketpair... yes
checking for statfs... yes
checking for statvfs... yes
checking for strcasestr... no
checking for strdup... yes
checking for strerror... yes
checking for strlcat... yes
checking for strlcpy... yes
checking for strmode... no
checking for strnlen... no
checking for strnvis... no
checking for strptime... yes
checking for strtonum... no
checking for strtoll... yes
checking for strtoul... yes
checking for strtoull... yes
checking for swap32... no
checking for sysconf... yes
checking for tcgetpgrp... yes
checking for timingsafe_bcmp... no
checking for truncate... yes
checking for unsetenv... yes
checking for updwtmpx... yes
checking for user_from_uid... no
checking for usleep... yes
checking for vasprintf... yes
checking for vsnprintf... yes
checking for waitpid... yes
checking for warn... no
checking for mblen... no
checking for mbtowc... no
checking for nl_langinfo... no
checking for wcwidth... no
checking for utf8 locale support... yes
checking for library containing dlopen... none required
checking for gai_strerror... yes
checking for library containing nanosleep... -lrt
checking for library containing clock_gettime... none required
checking whether getrusage is declared... no
checking whether strsep is declared... no
checking whether tcsendbreak is declared... yes
checking whether h_errno is declared... yes
checking whether SHUT_RD is declared... yes
checking whether O_NONBLOCK is declared... yes
checking whether writev is declared... yes
checking whether MAXSYMLINKS is declared... yes
checking whether offsetof is declared... yes
checking whether howmany is declared... yes
checking whether NFDBITS is declared... yes
checking for fd_mask... yes
checking for setresuid... no
checking for setresgid... no
checking for realpath... yes
checking if realpath works with non-existent files... no
checking for gettimeofday... yes
checking for time... yes
checking for endutent... yes
checking for getutent... yes
checking for getutid... yes
checking for getutline... yes
checking for pututline... yes
checking for setutent... yes
checking for utmpname... yes
checking for endutxent... yes
checking for getutxent... yes
checking for getutxid... yes
checking for getutxline... yes
checking for getutxuser... no
checking for pututxline... yes
checking for setutxdb... no
checking for setutxent... yes
checking for utmpxname... yes
checking for getlastlogxbyname... no
checking for daemon... no
checking for daemon in -lbsd... no
checking for getpagesize... yes
checking whether snprintf correctly terminates long strings... yes
checking whether vsnprintf returns correct values on overflow... yes
checking whether snprintf can declare const char *fmt... yes
checking for (overly) strict mkstemp... no
checking whether AI_NUMERICSERV is declared... yes
checking whether getpgrp requires zero arguments... yes
checking OpenSSL header version... 1000115f (OpenSSL 1.0.1u 22 Sep 2016)
checking OpenSSL library version... 1000115f (OpenSSL 1.0.1u 22 Sep 2016)
checking whether OpenSSL's headers match the library... yes
checking if programs using OpenSSL functions will link... yes
checking for BN_is_prime_ex... yes
checking for DSA_generate_parameters_ex... yes
checking for EVP_DigestInit_ex... yes
checking for EVP_DigestFinal_ex... yes
checking for EVP_MD_CTX_init... yes
checking for EVP_MD_CTX_cleanup... yes
checking for EVP_MD_CTX_copy_ex... yes
checking for HMAC_CTX_init... yes
checking for RSA_generate_key_ex... yes
checking for RSA_get_default_method... yes
checking whether OpenSSL has crippled AES support... no
checking whether OpenSSL has AES CTR via EVP... yes
checking whether OpenSSL has AES GCM via EVP... yes
checking for library containing EVP_CIPHER_CTX_ctrl... none required
checking if EVP_DigestUpdate returns an int... yes
checking for crypt... yes
checking for DES_crypt... yes
checking for SHA256_Update... yes
checking for EVP_sha256... yes
checking for EVP_ripemd160... yes
checking whether OpenSSL has NID_X9_62_prime256v1... yes
checking whether OpenSSL has NID_secp384r1... yes
checking whether OpenSSL has NID_secp521r1... yes
checking if OpenSSL's NID_secp521r1 is functional... yes
checking for arc4random... no
checking for arc4random_buf... no
checking for arc4random_stir... no
checking for arc4random_uniform... no
checking for ia_openinfo in -liaf... no
checking whether OpenSSL's PRNG is internally seeded... yes
checking if select works with descriptor rlimit... no
checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes
checking if setrlimit RLIMIT_FSIZE works... yes
checking for long long... yes
checking for unsigned long long... yes
checking for long double... yes
checking size of short int... 2
checking size of int... 4
checking size of long int... 8
checking size of long long int... 8
checking for u_int type... yes
checking for intXX_t types... yes
checking for int64_t type... yes
checking for u_intXX_t types... no
checking for u_intXX_t types in sys/socket.h... no
checking for u_int64_t types... no
checking for uintXX_t types... yes
checking for uintXX_t types in stdint.h... yes
checking for uintXX_t types in inttypes.h... yes
checking for u_char... yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for socklen_t... yes
checking for sig_atomic_t... yes
checking for fsblkcnt_t... yes
checking for fsfilcnt_t... yes
checking for in_addr_t... yes
checking for in_port_t... yes
checking for size_t... yes
checking for ssize_t... yes
checking for clock_t... yes
checking for sa_family_t... yes
checking for pid_t... yes
checking for mode_t... yes
checking for struct sockaddr_storage... yes
checking for struct sockaddr_in6... yes
checking for struct in6_addr... yes
checking for struct sockaddr_in6.sin6_scope_id... yes
checking for struct addrinfo... yes
checking for struct timeval... yes
checking for struct timespec... yes
checking for ut_host field in utmp.h... no
checking for ut_host field in utmpx.h... yes
checking for syslen field in utmpx.h... yes
checking for ut_pid field in utmp.h... yes
checking for ut_type field in utmp.h... yes
checking for ut_type field in utmpx.h... yes
checking for ut_tv field in utmp.h... no
checking for ut_id field in utmp.h... yes
checking for ut_id field in utmpx.h... yes
checking for ut_addr field in utmp.h... no
checking for ut_addr field in utmpx.h... no
checking for ut_addr_v6 field in utmp.h... no
checking for ut_addr_v6 field in utmpx.h... no
checking for ut_exit field in utmp.h... yes
checking for ut_time field in utmp.h... yes
checking for ut_time field in utmpx.h... yes
checking for ut_tv field in utmpx.h... yes
checking for struct stat.st_blksize... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_class... no
checking for struct passwd.pw_change... no
checking for struct passwd.pw_expire... no
checking for struct __res_state.retrans... yes
checking for ss_family field in struct sockaddr_storage... yes
checking for __ss_family field in struct sockaddr_storage... no
checking for msg_accrights field in struct msghdr... yes
checking if struct statvfs.f_fsid is integral type... yes
checking for msg_control field in struct msghdr... no
checking if libc defines __progname... no
checking whether gcc implements __FUNCTION__... yes
checking whether gcc implements __func__... yes
checking whether va_copy exists... yes
checking whether __va_copy exists... yes
checking whether getopt has optreset support... no
checking if libc defines sys_errlist... no
checking if libc defines sys_nerr... no
checking for library containing getrrsetbyname... no
checking for library containing res_query... -lresolv
checking for library containing dn_expand... none required
checking if res_query will link... yes
checking for _getshort... yes
checking for _getlong... yes
checking whether _getshort is declared... no
checking whether _getlong is declared... no
checking for HEADER.ad... no
checking if struct __res_state _res is an extern... yes
checking for xauth... /usr/X/bin/xauth
checking Discovering system mail directory... Using: /var/mail from MAILDIR
checking for "/dev/ptmx"... yes
checking for "/dev/ptc"... no
checking for nroff... (cached) /bin/nroff
checking if the systems has expire shadow information... yes
checking for "/etc/default/login"... yes
configure: WARNING:
If PATH is defined in /etc/default/login, ensure the path to scp is
included,
otherwise scp will not work.
Adding /usr/local/bin to USER_PATH so scp will work
checking if we need to convert IPv4 in IPv6-mapped addresses... no (default)
checking if your system defines LASTLOG_FILE... no
checking if your system defines _PATH_LASTLOG... no
checking if your system defines UTMP_FILE... yes
checking if your system defines WTMP_FILE... yes
checking if your system defines WTMPX_FILE... yes
checking for struct lastlog.ll_line... yes
checking for struct utmp.ut_line... yes
checking whether BROKEN_GETADDRINFO is declared... no
configure: creating ./config.status
config.status: creating Makefile
config.status: creating buildpkg.sh
config.status: creating opensshd.init
config.status: creating openssh.xml
config.status: creating openbsd-compat/Makefile
config.status: creating openbsd-compat/regress/Makefile
config.status: creating survey.sh
config.status: creating config.h
OpenSSH has been configured with the following options:
User binaries: /usr/local/bin
System binaries: /usr/local/sbin
Configuration files: /usr/local/etc
Askpass program: /usr/local/libexec/ssh-askpass
Manual pages: /usr/local/share/man/manX
PID file: /var/run
Privilege separation chroot path: /var/empty
sshd default user PATH:
/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
(If PATH is set in /etc/default/login it will be used instead. If
used, ensure the path to scp is present, otherwise scp will not work.)
Manpage format: man
PAM support: no
OSF SIA support: no
KerberosV support: no
SELinux support: no
Smartcard support:
S/KEY support: no
MD5 password support: no
libedit support: no
Solaris process contract support: no
Solaris project support: no
Solaris privilege support: no
IP address in $DISPLAY hack: no
Translate v4 in v6 hack: no
BSD Auth support: no
Random number source: OpenSSL internal ONLY
Privsep sandbox style: none
Host: sparc-sun-solaris2.10
Compiler: gcc
Compiler flags: -m64 -mtune=native -pipe -Wall -Wpointer-arith
-Wuninitialized -Wsign-compare -Wformat-security
-Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result
-fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset
-fstack-protector-strong
Preprocessor flags:
Linker flags: -m64 -Wl,-z,now -fstack-protector-strong
Libraries: -lresolv -lcrypto -lrt -lnsl -lz -lsocket
SVR4 style packages are supported with "make package"
root @ lemanruss /patch/openssh-7.4p1 # gmake
conffile=`echo sshd_config.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > sshd_config.out
conffile=`echo ssh_config.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > ssh_config.out
conffile=`echo moduli.out | sed 's/.out$//'`; \
/opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'
-e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
./${conffile} > moduli.out
if test "man" = "cat"; then \
manpage=./`echo moduli.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo moduli.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > moduli.5.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > moduli.5.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo scp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo scp.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > scp.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > scp.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-add.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-add.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-add.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh-add.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-agent.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-agent.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-agent.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh-agent.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-keygen.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-keygen.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-keygen.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh-keygen.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-keyscan.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-keyscan.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-keyscan.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
ssh-keyscan.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo sshd.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo sshd.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > sshd.8.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > sshd.8.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo sftp-server.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo sftp-server.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > sftp-server.8.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
sftp-server.8.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo sftp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo sftp.1.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > sftp.1.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > sftp.1.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-keysign.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-keysign.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-keysign.8.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
ssh-keysign.8.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh-pkcs11-helper.8.out | sed
's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh-pkcs11-helper.8.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh-pkcs11-helper.8.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
ssh-pkcs11-helper.8.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo sshd_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo sshd_config.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > sshd_config.5.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed >
sshd_config.5.out; \
fi
if test "man" = "cat"; then \
manpage=./`echo ssh_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
manpage=./`echo ssh_config.5.out | sed 's/\.out$//'`; \
fi; \
if test "man" = "man"; then \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed | \
gawk -f ./mdoc2man.awk > ssh_config.5.out; \
else \
/opt/csw/gnu/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e
's|/usr/libexec|/usr/local/libexec|g' -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'
-e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e
's|/etc/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e
's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e
's|/var/empty|/var/empty|g' -e
's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'
${manpage} | /bin/sh ./fixalgorithms /opt/csw/gnu/sed > ssh_config.5.out; \
fi
(cd openbsd-compat && gmake)
gmake[1]: Entering directory '/patch/openssh-7.4p1/openbsd-compat'
gcc -m64 -mtune=native -pipe -Wall -Wpointer-arith -Wuninitialized
-Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset
-fstack-protector-strong -I. -I.. -I. -I./.. -DHAVE_CONFIG_H -c
arc4random.c
In file included from ../includes.h:171:0,
from arc4random.c:27:
../openbsd-compat/openbsd-compat.h:230:23: error: expected identifier or
'(' before numeric constant
# define mblen(x, y) (1)
^
gmake[1]: *** [Makefile:26: arc4random.o] Error 1
gmake[1]: Leaving directory '/patch/openssh-7.4p1/openbsd-compat'
gmake: *** [Makefile:156: openbsd-compat/libopenbsd-compat.a] Error 2
root @ lemanruss /patch/openssh-7.4p1 # uname -a
SunOS lemanruss 5.10 Generic_150400-44 sun4u sparc SUNW,Sun-Fire-V490
Solaris
16.01.2017 12:36, Jeff Wieland пишет:
Darren Tucker wrote:
On Mon, Jan 16, 2017 at 2:34 AM, Yuri Voinov <yvoinov@xxxxxxxxx> wrote:
OpenSSH 7.4 p1 still can't be build without patch on Solaris 10
(attached).
What does it do (or not)? We test on an x86 Solaris 10 VM an it
built on that.
-dnl Wide character support. Linux man page says it needs
_XOPEN_SOURCE.
-saved_CFLAGS="$CFLAGS"
-CFLAGS="$CFLAGS -D_XOPEN_SOURCE"
+dnl Wide character support.
AC_CHECK_FUNCS([mblen mbtowc nl_langinfo wcwidth])
-CFLAGS="$saved_CFLAGS"
That will break wide character detection on Linux.
It builds (and works) fine on Solaris 10 for SPARC as well.
--
Jeff Wieland, UNIX/Network Systems Administrator
Purdue University IT Infrastructure Services UNIX Platforms
_______________________________________________
openssh-unix-dev mailing list
openssh-unix-dev@xxxxxxxxxxx
https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev