D: [iurt_root_command] chroot Installing /home/pterjan/rpmbuild/SRPMS/openssh-9.3p1-4.mga10.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.0df5S5 + umask 022 + cd /home/pterjan/rpmbuild/BUILD + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD + rm -rf openssh-9.3p1 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/openssh-9.3p1.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd openssh-9.3p1 + rm -rf /home/pterjan/rpmbuild/BUILD/openssh-9.3p1-SPECPARTS + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/openssh-9.3p1-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #1 (openssh-8.5p1-mageia.patch):' Patch #1 (openssh-8.5p1-mageia.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .mageia --fuzz=0 patching file ssh_config patching file ssh_config_mageia patching file ssh_config_mageia~ patching file sshd_config patching file sshd_config.0 Hunk #1 succeeded at 1090 (offset 81 lines). patching file sshd_config.5 Hunk #1 succeeded at 1788 (offset 112 lines). patching file sshd_config_mageia patching file sshd_config_mageia~ + echo 'Patch #400 (openssh-7.8p1-role-mls.patch):' Patch #400 (openssh-7.8p1-role-mls.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .role-mls --fuzz=0 patching file auth2.c Hunk #1 succeeded at 260 (offset 4 lines). Hunk #2 succeeded at 276 (offset 5 lines). Hunk #3 succeeded at 311 (offset 7 lines). patching file auth2-gss.c Hunk #1 succeeded at 282 (offset 1 line). Hunk #2 succeeded at 300 (offset 1 line). Hunk #3 succeeded at 319 (offset 1 line). patching file auth2-hostbased.c Hunk #1 succeeded at 128 (offset 5 lines). patching file auth2-pubkey.c Hunk #1 succeeded at 200 (offset 31 lines). patching file auth.h patching file auth-pam.c Hunk #1 succeeded at 1238 (offset 66 lines). patching file auth-pam.h patching file misc.c Hunk #1 succeeded at 745 (offset 203 lines). Hunk #2 succeeded at 761 (offset 203 lines). patching file monitor.c Hunk #2 succeeded at 196 (offset -2 lines). Hunk #3 succeeded at 804 (offset -5 lines). Hunk #4 succeeded at 881 (offset -5 lines). Hunk #5 succeeded at 1273 (offset -7 lines). Hunk #6 succeeded at 1304 (offset -7 lines). Hunk #7 succeeded at 1356 (offset 8 lines). Hunk #8 succeeded at 1377 (offset 8 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 396 (offset 6 lines). patching file monitor_wrap.h Hunk #1 succeeded at 49 (offset 5 lines). patching file openbsd-compat/Makefile.in Hunk #1 succeeded at 100 (offset 8 lines). patching file openbsd-compat/port-linux.c Hunk #2 succeeded at 112 (offset -2 lines). patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c patching file platform.c Hunk #1 succeeded at 185 (offset 2 lines). patching file sshd.c Hunk #1 succeeded at 2296 (offset 110 lines). + echo 'Patch #404 (openssh-6.6p1-privsep-selinux.patch):' Patch #404 (openssh-6.6p1-privsep-selinux.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .privsep-selinux --fuzz=0 patching file openbsd-compat/port-linux.h patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 416 (offset -3 lines). patching file session.c Hunk #1 succeeded at 1361 (offset 30 lines). Hunk #2 succeeded at 1393 (offset 32 lines). Hunk #3 succeeded at 1431 (offset 32 lines). Hunk #4 succeeded at 1453 (offset 32 lines). Hunk #5 succeeded at 1666 (offset 36 lines). patching file sshd.c Hunk #1 succeeded at 445 (offset -95 lines). Hunk #2 succeeded at 541 (offset -96 lines). + echo 'Patch #502 (openssh-6.6p1-keycat.patch):' Patch #502 (openssh-6.6p1-keycat.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .keycat --fuzz=0 patching file misc.c Hunk #1 succeeded at 2770 (offset 1804 lines). patching file HOWTO.ssh-keycat patching file Makefile.in Hunk #1 succeeded at 24 (offset -3 lines). Hunk #2 succeeded at 54 (offset 1 line). Hunk #3 succeeded at 71 (offset 4 lines). Hunk #4 succeeded at 232 (offset 40 lines). Hunk #5 succeeded at 407 (offset 81 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 23 (offset -2 lines). patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 53 (offset -1 lines). Hunk #2 succeeded at 332 (offset 10 lines). Hunk #3 succeeded at 343 (offset 10 lines). Hunk #4 succeeded at 360 (offset 10 lines). Hunk #5 succeeded at 386 (offset 10 lines). Hunk #6 succeeded at 453 (offset 6 lines). patching file platform.c Hunk #1 succeeded at 100 (offset -3 lines). patching file ssh-keycat.c patching file configure.ac Hunk #1 succeeded at 3424 (offset 472 lines). Hunk #2 succeeded at 3435 (offset 329 lines). Hunk #3 succeeded at 4669 (offset 625 lines). Hunk #4 succeeded at 5662 (offset 628 lines). + echo 'Patch #601 (openssh-6.6p1-allow-ip-opts.patch):' Patch #601 (openssh-6.6p1-allow-ip-opts.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .ip-opts --fuzz=0 patching file sshd.c Hunk #1 succeeded at 1427 (offset -80 lines). + echo 'Patch #606 (openssh-5.9p1-ipv6man.patch):' Patch #606 (openssh-5.9p1-ipv6man.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .ipv6man --fuzz=0 patching file ssh.1 Hunk #1 succeeded at 1648 (offset 248 lines). patching file sshd.8 Hunk #1 succeeded at 1017 (offset 77 lines). + echo 'Patch #607 (openssh-5.8p2-sigpipe.patch):' Patch #607 (openssh-5.8p2-sigpipe.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .sigpipe --fuzz=0 patching file ssh-keyscan.c Hunk #1 succeeded at 836 (offset 121 lines). + echo 'Patch #609 (openssh-7.2p2-x11.patch):' Patch #609 (openssh-7.2p2-x11.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .x11 --fuzz=0 patching file channels.c Hunk #1 succeeded at 5039 (offset 1049 lines). Hunk #2 succeeded at 5064 (offset 1049 lines). + echo 'Patch #702 (openssh-5.1p1-askpass-progress.patch):' Patch #702 (openssh-5.1p1-askpass-progress.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .progress --fuzz=0 patching file contrib/gnome-ssh-askpass2.c Hunk #1 succeeded at 58 (offset 5 lines). Hunk #2 succeeded at 147 (offset 65 lines). Hunk #3 succeeded at 211 (offset 95 lines). Hunk #4 succeeded at 242 (offset 95 lines). + echo 'Patch #703 (openssh-4.3p2-askpass-grab-info.patch):' Patch #703 (openssh-4.3p2-askpass-grab-info.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .grab-info --fuzz=0 patching file contrib/gnome-ssh-askpass2.c + echo 'Patch #800 (openssh-8.0p1-gssapi-keyex.patch):' Patch #800 (openssh-8.0p1-gssapi-keyex.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .gsskex --fuzz=0 patching file Makefile.in Hunk #1 succeeded at 112 (offset 3 lines). Hunk #2 succeeded at 129 (offset 3 lines). Hunk #3 succeeded at 518 (offset -6 lines). patching file auth.c Hunk #1 succeeded at 357 (offset -45 lines). Hunk #2 succeeded at 639 (offset -92 lines). patching file auth2-gss.c Hunk #2 succeeded at 55 (offset 1 line). Hunk #3 succeeded at 303 (offset 1 line). Hunk #4 succeeded at 357 (offset 8 lines). Hunk #5 succeeded at 380 (offset 10 lines). patching file auth2.c Hunk #1 succeeded at 70 (offset -3 lines). Hunk #2 succeeded at 78 (offset -3 lines). patching file canohost.c patching file canohost.h patching file clientloop.c Hunk #1 succeeded at 115 (offset 3 lines). Hunk #2 succeeded at 1417 (offset 34 lines). patching file configure.ac Hunk #1 succeeded at 756 (offset 82 lines). patching file gss-genr.c Hunk #2 succeeded at 42 (offset 1 line). Hunk #3 succeeded at 84 (offset -2 lines). Hunk #4 succeeded at 393 (offset -2 lines). Hunk #5 succeeded at 422 (offset -2 lines). Hunk #6 succeeded at 466 (offset -2 lines). Hunk #7 succeeded at 495 (offset -2 lines). Hunk #8 succeeded at 514 (offset -2 lines). Hunk #9 succeeded at 527 (offset -2 lines). patching file gss-serv-krb5.c patching file gss-serv.c patching file kex.c Hunk #1 succeeded at 64 (offset 7 lines). Hunk #2 succeeded at 123 (offset 4 lines). Hunk #3 succeeded at 159 (offset 4 lines). Hunk #4 succeeded at 180 (offset 4 lines). Hunk #5 succeeded at 352 (offset 4 lines). Hunk #6 succeeded at 833 (offset 79 lines). patching file kex.h Hunk #2 succeeded at 168 (offset 6 lines). Hunk #3 succeeded at 195 (offset 6 lines). Hunk #4 succeeded at 229 (offset 10 lines). Hunk #5 succeeded at 267 (offset 10 lines). patching file kexdh.c Hunk #1 succeeded at 49 (offset 1 line). patching file kexgen.c patching file kexgssc.c patching file kexgsss.c patching file monitor.c Hunk #2 succeeded at 225 (offset 3 lines). Hunk #3 succeeded at 305 (offset 3 lines). Hunk #4 succeeded at 420 (offset 1 line). Hunk #5 succeeded at 1793 (offset 63 lines). Hunk #6 succeeded at 1896 (offset 62 lines). Hunk #7 succeeded at 1929 (offset 62 lines). Hunk #8 succeeded at 1950 (offset 62 lines). Hunk #9 succeeded at 1962 (offset 62 lines). Hunk #10 succeeded at 1989 (offset 62 lines). Hunk #11 succeeded at 2008 (offset 62 lines). Hunk #12 succeeded at 2020 (offset 62 lines). patching file monitor.h Hunk #1 succeeded at 67 (offset 4 lines). patching file monitor_wrap.c Hunk #1 succeeded at 1021 (offset 28 lines). Hunk #2 succeeded at 1042 (offset 28 lines). patching file monitor_wrap.h Hunk #1 succeeded at 68 (offset 4 lines). patching file readconf.c Hunk #1 succeeded at 66 (offset -1 lines). Hunk #2 succeeded at 161 (offset -1 lines). Hunk #4 succeeded at 1136 (offset 8 lines). Hunk #5 succeeded at 2387 (offset 34 lines). Hunk #6 succeeded at 2552 (offset 36 lines). Hunk #7 succeeded at 3361 (offset 52 lines). patching file readconf.h Hunk #1 succeeded at 40 (offset 1 line). patching file servconf.c Hunk #1 succeeded at 69 (offset -1 lines). Hunk #2 succeeded at 136 (offset -1 lines). Hunk #3 succeeded at 363 (offset 3 lines). Hunk #4 succeeded at 531 (offset 13 lines). Hunk #5 succeeded at 614 (offset 14 lines). Hunk #6 succeeded at 1666 (offset 67 lines). Hunk #7 succeeded at 1678 (offset 67 lines). Hunk #8 succeeded at 3068 (offset 133 lines). patching file servconf.h Hunk #1 succeeded at 141 (offset 9 lines). patching file session.c Hunk #1 succeeded at 2682 (offset 4 lines). patching file ssh-gss.h patching file ssh.1 Hunk #1 succeeded at 534 (offset 31 lines). Hunk #2 succeeded at 618 (offset 33 lines). patching file ssh.c Hunk #1 succeeded at 787 (offset 40 lines). Hunk #2 succeeded at 817 (offset 43 lines). patching file ssh_config patching file ssh_config.5 Hunk #1 succeeded at 839 (offset 73 lines). patching file sshconnect2.c Hunk #2 succeeded at 222 (offset 61 lines). Hunk #3 succeeded at 261 (offset 52 lines). Hunk #4 succeeded at 314 (offset 51 lines). Hunk #5 succeeded at 449 (offset 50 lines). Hunk #6 succeeded at 466 (offset 50 lines). Hunk #7 succeeded at 839 (offset 48 lines). Hunk #8 succeeded at 873 (offset 48 lines). Hunk #9 succeeded at 1118 (offset 45 lines). patching file sshd.c Hunk #1 succeeded at 805 (offset -12 lines). Hunk #2 succeeded at 1954 (offset 102 lines). Hunk #3 succeeded at 2430 (offset 82 lines). Hunk #4 succeeded at 2487 (offset 82 lines). patching file sshd_config Hunk #1 succeeded at 73 (offset 4 lines). patching file sshd_config.5 Hunk #1 succeeded at 731 (offset 85 lines). Hunk #2 succeeded at 750 (offset 85 lines). patching file sshkey.c Hunk #2 succeeded at 233 (offset 10 lines). Hunk #3 succeeded at 389 (offset 64 lines). patching file sshkey.h Hunk #1 succeeded at 71 (offset 2 lines). + echo 'Patch #801 (openssh-6.6p1-force_krb.patch):' Patch #801 (openssh-6.6p1-force_krb.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .force_krb --fuzz=0 patching file gss-serv-krb5.c Hunk #2 succeeded at 46 (offset -1 lines). Hunk #3 succeeded at 58 (offset -1 lines). Hunk #4 succeeded at 97 (offset -1 lines). Hunk #5 succeeded at 109 (offset -1 lines). Hunk #6 succeeded at 132 (offset -1 lines). patching file session.c Hunk #1 succeeded at 669 (offset -120 lines). patching file ssh-gss.h patching file sshd.8 Hunk #1 succeeded at 282 (offset -42 lines). Hunk #2 succeeded at 874 (offset 73 lines). + echo 'Patch #804 (openssh-7.7p1-gssapi-new-unique.patch):' Patch #804 (openssh-7.7p1-gssapi-new-unique.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .ccache_name --fuzz=0 patching file auth.h Hunk #1 succeeded at 85 (offset 2 lines). Hunk #2 succeeded at 245 (offset 13 lines). patching file auth-krb5.c patching file gss-serv.c patching file gss-serv-krb5.c patching file servconf.c Hunk #1 succeeded at 135 (offset -1 lines). Hunk #2 succeeded at 362 (offset 2 lines). Hunk #3 succeeded at 519 (offset 10 lines). Hunk #4 succeeded at 606 (offset 10 lines). Hunk #5 succeeded at 1667 (offset 89 lines). Hunk #6 succeeded at 3073 (offset 173 lines). patching file servconf.h patching file session.c Hunk #1 succeeded at 1036 (offset -2 lines). Hunk #2 succeeded at 1113 (offset -2 lines). patching file sshd.c Hunk #1 succeeded at 2317 (offset 33 lines). patching file sshd_config.5 Hunk #1 succeeded at 1025 (offset 86 lines). patching file ssh-gss.h + echo 'Patch #805 (openssh-7.2p2-k5login_directory.patch):' Patch #805 (openssh-7.2p2-k5login_directory.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .k5login --fuzz=0 patching file auth-krb5.c Hunk #1 succeeded at 464 (offset 89 lines). patching file auth.h Hunk #1 succeeded at 246 (offset 24 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 144 (offset -100 lines). patching file sshd.8 Hunk #1 succeeded at 879 (offset 73 lines). + echo 'Patch #901 (openssh-6.6p1-kuserok.patch):' Patch #901 (openssh-6.6p1-kuserok.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .kuserok --fuzz=0 patching file auth-krb5.c Hunk #1 succeeded at 55 (offset -1 lines). Hunk #2 succeeded at 173 (offset -2 lines). patching file gss-serv-krb5.c Hunk #1 succeeded at 66 (offset -1 lines). Hunk #2 succeeded at 92 (offset -1 lines). Hunk #3 succeeded at 213 (offset -1 lines). patching file servconf.c Hunk #1 succeeded at 142 (offset 26 lines). Hunk #2 succeeded at 379 (offset 100 lines). Hunk #3 succeeded at 522 (offset 120 lines). Hunk #4 succeeded at 610 (offset 129 lines). Hunk #5 succeeded at 2290 (offset 641 lines). Hunk #6 succeeded at 2780 (offset 755 lines). Hunk #7 succeeded at 3084 (offset 765 lines). patching file servconf.h Hunk #1 succeeded at 142 (offset 24 lines). patching file sshd_config.5 Hunk #1 succeeded at 1033 (offset 183 lines). Hunk #2 succeeded at 1333 (offset 251 lines). patching file sshd_config Hunk #1 succeeded at 69 (offset -4 lines). + echo 'Patch #906 (openssh-6.4p1-fromto-remote.patch):' Patch #906 (openssh-6.4p1-fromto-remote.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .fromto-remote --fuzz=0 patching file scp.c Hunk #1 succeeded at 1153 (offset 515 lines). + echo 'Patch #916 (openssh-6.6.1p1-selinux-contexts.patch):' Patch #916 (openssh-6.6.1p1-selinux-contexts.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .contexts --fuzz=0 patching file openbsd-compat/port-linux-sshd.c Hunk #1 succeeded at 33 (offset 1 line). Hunk #2 succeeded at 452 (offset 6 lines). Hunk #3 succeeded at 471 (offset 9 lines). patching file openbsd-compat/port-linux.c Hunk #1 succeeded at 182 (offset 3 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 27 (offset -2 lines). patching file sshd.c Hunk #1 succeeded at 446 (offset -183 lines). + echo 'Patch #918 (openssh-6.6.1p1-log-in-chroot.patch):' Patch #918 (openssh-6.6.1p1-log-in-chroot.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .log-in-chroot --fuzz=0 patching file log.c patching file log.h patching file monitor.c Hunk #1 succeeded at 295 (offset -2 lines). Hunk #2 succeeded at 408 (offset -2 lines). Hunk #3 succeeded at 482 (offset -2 lines). Hunk #4 succeeded at 1881 (offset 9 lines). patching file monitor.h patching file session.c Hunk #1 succeeded at 158 (offset -2 lines). Hunk #2 succeeded at 660 (offset -2 lines). Hunk #3 succeeded at 720 (offset -2 lines). Hunk #4 succeeded at 1529 (offset -1 lines). Hunk #5 succeeded at 1662 (offset -1 lines). Hunk #6 succeeded at 1686 (offset -1 lines). patching file sftp.h patching file sftp-server.c Hunk #1 succeeded at 1899 (offset 255 lines). Hunk #2 succeeded at 1911 (offset 254 lines). Hunk #3 succeeded at 1984 (offset 254 lines). patching file sftp-server-main.c Hunk #1 succeeded at 48 (offset -2 lines). patching file sshd.c Hunk #1 succeeded at 553 (offset -6 lines). Hunk #2 succeeded at 572 (offset -6 lines). + echo 'Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch):' Patch #919 (openssh-6.6.1p1-scp-non-existing-directory.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .scp --fuzz=0 patching file scp.c Hunk #1 succeeded at 1854 (offset 770 lines). + echo 'Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch):' Patch #802 (openssh-6.6p1-GSSAPIEnablek5users.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .GSSAPIEnablek5users --fuzz=0 patching file gss-serv-krb5.c Hunk #1 succeeded at 278 (offset -1 lines). patching file servconf.c Hunk #1 succeeded at 143 (offset -25 lines). Hunk #2 succeeded at 382 (offset 36 lines). Hunk #3 succeeded at 539 (offset 118 lines). Hunk #4 succeeded at 632 (offset 132 lines). Hunk #5 succeeded at 2299 (offset 641 lines). Hunk #6 succeeded at 2790 (offset 755 lines). Hunk #7 succeeded at 3095 (offset 765 lines). patching file servconf.h Hunk #1 succeeded at 143 (offset -31 lines). patching file sshd_config.5 Hunk #1 succeeded at 731 (offset 103 lines). patching file sshd_config Hunk #1 succeeded at 76 (offset -4 lines). + echo 'Patch #922 (openssh-6.8p1-sshdT-output.patch):' Patch #922 (openssh-6.8p1-sshdT-output.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .sshdt --fuzz=0 patching file servconf.c Hunk #1 succeeded at 3136 (offset 819 lines). + echo 'Patch #926 (openssh-6.7p1-sftp-force-permission.patch):' Patch #926 (openssh-6.7p1-sftp-force-permission.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .sftp-force-mode --fuzz=0 patching file sftp-server.8 patching file sftp-server.c Hunk #1 succeeded at 76 (offset 7 lines). Hunk #2 succeeded at 749 (offset 62 lines). Hunk #3 succeeded at 759 (offset 62 lines). Hunk #4 succeeded at 784 (offset 62 lines). Hunk #5 succeeded at 1903 (offset 398 lines). Hunk #6 succeeded at 1927 (offset 396 lines). Hunk #7 succeeded at 1989 (offset 398 lines). + echo 'Patch #944 (openssh-7.3p1-x11-max-displays.patch):' Patch #944 (openssh-7.3p1-x11-max-displays.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .x11max --fuzz=0 patching file channels.c Hunk #1 succeeded at 101 (offset -51 lines). Hunk #2 succeeded at 4937 (offset 709 lines). Hunk #3 succeeded at 4950 (offset 710 lines). Hunk #4 succeeded at 5011 (offset 711 lines). Hunk #5 succeeded at 5195 (offset 749 lines). Hunk #6 succeeded at 5211 (offset 749 lines). Hunk #7 succeeded at 5220 (offset 749 lines). patching file channels.h Hunk #1 succeeded at 377 (offset 84 lines). patching file servconf.c Hunk #1 succeeded at 114 (offset 19 lines). Hunk #2 succeeded at 333 (offset 89 lines). Hunk #3 succeeded at 531 (offset 109 lines). Hunk #4 succeeded at 665 (offset 122 lines). Hunk #5 succeeded at 1748 (offset 428 lines). Hunk #6 succeeded at 2788 (offset 717 lines). Hunk #7 succeeded at 3079 (offset 755 lines). patching file servconf.h Hunk #1 succeeded at 45 (offset -10 lines). Hunk #2 succeeded at 106 (offset 20 lines). patching file session.c Hunk #1 succeeded at 2623 (offset 105 lines). patching file sshd_config.5 Hunk #1 succeeded at 1363 (offset 230 lines). Hunk #2 succeeded at 1958 (offset 391 lines). + echo 'Patch #948 (openssh-7.4p1-systemd.patch):' Patch #948 (openssh-7.4p1-systemd.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .systemd --fuzz=0 patching file configure.ac Hunk #1 succeeded at 4862 (offset 597 lines). Hunk #2 succeeded at 5685 (offset 564 lines). patching file contrib/sshd.service patching file sshd.c Hunk #1 succeeded at 88 (offset 3 lines). Hunk #2 succeeded at 2127 (offset 235 lines). + echo 'Patch #949 (openssh-7.6p1-cleanup-selinux.patch):' Patch #949 (openssh-7.6p1-cleanup-selinux.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .refactor --fuzz=0 patching file auth2-pubkey.c Hunk #2 succeeded at 449 (offset -65 lines). Hunk #3 succeeded at 718 (offset -267 lines). patching file misc.c Hunk #1 succeeded at 2637 (offset 1881 lines). Hunk #2 succeeded at 2772 (offset 1899 lines). patching file misc.h Hunk #1 succeeded at 110 (offset -125 lines). patching file openbsd-compat/port-linux.h Hunk #1 succeeded at 25 (offset -1 lines). patching file openbsd-compat/port-linux-sshd.c Hunk #10 succeeded at 409 (offset -2 lines). patching file platform.c Hunk #1 succeeded at 34 (offset 2 lines). Hunk #2 succeeded at 188 (offset 2 lines). patching file sshd.c Hunk #1 succeeded at 163 (offset 5 lines). Hunk #2 succeeded at 176 (offset 5 lines). Hunk #3 succeeded at 2336 (offset 144 lines). patching file sshconnect.c Hunk #1 succeeded at 893 (offset 1 line). + echo 'Patch #950 (openssh-7.5p1-sandbox.patch):' Patch #950 (openssh-7.5p1-sandbox.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .sandbox --fuzz=0 patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 277 (offset 111 lines). Hunk #2 succeeded at 307 (offset 126 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 298 (offset 123 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 310 (offset 120 lines). + echo 'Patch #951 (openssh-8.0p1-pkcs11-uri.patch):' Patch #951 (openssh-8.0p1-pkcs11-uri.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .pkcs11-uri --fuzz=0 patching file configure.ac Hunk #1 succeeded at 2056 (offset 71 lines). Hunk #2 succeeded at 2087 (offset 66 lines). Hunk #3 succeeded at 5728 (offset 68 lines). patching file Makefile.in Hunk #1 succeeded at 105 (offset 2 lines). Hunk #2 succeeded at 299 (offset -3 lines). Hunk #3 succeeded at 338 (offset -3 lines). Hunk #5 succeeded at 690 (offset 8 lines). Hunk #6 succeeded at 735 (offset 9 lines). patching file regress/agent-pkcs11.sh patching file regress/Makefile Hunk #1 succeeded at 127 (offset 5 lines). Hunk #2 succeeded at 259 (offset 6 lines). patching file regress/pkcs11.sh patching file regress/unittests/Makefile patching file regress/unittests/pkcs11/tests.c patching file ssh-add.c Hunk #1 succeeded at 69 (offset 1 line). Hunk #2 succeeded at 231 (offset 1 line). Hunk #4 succeeded at 665 (offset 7 lines). Hunk #5 succeeded at 999 (offset 150 lines). patching file ssh-agent.c Hunk #1 succeeded at 1367 (offset 520 lines). Hunk #2 succeeded at 1453 (offset 522 lines). Hunk #3 succeeded at 1493 (offset 526 lines). Hunk #4 succeeded at 1503 (offset 527 lines). Hunk #5 succeeded at 1515 (offset 527 lines). patching file ssh_config.5 Hunk #1 succeeded at 1124 (offset 13 lines). patching file ssh.c Hunk #1 succeeded at 840 (offset 14 lines). Hunk #2 succeeded at 1720 (offset 31 lines). Hunk #3 succeeded at 2237 (offset 31 lines). Hunk #4 succeeded at 2290 (offset 31 lines). Hunk #5 succeeded at 2302 (offset 31 lines). patching file ssh-keygen.c Hunk #1 succeeded at 866 (offset 6 lines). patching file ssh-pkcs11-client.c patching file ssh-pkcs11.c Hunk #20 succeeded at 766 (offset 1 line). Hunk #21 succeeded at 808 (offset 1 line). Hunk #22 succeeded at 819 (offset 1 line). Hunk #23 succeeded at 857 (offset 1 line). Hunk #24 succeeded at 872 (offset 1 line). Hunk #25 succeeded at 891 (offset 1 line). Hunk #26 succeeded at 915 (offset 1 line). Hunk #27 succeeded at 927 (offset 1 line). Hunk #28 succeeded at 950 (offset 1 line). Hunk #29 succeeded at 966 (offset 1 line). Hunk #30 succeeded at 983 (offset 1 line). Hunk #31 succeeded at 995 (offset 1 line). Hunk #32 succeeded at 1014 (offset 1 line). Hunk #33 succeeded at 1038 (offset 1 line). Hunk #34 succeeded at 1048 (offset 1 line). Hunk #35 succeeded at 1063 (offset 1 line). Hunk #36 succeeded at 1074 (offset 1 line). Hunk #37 succeeded at 1099 (offset 1 line). Hunk #38 succeeded at 1119 (offset 1 line). Hunk #39 succeeded at 1145 (offset 1 line). Hunk #40 succeeded at 1166 (offset 1 line). Hunk #41 succeeded at 1196 (offset 1 line). Hunk #42 succeeded at 1216 (offset 1 line). Hunk #43 succeeded at 1267 (offset 1 line). Hunk #44 succeeded at 1289 (offset 1 line). Hunk #45 succeeded at 1386 (offset 1 line). Hunk #46 succeeded at 1407 (offset 1 line). Hunk #47 succeeded at 1692 (offset 1 line). Hunk #48 succeeded at 1704 (offset 1 line). Hunk #49 succeeded at 2011 (offset 1 line). patching file ssh-pkcs11.h patching file ssh-pkcs11-uri.c patching file ssh-pkcs11-uri.h + echo 'Patch #953 (openssh-7.8p1-scp-ipv6.patch):' Patch #953 (openssh-7.8p1-scp-ipv6.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .scp-ipv6 --fuzz=0 patching file scp.c Hunk #1 succeeded at 1174 (offset 460 lines). + echo 'Patch #962 (openssh-8.0p1-crypto-policies.patch):' Patch #962 (openssh-8.0p1-crypto-policies.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .crypto-policies --fuzz=0 patching file ssh_config.5 Hunk #1 succeeded at 378 (offset 5 lines). Hunk #2 succeeded at 446 (offset 5 lines). Hunk #3 succeeded at 480 (offset 5 lines). Hunk #4 succeeded at 879 (offset 11 lines). Hunk #5 succeeded at 896 (offset 11 lines). Hunk #6 succeeded at 1229 (offset 13 lines). Hunk #7 succeeded at 1357 (offset 14 lines). Hunk #8 succeeded at 1555 (offset 14 lines). patching file sshd_config.5 Hunk #1 succeeded at 379 (offset 6 lines). Hunk #2 succeeded at 521 (offset 75 lines). Hunk #3 succeeded at 566 (offset 75 lines). Hunk #4 succeeded at 760 (offset 81 lines). Hunk #5 succeeded at 874 (offset 80 lines). Hunk #6 succeeded at 1028 (offset 79 lines). Hunk #7 succeeded at 1078 (offset 79 lines). Hunk #8 succeeded at 1163 (offset 80 lines). Hunk #9 succeeded at 1225 (offset 80 lines). Hunk #10 succeeded at 1608 (offset 85 lines). + echo 'Patch #963 (openssh-8.0p1-openssl-evp.patch):' Patch #963 (openssh-8.0p1-openssl-evp.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .openssl-evp --fuzz=0 patching file digest-openssl.c Hunk #1 succeeded at 64 (offset 1 line). patching file digest.h patching file ssh-dss.c Hunk #1 succeeded at 261 (offset 209 lines). Hunk #2 succeeded at 280 (offset 209 lines). Hunk #3 succeeded at 330 (offset 209 lines). Hunk #4 succeeded at 342 (offset 210 lines). Hunk #5 succeeded at 397 (offset 210 lines). patching file ssh-ecdsa.c Hunk #1 succeeded at 228 (offset 178 lines). Hunk #2 succeeded at 247 (offset 178 lines). Hunk #3 succeeded at 288 (offset 178 lines). Hunk #4 succeeded at 301 (offset 178 lines). Hunk #5 succeeded at 351 (offset 178 lines). patching file ssh-rsa.c Hunk #1 succeeded at 36 (offset -1 lines). Hunk #2 succeeded at 317 (offset 227 lines). Hunk #3 succeeded at 378 (offset 229 lines). Hunk #4 succeeded at 393 (offset 229 lines). Hunk #5 succeeded at 419 (offset 229 lines). Hunk #6 succeeded at 440 (offset 229 lines). Hunk #7 succeeded at 451 (offset 230 lines). Hunk #8 succeeded at 462 (offset 230 lines). Hunk #9 succeeded at 514 (offset 230 lines). Hunk #10 succeeded at 531 (offset 230 lines). patching file sshkey.c Hunk #1 succeeded at 543 (offset 185 lines). patching file sshkey.h Hunk #1 succeeded at 267 (offset 88 lines). + echo 'Patch #964 (openssh-8.0p1-openssl-kdf.patch):' Patch #964 (openssh-8.0p1-openssl-kdf.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .openssl-kdf --fuzz=0 patching file configure.ac Hunk #1 succeeded at 3004 (offset 292 lines). patching file kex.c Hunk #1 succeeded at 40 (offset 2 lines). Hunk #2 succeeded at 1156 (offset 211 lines). Hunk #3 succeeded at 1308 (offset 212 lines). + echo 'Patch #965 (openssh-8.2p1-visibility.patch):' Patch #965 (openssh-8.2p1-visibility.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .visibility --fuzz=0 patching file regress/misc/sk-dummy/sk-dummy.c Hunk #1 succeeded at 90 (offset 19 lines). Hunk #2 succeeded at 239 (offset 19 lines). Hunk #3 succeeded at 487 (offset 20 lines). Hunk #4 succeeded at 544 (offset 26 lines). + echo 'Patch #966 (openssh-8.2p1-x11-without-ipv6.patch):' Patch #966 (openssh-8.2p1-x11-without-ipv6.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .x11-ipv6 --fuzz=0 patching file channels.c Hunk #1 succeeded at 4993 (offset 1060 lines). + echo 'Patch #974 (openssh-8.0p1-keygen-strip-doseol.patch):' Patch #974 (openssh-8.0p1-keygen-strip-doseol.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .keygen-strip-doseol --fuzz=0 patching file ssh-keygen.c Hunk #1 succeeded at 971 (offset 70 lines). + echo 'Patch #975 (openssh-8.0p1-preserve-pam-errors.patch):' Patch #975 (openssh-8.0p1-preserve-pam-errors.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .preserve-pam-errors --fuzz=0 patching file auth-pam.c Hunk #1 succeeded at 527 (offset 16 lines). Hunk #2 succeeded at 588 (offset 16 lines). Hunk #3 succeeded at 893 (offset 31 lines). + echo 'Patch #977 (openssh-8.7p1-scp-kill-switch.patch):' Patch #977 (openssh-8.7p1-scp-kill-switch.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .kill-scp --fuzz=0 patching file pathnames.h patching file scp.1 Hunk #1 succeeded at 292 (offset 14 lines). patching file scp.c Hunk #1 succeeded at 646 (offset 50 lines). + echo 'Patch #981 (openssh-8.7p1-recursive-scp.patch):' Patch #981 (openssh-8.7p1-recursive-scp.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .scp-sftpdirs --fuzz=0 patching file scp.c Hunk #1 succeeded at 1374 (offset 50 lines). patching file sftp-client.c Hunk #1 succeeded at 1001 (offset 30 lines). Hunk #2 succeeded at 1047 (offset 14 lines). Hunk #3 succeeded at 1108 (offset 37 lines). Hunk #4 succeeded at 1124 (offset 37 lines). Hunk #5 succeeded at 2015 (offset 176 lines). Hunk #6 succeeded at 2340 (offset 193 lines). Hunk #7 succeeded at 2786 (offset 197 lines). patching file sftp-client.h Hunk #2 succeeded at 163 (offset 4 lines). patching file sftp.c Hunk #1 succeeded at 789 (offset 29 lines). Hunk #2 succeeded at 1623 (offset 46 lines). Hunk #3 succeeded at 2230 (offset 70 lines). + echo 'Patch #982 (openssh-8.7p1-minrsabits.patch):' Patch #982 (openssh-8.7p1-minrsabits.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .minrsabits --fuzz=0 patching file readconf.c Hunk #1 succeeded at 336 (offset 16 lines). patching file servconf.c Hunk #1 succeeded at 734 (offset 58 lines). + echo 'Patch #983 (openssh-8.7p1-evpgenkey.patch):' Patch #983 (openssh-8.7p1-evpgenkey.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .evpgenrsa --fuzz=0 patching file ssh-rsa.c Hunk #1 succeeded at 131 (offset -1526 lines). Hunk #2 succeeded at 139 (offset -1529 lines). patching file ssh-ecdsa.c Hunk #1 succeeded at 126 (offset -1694 lines). Hunk #2 succeeded at 131 (offset -1698 lines). + echo 'Patch #984 (openssh-8.7p1-ibmca.patch):' Patch #984 (openssh-8.7p1-ibmca.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .ibmca --fuzz=0 patching file openbsd-compat/bsd-closefrom.c + echo 'Patch #200 (openssh-7.6p1-audit.patch):' Patch #200 (openssh-7.6p1-audit.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .audit --fuzz=0 patching file audit-bsm.c patching file audit.c patching file audit.h patching file audit-linux.c patching file auditstub.c patching file auth2.c Hunk #1 succeeded at 299 (offset 1 line). patching file auth2-hostbased.c Hunk #1 succeeded at 156 (offset -2 lines). Hunk #2 succeeded at 173 (offset -2 lines). patching file auth2-pubkey.c Hunk #1 succeeded at 230 (offset 17 lines). Hunk #2 succeeded at 323 (offset 18 lines). patching file auth.c Hunk #1 succeeded at 498 (offset -99 lines). patching file auth.h Hunk #1 succeeded at 213 (offset 1 line). patching file cipher.c Hunk #2 succeeded at 401 (offset -2 lines). patching file cipher.h patching file kex.c Hunk #1 succeeded at 66 (offset 1 line). Hunk #2 succeeded at 896 (offset 79 lines). Hunk #3 succeeded at 926 (offset 79 lines). Hunk #4 succeeded at 944 (offset 79 lines). Hunk #5 succeeded at 1116 (offset 101 lines). Hunk #6 succeeded at 1131 (offset 101 lines). Hunk #7 succeeded at 1154 (offset 101 lines). Hunk #8 succeeded at 1415 (offset 101 lines). patching file kex.h Hunk #1 succeeded at 236 (offset 10 lines). patching file mac.c patching file mac.h patching file Makefile.in Hunk #1 succeeded at 114 (offset 2 lines). patching file monitor.c Hunk #3 succeeded at 158 (offset -2 lines). Hunk #4 succeeded at 221 (offset -2 lines). Hunk #5 succeeded at 259 (offset -2 lines). Hunk #6 succeeded at 1469 (offset 8 lines). Hunk #7 succeeded at 1481 (offset 8 lines). Hunk #8 succeeded at 1498 (offset 8 lines). Hunk #9 succeeded at 1522 (offset 8 lines). Hunk #10 succeeded at 1609 (offset 9 lines). Hunk #11 succeeded at 1688 (offset 9 lines). Hunk #12 succeeded at 1707 (offset 9 lines). Hunk #13 succeeded at 1729 (offset 9 lines). Hunk #14 succeeded at 1777 (offset 9 lines). Hunk #15 succeeded at 1889 (offset 9 lines). Hunk #16 succeeded at 1897 (offset 9 lines). Hunk #17 succeeded at 2201 (offset 9 lines). patching file monitor.h patching file monitor_wrap.c Hunk #1 succeeded at 521 (offset 1 line). Hunk #2 succeeded at 537 (offset 1 line). Hunk #3 succeeded at 571 (offset 1 line). Hunk #4 succeeded at 939 (offset 1 line). Hunk #5 succeeded at 954 (offset 1 line). Hunk #6 succeeded at 1138 (offset 1 line). patching file monitor_wrap.h patching file packet.c Hunk #6 succeeded at 2199 (offset 10 lines). patching file packet.h Hunk #1 succeeded at 220 (offset 2 lines). patching file session.c Hunk #1 succeeded at 134 (offset -2 lines). Hunk #2 succeeded at 642 (offset -2 lines). Hunk #3 succeeded at 742 (offset -2 lines). Hunk #4 succeeded at 1561 (offset -1 lines). Hunk #5 succeeded at 1777 (offset -1 lines). Hunk #6 succeeded at 1859 (offset -2 lines). Hunk #7 succeeded at 2488 (offset 7 lines). Hunk #8 succeeded at 2527 (offset 7 lines). Hunk #9 succeeded at 2607 (offset 9 lines). Hunk #10 succeeded at 2741 (offset 9 lines). Hunk #11 succeeded at 2813 (offset 9 lines). patching file session.h patching file sshd.c Hunk #1 succeeded at 124 (offset 2 lines). Hunk #2 succeeded at 263 (offset 2 lines). Hunk #3 succeeded at 282 (offset 2 lines). Hunk #4 succeeded at 381 (offset -6 lines). Hunk #5 succeeded at 428 (offset -6 lines). Hunk #6 succeeded at 487 (offset -6 lines). Hunk #7 succeeded at 502 (offset -6 lines). Hunk #8 succeeded at 541 (offset -6 lines). Hunk #9 succeeded at 586 (offset -6 lines). Hunk #10 succeeded at 638 (offset -6 lines). Hunk #11 succeeded at 1184 (offset -14 lines). Hunk #12 succeeded at 1229 (offset -30 lines). Hunk #13 succeeded at 2189 (offset 35 lines). Hunk #14 succeeded at 2422 (offset 33 lines). Hunk #15 succeeded at 2599 (offset 27 lines). Hunk #16 succeeded at 2620 (offset 27 lines). patching file sshkey.c Hunk #1 succeeded at 473 (offset 102 lines). patching file sshkey.h Hunk #1 succeeded at 224 (offset 35 lines). + echo 'Patch #201 (openssh-7.1p2-audit-race-condition.patch):' Patch #201 (openssh-7.1p2-audit-race-condition.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .audit-race --fuzz=0 patching file monitor_wrap.c Hunk #1 succeeded at 1217 (offset 110 lines). patching file monitor_wrap.h Hunk #1 succeeded at 94 (offset 11 lines). patching file session.c Hunk #1 succeeded at 156 (offset -6 lines). Hunk #2 succeeded at 383 (offset 90 lines). Hunk #3 succeeded at 508 (offset 78 lines). Hunk #4 succeeded at 627 (offset 72 lines). Hunk #5 succeeded at 766 (offset 38 lines). Hunk #6 succeeded at 783 (offset 38 lines). Hunk #7 succeeded at 1570 (offset 5 lines). Hunk #8 succeeded at 1615 (offset 6 lines). + echo 'Patch #202 (openssh-9.0p1-audit-log.patch):' Patch #202 (openssh-9.0p1-audit-log.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .audit-log --fuzz=0 patching file audit-bsm.c patching file audit.c patching file audit.h patching file audit-linux.c + echo 'Patch #700 (openssh-7.7p1-fips.patch):' Patch #700 (openssh-7.7p1-fips.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .fips --fuzz=0 patching file dh.c patching file dh.h patching file kex.c Hunk #2 succeeded at 205 (offset 1 line). patching file kexgexc.c patching file myproposal.h Hunk #1 succeeded at 56 (offset -1 lines). Hunk #2 succeeded at 89 (offset -1 lines). patching file readconf.c Hunk #2 succeeded at 2711 (offset 172 lines). patching file sandbox-seccomp-filter.c Hunk #1 succeeded at 230 (offset 70 lines). patching file servconf.c Hunk #2 succeeded at 229 (offset 2 lines). patching file ssh.c Hunk #2 succeeded at 1526 (offset 9 lines). patching file sshconnect2.c Hunk #2 succeeded at 266 (offset -5 lines). patching file sshd.c Hunk #1 succeeded at 69 (offset 3 lines). Hunk #2 succeeded at 81 (offset 3 lines). Hunk #3 succeeded at 1946 (offset 13 lines). Hunk #4 succeeded at 2154 (offset 35 lines). Hunk #5 succeeded at 2533 (offset 26 lines). patching file sshkey.c Hunk #3 succeeded at 393 (offset 106 lines). Hunk #4 succeeded at 1420 (offset -97 lines). Hunk #5 succeeded at 2299 (offset -645 lines). Hunk #6 succeeded at 2340 (offset -666 lines). patching file ssh-keygen.c Hunk #2 succeeded at 207 (offset 1 line). Hunk #3 succeeded at 1110 (offset 5 lines). patching file ssh-rsa.c Hunk #1 succeeded at 23 (offset -8 lines). Hunk #2 succeeded at 161 (offset -1545 lines). patching file kexgen.c Hunk #4 succeeded at 324 (offset 18 lines). patching file ssh-ed25519.c Hunk #2 succeeded at 165 (offset 112 lines). Hunk #3 succeeded at 226 (offset 113 lines). + echo 'Patch #1002 (openssh-8.7p1-ssh-manpage.patch):' Patch #1002 (openssh-8.7p1-ssh-manpage.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .ssh-manpage --fuzz=0 patching file ssh.1 Hunk #1 succeeded at 505 (offset 12 lines). Hunk #2 succeeded at 523 (offset 12 lines). Hunk #3 succeeded at 553 (offset 13 lines). Hunk #4 succeeded at 563 (offset 13 lines). Hunk #5 succeeded at 583 (offset 12 lines). Hunk #6 succeeded at 595 (offset 13 lines). + echo 'Patch #1004 (openssh-8.7p1-gssapi-auth.patch):' Patch #1004 (openssh-8.7p1-gssapi-auth.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .gssapi-auth --fuzz=0 patching file monitor.c + echo 'Patch #1006 (openssh-8.7p1-negotiate-supported-algs.patch):' Patch #1006 (openssh-8.7p1-negotiate-supported-algs.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .negotiate-supported-algs --fuzz=0 patching file regress/hostkey-agent.sh patching file sshconnect2.c Hunk #3 succeeded at 318 (offset 3 lines). + echo 'Patch #1011 (openssh-9.0p1-evp-fips-sign.patch):' Patch #1011 (openssh-9.0p1-evp-fips-sign.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .evp-fips-sign --fuzz=0 patching file ssh-dss.c patching file ssh-ecdsa.c patching file sshkey.c Hunk #2 succeeded at 597 (offset 68 lines). Hunk #3 succeeded at 617 (offset 68 lines). Hunk #4 succeeded at 647 (offset 68 lines). Hunk #5 succeeded at 3882 (offset 68 lines). patching file sshkey.h patching file ssh-rsa.c Hunk #1 succeeded at 24 (offset 1 line). Hunk #2 succeeded at 429 (offset 1 line). Hunk #3 succeeded at 542 (offset 1 line). Hunk #4 succeeded at 561 (offset 1 line). Hunk #5 succeeded at 577 (offset 1 line). + echo 'Patch #1012 (openssh-9.0p1-evp-fips-dh.patch):' Patch #1012 (openssh-9.0p1-evp-fips-dh.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .evp-fips-dh --fuzz=0 patching file dh.c patching file kex.c Hunk #1 succeeded at 1678 (offset 55 lines). patching file kexdh.c patching file kex.h Hunk #2 succeeded at 289 (offset 3 lines). + echo 'Patch #1013 (openssh-9.0p1-evp-fips-ecdh.patch):' Patch #1013 (openssh-9.0p1-evp-fips-ecdh.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .evp-fips-ecdh --fuzz=0 patching file kexecdh.c + echo 'Patch #1014 (openssh-8.7p1-nohostsha1proof.patch):' Patch #1014 (openssh-8.7p1-nohostsha1proof.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .nosha1hostproof --fuzz=0 patching file compat.c Hunk #1 succeeded at 42 (offset -1 lines). Hunk #2 succeeded at 126 (offset -20 lines). patching file compat.h patching file monitor.c patching file regress/cert-userkey.sh patching file regress/Makefile patching file regress/test-exec.sh Hunk #1 succeeded at 696 (offset 115 lines). patching file regress/unittests/kex/test_kex.c Hunk #1 succeeded at 96 (offset -1 lines). Hunk #2 succeeded at 180 (offset -1 lines). patching file regress/unittests/sshkey/test_file.c Hunk #1 succeeded at 109 (offset -1 lines). Hunk #2 succeeded at 117 (offset -1 lines). patching file regress/unittests/sshkey/test_fuzz.c Hunk #1 succeeded at 334 (offset 1 line). Hunk #2 succeeded at 359 (offset 1 line). Hunk #3 succeeded at 367 (offset 1 line). patching file regress/unittests/sshkey/test_sshkey.c Hunk #1 succeeded at 61 (offset 1 line). Hunk #2 succeeded at 105 (offset 1 line). Hunk #3 succeeded at 124 (offset 1 line). Hunk #4 succeeded at 525 (offset 1 line). patching file regress/unittests/sshsig/tests.c Hunk #1 succeeded at 103 (offset 1 line). patching file serverloop.c Hunk #2 succeeded at 733 (offset -5 lines). patching file sshconnect2.c Hunk #1 succeeded at 1440 (offset -21 lines). patching file sshd.c Hunk #1 succeeded at 1648 (offset 8 lines). Hunk #2 succeeded at 1954 (offset 15 lines). Hunk #3 succeeded at 2306 (offset 3 lines). patching file ssh-rsa.c Hunk #1 succeeded at 511 (offset 257 lines). + echo 'Patch #1015 (openssh-9.0p1-evp-pkcs11.patch):' Patch #1015 (openssh-9.0p1-evp-pkcs11.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .evp-pkcs11 --fuzz=0 patching file ssh-ecdsa.c Hunk #1 succeeded at 262 (offset 188 lines). patching file sshkey.h Hunk #1 succeeded at 352 (offset 12 lines). patching file ssh-pkcs11.c Hunk #1 succeeded at 777 (offset 1 line). patching file ssh-pkcs11-client.c patching file ssh-pkcs11.h patching file ssh-rsa.c Hunk #1 succeeded at 429 (offset 255 lines). + echo 'Patch #1016 (openssh-9.0p1-man-hostkeyalgos.patch):' Patch #1016 (openssh-9.0p1-man-hostkeyalgos.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .man-hostkeyalgos --fuzz=0 patching file ssh_config.5 Hunk #1 succeeded at 998 (offset 9 lines). + echo 'Patch #1017 (openssh-9.3p1-upstream-cve-2023-38408.patch):' Patch #1017 (openssh-9.3p1-upstream-cve-2023-38408.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .CVE-2023-38408 --fuzz=0 patching file ssh-agent.c Hunk #4 succeeded at 1410 (offset -1 lines). Hunk #5 succeeded at 1471 (offset -1 lines). Hunk #6 succeeded at 1532 (offset -1 lines). Hunk #7 succeeded at 2124 (offset -1 lines). patching file ssh-pkcs11.c Hunk #1 succeeded at 1761 (offset 224 lines). patching file ssh-agent.1 + echo 'Patch #1018 (CVE-2023-48795.patch):' Patch #1018 (CVE-2023-48795.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .CVE-2023-48795 --fuzz=0 patching file PROTOCOL patching file kex.c Hunk #1 succeeded at 74 (offset 4 lines). Hunk #2 succeeded at 218 (offset 7 lines). Hunk #3 succeeded at 237 (offset 7 lines). Hunk #4 succeeded at 254 (offset 7 lines). Hunk #5 succeeded at 408 (offset 30 lines). Hunk #6 succeeded at 445 (offset 30 lines). Hunk #7 succeeded at 549 (offset 7 lines). Hunk #8 succeeded at 632 (offset 7 lines). Hunk #9 succeeded at 748 (offset 7 lines). Hunk #10 succeeded at 784 (offset 7 lines). Hunk #11 succeeded at 1063 (offset 19 lines). Hunk #12 succeeded at 1095 (offset 19 lines). patching file kex.h Hunk #1 succeeded at 160 (offset 3 lines). patching file packet.c Hunk #1 succeeded at 1221 (offset 16 lines). Hunk #2 succeeded at 1235 (offset 16 lines). Hunk #3 succeeded at 1368 (offset 16 lines). Hunk #4 succeeded at 1652 (offset 16 lines). Hunk #5 succeeded at 1727 (offset 16 lines). Hunk #6 succeeded at 1751 (offset 16 lines). Hunk #7 succeeded at 1798 (offset 16 lines). Hunk #8 succeeded at 2328 (offset 82 lines). Hunk #9 succeeded at 2491 (offset 82 lines). Hunk #10 succeeded at 2820 (offset 82 lines). patching file sshconnect2.c Hunk #1 succeeded at 447 (offset 20 lines). Hunk #2 succeeded at 566 (offset 20 lines). Hunk #3 succeeded at 617 (offset 20 lines). Hunk #4 succeeded at 695 (offset 20 lines). + echo 'Patch #1019 (CVE-2023-51384.patch):' Patch #1019 (CVE-2023-51384.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .CVE-2023-51384 --fuzz=0 patching file ssh-agent.c Hunk #4 succeeded at 1565 (offset 67 lines). Hunk #5 succeeded at 1590 (offset 57 lines). + echo 'Patch #1020 (CVE-2023-51385.patch):' Patch #1020 (CVE-2023-51385.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .CVE-2023-51385 --fuzz=0 patching file ssh.c Hunk #1 succeeded at 624 (offset 1 line). Hunk #2 succeeded at 1155 (offset 9 lines). + autoreconf configure.ac:760: warning: The macro 'AC_TRY_COMPILE' is obsolete. configure.ac:760: You should run autoupdate. ./lib/autoconf/general.m4:2845: AC_TRY_COMPILE is expanded from... configure.ac:760: the top level configure.ac:770: warning: The macro 'AC_TRY_COMPILE' is obsolete. configure.ac:770: You should run autoupdate. ./lib/autoconf/general.m4:2845: AC_TRY_COMPILE is expanded from... configure.ac:770: the top level + install /home/pterjan/rpmbuild/SOURCES/sshd-keygen@.service . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.1jLk1A + umask 022 + cd /home/pterjan/rpmbuild/BUILD + cd openssh-9.3p1 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + export 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export 'CXXFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export 'RPM_OPT_FLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + RPM_OPT_FLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic' + SAVE_LDFLAGS= + LDFLAGS=' -pie -z relro -z now' + export CFLAGS + export LDFLAGS + test -r /etc/profile.d/krb5-devel.sh ++ krb5-config --prefix + krb5_prefix=/usr + test /usr '!=' /usr + krb5_prefix= + CPPFLAGS=-I/usr/include/gssapi + export CPPFLAGS + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS=' -pie -z relro -z now' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CONFIGURE_TOP=. + '[' 1 = 1 ']' ++ find . -name config.guess -o -name config.sub + for i in $(find ${CONFIGURE_TOP} -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/mageia/config.guess ']' ++ basename ./config.guess + cp -af /usr/lib/rpm/mageia/config.guess ./config.guess + for i in $(find ${CONFIGURE_TOP} -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/mageia/config.sub ']' ++ basename ./config.sub + cp -af /usr/lib/rpm/mageia/config.sub ./config.sub + /usr/lib/rpm/mageia/force-as-needed-for-shared-lib-in-libtool Forcing -Wl,--as-needed in configure/libtool to workaround libtool bug (cf http://lists.gnu.org/archive/html/libtool-patches/2004-06/msg00002.html) + /usr/lib/rpm/mageia/drop-ld-no-undefined-for-shared-lib-modules-in-libtool + /usr/lib/rpm/mageia/fix-libtool-ltmain-from-overlinking + /usr/lib/rpm/mageia/fix-libtool-from-moving-options-after-libs . + /usr/lib/rpm/mageia/fix-dlsearch-path-in-libtool-for-multilib . lib64 + ./configure --host=x86_64-mageia-linux-gnu --build=x86_64-mageia-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --sysconfdir=/etc/ssh --libexecdir=/usr/libexec/openssh --datadir=/usr/share/openssh --with-default-path=/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin --with-privsep-path=/usr/share/empty.sshd --disable-strip --without-zlib-version-check --with-ssl-engine --with-ipaddr-display --with-pie=no --without-hardening --with-systemd --with-default-pkcs11-provider=yes --with-security-key-builtin=yes --with-pam --with-xauth=/usr/bin/xauth '--enable-vendor-patchlevel=Mageia-%{openssh_ver}-%{openssh_rel}' --with-kerberos5 --with-libedit configure: WARNING: unrecognized options: --disable-dependency-tracking, --enable-vendor-patchlevel checking for x86_64-mageia-linux-gnu-cc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking if gcc supports C99-style variadic macros... yes checking build system type... x86_64-mageia-linux-gnu checking host system type... x86_64-mageia-linux-gnu checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... gawk checking how to run the C preprocessor... gcc -E checking for x86_64-mageia-linux-gnu-ranlib... no checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for x86_64-mageia-linux-gnu-ar... no checking for ar... ar checking for cat... /usr/bin/cat checking for kill... /usr/bin/kill checking for sed... /usr/bin/sed checking for bash... /usr/bin/bash checking for ksh... (cached) /usr/bin/bash checking for sh... (cached) /usr/bin/bash checking for bash... /usr/bin/bash checking for ksh... (cached) /usr/bin/bash checking for sh... (cached) /usr/bin/bash checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for x86_64-mageia-linux-gnu-pkg-config... /usr/bin/x86_64-mageia-linux-gnu-pkg-config checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for gcc option to enable large file support... none needed checking for passwd... /usr/bin/passwd checking for inline... inline checking for gcc options needed to detect all undeclared functions... none needed checking whether LLONG_MAX is declared... yes checking whether LONG_LONG_MAX is declared... no checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking if gcc supports -Werror... yes checking gcc version... 14.0.1 checking clang version... checking if gcc supports compile flag -pipe... yes checking if gcc supports compile flag -Wunknown-warning-option... no checking if gcc supports compile flag -Wno-error=format-truncation... yes checking if gcc supports compile flag -Qunused-arguments... no checking if gcc supports compile flag -Wall... yes checking if gcc supports compile flag -Wextra... no checking if gcc supports compile flag -Wpointer-arith... yes checking if gcc supports compile flag -Wuninitialized... yes checking if gcc supports compile flag -Wsign-compare... yes checking if gcc supports compile flag -Wformat-security... yes checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes checking if gcc supports compile flag -Wpointer-sign... yes checking if gcc supports compile flag -Wunused-parameter... no checking if gcc supports compile flag -Wunused-result... yes checking if gcc supports compile flag -Wimplicit-fallthrough... yes checking if gcc supports compile flag -Wmisleading-indentation... yes checking if gcc supports compile flag -Wbitwise-instead-of-logical... no checking if gcc supports compile flag -fno-strict-aliasing... yes checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking if compiler allows __attribute__ prototype args... yes checking if compiler supports variable length arrays... yes checking if compiler accepts variable declarations after code... yes checking for blf.h... no checking for bstring.h... no checking for crypt.h... yes checking for crypto/sha2.h... no checking for dirent.h... yes checking for endian.h... yes checking for elf.h... yes checking for err.h... yes checking for features.h... yes checking for fcntl.h... yes checking for floatingpoint.h... no checking for fnmatch.h... yes checking for getopt.h... yes checking for glob.h... yes checking for ia.h... no checking for iaf.h... no checking for ifaddrs.h... yes checking for inttypes.h... (cached) yes checking for langinfo.h... yes checking for limits.h... yes checking for locale.h... yes checking for login.h... no checking for maillock.h... no checking for ndir.h... no checking for net/if_tun.h... no checking for netdb.h... yes checking for netgroup.h... no checking for pam/pam_appl.h... no checking for paths.h... yes checking for poll.h... yes checking for pty.h... yes checking for readpassphrase.h... no checking for rpc/types.h... no checking for security/pam_appl.h... yes checking for sha2.h... no checking for shadow.h... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/bitypes.h... yes checking for sys/byteorder.h... no checking for sys/bsdtty.h... no checking for sys/cdefs.h... yes checking for sys/dir.h... yes checking for sys/file.h... yes checking for sys/mman.h... yes checking for sys/label.h... no checking for sys/ndir.h... no checking for sys/param.h... yes checking for sys/poll.h... yes checking for sys/prctl.h... yes checking for sys/procctl.h... no checking for sys/pstat.h... no checking for sys/ptrace.h... yes checking for sys/random.h... yes checking for sys/select.h... yes checking for sys/stream.h... no checking for sys/stropts.h... no checking for sys/strtio.h... no checking for sys/statvfs.h... yes checking for sys/sysmacros.h... yes checking for sys/time.h... yes checking for sys/timers.h... no checking for sys/vfs.h... yes checking for time.h... yes checking for tmpdir.h... no checking for ttyent.h... yes checking for ucred.h... no checking for unistd.h... (cached) yes checking for usersec.h... no checking for util.h... no checking for utime.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking for vis.h... no checking for wchar.h... yes checking for sys/audit.h... no checking for sys/capsicum.h... no checking for capsicum_helpers.h... no checking for caph_cache_tzdata... no checking for net/route.h... yes checking for sys/sysctl.h... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking for linux/if_tun.h... yes checking for linux/if.h... yes checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for seccomp architecture... "AUDIT_ARCH_X86_64" checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking for zlib... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking for bsd/libutil.h... no checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... none required checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for library containing SHA256Update... no checking for strftime... yes checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking if calloc(0, N) returns non-null... yes checking for GLOB_ALTDIRFUNC support... checking for egrep -e... (cached) /usr/bin/grep -E yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking if /usr/bin/x86_64-mageia-linux-gnu-pkg-config knows about libedit... yes checking for el_init in -ledit... yes checking if libedit version is compatible... yes checking whether -fPIC is accepted... yes checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for SHA256Update... no checking for SHA384Update... no checking for SHA512Update... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for bzero... yes checking for cap_rights_limit... no checking for clock... yes checking for closefrom... yes checking for close_range... yes checking for dirfd... yes checking for endgrent... yes checking for err... yes checking for errx... yes checking for explicit_bzero... yes checking for explicit_memset... no checking for fchmod... yes checking for fchmodat... yes checking for fchown... yes checking for fchownat... yes checking for flock... yes checking for fnmatch... yes checking for freeaddrinfo... yes checking for freezero... no checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getentropy... yes checking for getgrouplist... yes checking for getline... yes checking for getnameinfo... yes checking for getopt... yes checking for getpagesize... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for _getpty... no checking for getrlimit... yes checking for getrandom... yes checking for getsid... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for killpg... yes checking for llabs... yes checking for localtime_r... yes checking for login_getcapbool... no checking for login_getpwclass... no checking for memmem... yes checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for pledge... no checking for poll... yes checking for ppoll... yes checking for prctl... yes checking for procctl... no checking for pselect... yes checking for pstat... no checking for raise... yes checking for readpassphrase... no checking for reallocarray... yes checking for realpath... yes checking for recvmsg... yes checking for recallocarray... no checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... yes checking for strerror... yes checking for strlcat... yes checking for strlcpy... yes checking for strmode... no checking for strndup... yes checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strsignal... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timegm... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for utimensat... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for warn... yes checking whether bzero is declared... yes checking whether memmem is declared... yes checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... yes checking for utf8 locale support... no checking for library containing dlopen... none required checking for dlopen... yes checking whether RTLD_NOW is declared... yes checking for x86_64-mageia-linux-gnu-pkg-config... (cached) /usr/bin/x86_64-mageia-linux-gnu-pkg-config checking if /usr/bin/x86_64-mageia-linux-gnu-pkg-config knows about p11-kit... yes checking for "/usr/lib64/p11-kit-proxy.so"... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether localtime_r is declared... yes checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether getpeereid is declared... no checking whether O_NONBLOCK is declared... yes checking whether ftruncate is declared... yes checking whether getentropy is declared... yes checking whether readv is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for working fflush(NULL)... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf understands %zu... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking if openpty correctly handles controlling tty... yes checking whether AI_NUMERICSERV is declared... yes checking if SA_RESTARTed signals interrupt select()... yes checking for getpgrp... yes checking if getpgrp accepts zero args... yes checking for openssl... /usr/bin/openssl checking for openssl/opensslv.h... yes checking OpenSSL header version... 30100040 (OpenSSL 3.1.4 24 Oct 2023) checking for OpenSSL_version... yes checking for OpenSSL_version_num... yes checking OpenSSL library version... 30100040 (OpenSSL 3.1.4 24 Oct 2023) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... yes checking for BN_is_prime_ex... yes checking for DES_crypt... yes checking for DSA_generate_parameters_ex... yes checking for EVP_DigestFinal_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for EVP_MD_CTX_init... no checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking for EVP_KDF_CTX_new_id... no checking for OpenSSL_add_all_algorithms... no checking whether OpenSSL_add_all_algorithms is declared... yes checking for OPENSSL_init_crypto... yes checking for DH_get0_key... yes checking for DH_get0_pqg... yes checking for DH_set0_key... yes checking for DH_set_length... yes checking for DH_set0_pqg... yes checking for DSA_get0_key... yes checking for DSA_get0_pqg... yes checking for DSA_set0_key... yes checking for DSA_set0_pqg... yes checking for DSA_SIG_get0... yes checking for DSA_SIG_set0... yes checking for ECDSA_SIG_get0... yes checking for ECDSA_SIG_set0... yes checking for EVP_CIPHER_CTX_iv... yes checking for EVP_CIPHER_CTX_iv_noconst... yes checking for EVP_CIPHER_CTX_get_iv... no checking for EVP_CIPHER_CTX_get_updated_iv... yes checking for EVP_CIPHER_CTX_set_iv... no checking for RSA_get0_crt_params... yes checking for RSA_get0_factors... yes checking for RSA_get0_key... yes checking for RSA_set0_crt_params... yes checking for RSA_set0_factors... yes checking for RSA_set0_key... yes checking for RSA_meth_free... yes checking for RSA_meth_dup... yes checking for RSA_meth_set1_name... yes checking for RSA_meth_get_finish... yes checking for RSA_meth_set_priv_enc... yes checking for RSA_meth_set_priv_dec... yes checking for RSA_meth_set_finish... yes checking for EVP_PKEY_get0_RSA... yes checking for EVP_MD_CTX_new... yes checking for EVP_MD_CTX_free... yes checking for EVP_chacha20... yes checking for OpenSSL ENGINE support... yes checking whether OpenSSL has crippled AES support... no checking if EVP_DigestUpdate returns an int... yes checking for EVP_sha256... yes checking for EVP_sha384... yes checking for EVP_sha512... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for EC_KEY_METHOD_new... yes checking whether to enable PKCS11... yes checking whether to enable U2F... yes checking if /usr/bin/x86_64-mageia-linux-gnu-pkg-config knows about libfido2... yes checking for fido_init in -lfido2... yes checking for fido.h... yes checking for fido/credman.h... yes checking for usable libfido2 installation... yes checking for fido_assert_set_clientdata... yes checking for fido_cred_prot... yes checking for fido_cred_set_prot... yes checking for fido_cred_set_clientdata... yes checking for fido_dev_get_touch_begin... yes checking for fido_dev_get_touch_status... yes checking for fido_dev_supports_cred_prot... yes checking for fido_dev_is_winhello... yes checking for arc4random... yes checking for arc4random_buf... yes checking for arc4random_stir... no checking for arc4random_uniform... yes checking whether OpenSSL's PRNG is internally seeded... yes checking for ia_openinfo in -liaf... no checking for crypt in -lcrypt... yes checking for crypt... yes checking for dlopen in -ldl... yes checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking whether pam_strerror takes only one argument... no checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... yes checking for struct pollfd.fd... yes checking for nfds_t... yes checking if select and/or poll works with descriptor rlimit... no checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes checking if setrlimit RLIMIT_FSIZE works... yes checking for long long... yes checking for unsigned long long... yes checking for long double... yes checking size of short int... 2 checking size of int... 4 checking size of long int... 8 checking size of long long int... 8 checking size of time_t... 8 checking whether UINT32_MAX is declared... yes checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for uintXX_t types in inttypes.h... yes checking for u_char... yes checking for intmax_t... yes checking for uintmax_t... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for sighandler_t... yes checking for fsblkcnt_t... yes checking for fsfilcnt_t... yes checking for struct statfs.f_files... yes checking for struct statfs.f_flags... yes checking for in_addr_t... yes checking for in_port_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct sockaddr_in6.sin6_scope_id... yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... yes checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... yes checking for ut_type field in utmp.h... yes checking for ut_type field in utmpx.h... yes checking for ut_tv field in utmp.h... yes checking for ut_id field in utmp.h... yes checking for ut_id field in utmpx.h... yes checking for ut_addr field in utmp.h... yes checking for ut_addr field in utmpx.h... yes checking for ut_addr_v6 field in utmp.h... yes checking for ut_addr_v6 field in utmpx.h... yes checking for ut_exit field in utmp.h... yes checking for ut_time field in utmp.h... no checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... yes checking for ut_ss field in utmpx.h... no checking for struct stat.st_blksize... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtime... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_class... no checking for struct passwd.pw_change... no checking for struct passwd.pw_expire... no checking for struct __res_state.retrans... yes checking for struct sockaddr_in.sin_len... no checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for msg_accrights field in struct msghdr... no checking if struct statvfs.f_fsid is integral type... yes checking for msg_control field in struct msghdr... yes checking if libc defines __progname... yes checking whether gcc implements __FUNCTION__... yes checking whether gcc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... no checking if libc defines sys_errlist... no checking if libc defines sys_nerr... no checking for library containing getrrsetbyname... no checking for library containing res_query... none required checking for library containing dn_expand... none required checking if res_query will link... yes checking for _getshort... no checking for _getlong... no checking whether _getshort is declared... no checking whether _getlong is declared... no checking for HEADER.ad... yes checking if struct __res_state _res is an extern... yes checking if /usr/bin/x86_64-mageia-linux-gnu-pkg-config knows about kerberos5... yes checking for gssapi support... yes checking whether we are using Heimdal... no checking for gssapi.h... yes checking for gssapi/gssapi.h... yes checking for gssapi_krb5.h... yes checking for gssapi/gssapi_krb5.h... yes checking for gssapi_generic.h... yes checking for gssapi/gssapi_generic.h... yes checking for library containing k_hasafs... no checking whether GSS_C_NT_HOSTBASED_SERVICE is declared... yes checking for krb5_cc_new_unique... yes checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking for x86_64-mageia-linux-gnu-pkg-config... (cached) /usr/bin/x86_64-mageia-linux-gnu-pkg-config checking for libsystemd... yes checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR checking for "/dev/ptc"... no checking if the systems has expire shadow information... yes checking for "/etc/default/login"... no checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default) checking if your system defines LASTLOG_FILE... no checking if your system defines _PATH_LASTLOG... yes checking if your system defines UTMP_FILE... yes checking if your system defines WTMP_FILE... yes checking if your system defines WTMPX_FILE... yes checking for struct lastlog.ll_line... yes checking for struct utmp.ut_line... yes checking whether BROKEN_GETADDRINFO is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating opensshd.init config.status: creating openssh.xml config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating survey.sh config.status: creating config.h configure: WARNING: unrecognized options: --disable-dependency-tracking, --enable-vendor-patchlevel OpenSSH has been configured with the following options: User binaries: /usr/bin System binaries: /usr/sbin Configuration files: /etc/ssh Askpass program: /usr/libexec/openssh/ssh-askpass Manual pages: /usr/share/man/manX PID file: /var/run Privilege separation chroot path: /usr/share/empty.sshd sshd default user PATH: /usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin sshd superuser user PATH: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin Manpage format: doc PAM support: yes OSF SIA support: no KerberosV support: yes SELinux support: no libedit support: yes libldns support: no Solaris process contract support: no Solaris project support: no Solaris privilege support: no systemd support: yes IP address in $DISPLAY hack: yes Translate v4 in v6 hack: yes BSD Auth support: no Random number source: OpenSSL internal ONLY Privsep sandbox style: seccomp_filter PKCS#11 support: yes Default PKCS#11 provider: /usr/lib64/p11-kit-proxy.so U2F/FIDO support: built-in Host: x86_64-mageia-linux-gnu Compiler: gcc Compiler flags: -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong Preprocessor flags: -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L Linker flags: -pie -z relro -z now -fstack-protector-strong Libraries: +for channels: -lcrypto -lz +for FIDO2: -lfido2 -lcrypto +for sshd: -lcrypt -lpam -ldl -lsystemd +for ssh-keycat: -lpam -ldl PAM is enabled. You may need to install a PAM control file for sshd, otherwise password authentication may fail. Example PAM control files can be found in the contrib/ subdirectory + /usr/bin/make -O -j8 V=1 VERBOSE=1 Makefile:712: warning: ignoring prerequisites on suffix rule definition conffile=`echo sshd_config.out | sed 's/.out$//'`; \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ./${conffile} > sshd_config.out conffile=`echo ssh_config.out | sed 's/.out$//'`; \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ./${conffile} > ssh_config.out if test "doc" = "cat"; then \ manpage=./`echo scp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo scp.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > scp.1.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > scp.1.out; \ fi conffile=`echo moduli.out | sed 's/.out$//'`; \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ./${conffile} > moduli.out if test "doc" = "cat"; then \ manpage=./`echo ssh-agent.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh-agent.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh-agent.1.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh-agent.1.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo moduli.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo moduli.5.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > moduli.5.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > moduli.5.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo ssh-keygen.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh-keygen.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh-keygen.1.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh-keygen.1.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo ssh-add.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh-add.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh-add.1.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh-add.1.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo ssh-keyscan.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh-keyscan.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh-keyscan.1.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh-keyscan.1.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo ssh.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh.1.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh.1.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo sshd.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo sshd.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > sshd.8.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > sshd.8.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo sftp-server.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo sftp-server.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > sftp-server.8.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > sftp-server.8.out; \ fi (cd openbsd-compat && /usr/bin/make) if test "doc" = "cat"; then \ manpage=./`echo sftp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo sftp.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > sftp.1.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > sftp.1.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo ssh-pkcs11-helper.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh-pkcs11-helper.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh-pkcs11-helper.8.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh-pkcs11-helper.8.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo ssh-sk-helper.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh-sk-helper.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh-sk-helper.8.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh-sk-helper.8.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo sshd_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo sshd_config.5.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > sshd_config.5.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > sshd_config.5.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo ssh_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh_config.5.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh_config.5.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh_config.5.out; \ fi if test "doc" = "cat"; then \ manpage=./`echo ssh-keysign.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=./`echo ssh-keysign.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed | \ gawk -f ./mdoc2man.awk > ssh-keysign.8.out; \ else \ /usr/bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/usr/share/empty.sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin|g' ${manpage} | /usr/bin/bash ./fixalgorithms /usr/bin/sed > ssh-keysign.8.out; \ fi gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c ssherr.c -o ssherr.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-asprintf.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-closefrom.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-cygwin_util.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-err.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-flock.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c sshbuf-getput-crypto.c -o sshbuf-getput-crypto.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-getline.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c sshbuf-misc.c -o sshbuf-misc.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c sshbuf.c -o sshbuf.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-getpagesize.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-getentropy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c ssh_api.c -o ssh_api.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c ssh-xmss.c -o ssh-xmss.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-malloc.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c sshbuf-getput-basic.c -o sshbuf-getput-basic.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c sshkey-xmss.c -o sshkey-xmss.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-getpeereid.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c xmss_commons.c -o xmss_commons.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-misc.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c xmss_fast.c -o xmss_fast.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c xmss_hash.c -o xmss_hash.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-nextstep.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c bitmap.c -o bitmap.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c xmss_hash_address.c -o xmss_hash_address.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-openpty.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c xmss_wots.c -o xmss_wots.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-poll.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-pselect.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-setres_id.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-signal.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-snprintf.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c canohost.c -o canohost.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-statvfs.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-timegm.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bsd-waitpid.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c authfile.c -o authfile.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c fake-rfc2553.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c kludge-fd_set.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c authfd.c -o authfd.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c getrrsetbyname-ldns.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c cipher-aesctr.c -o cipher-aesctr.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c cipher-aes.c -o cipher-aes.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c cipher.c -o cipher.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c cleanup.c -o cleanup.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c openssl-compat.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c libressl-api-compat.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c fatal.c -o fatal.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c compat.c -o compat.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c arc4random.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c xcrypt.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c arc4random_uniform.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c basename.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c match.c -o match.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c log.c -o log.o log.c: In function 'do_log': log.c:402:53: warning: ': ' directive output may be truncated writing 2 bytes into a region of size between 1 and 1024 [-Wformat-truncation=] 402 | snprintf(fmtbuf, sizeof(fmtbuf), "%s: %s", msgbuf, suffix); | ^~ In file included from /usr/include/stdio.h:980, from /usr/include/resolv.h:58, from openbsd-compat/getrrsetbyname.h:59, from openbsd-compat/openbsd-compat.h:44, from includes.h:173, from log.c:37: In function 'snprintf', inlined from 'do_log' at log.c:402:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 3 or more bytes (assuming 1026) into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ log.c: In function 'do_log': log.c:414:58: warning: ' ' directive output may be truncated writing 2 bytes into a region of size between 1 and 1024 [-Wformat-truncation=] 414 | snprintf(msgbuf, sizeof msgbuf, "%s%s%.*s\r\n", | ^~~~ In function 'snprintf', inlined from 'do_log' at log.c:414:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 3 and 1026 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c base64.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bcrypt_pbkdf.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c krl.c -o krl.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c bindresvport.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c daemon.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c dirname.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c hostfile.c -o hostfile.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c nchan.c -o nchan.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c explicit_bzero.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c sshkey.c -o sshkey.o sshkey.c: In function 'sshkey_sign': sshkey.c:2305:9: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 2305 | if (datalen > SSH_KEY_MAX_SIGN_DATA_SIZE) | ^~ sshkey.c:2307:17: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 2307 | if (FIPS_mode() && ((key->type == KEY_ED25519_SK) || (key->type == KEY_ED25519_SK_CERT))) { | ^~ sshkey.c: In function 'sshkey_verify': sshkey.c:2346:9: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 2346 | if (siglen == 0 || dlen > SSH_KEY_MAX_SIGN_DATA_SIZE) | ^~ sshkey.c:2348:17: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 2348 | if (FIPS_mode() && ((key->type == KEY_ED25519_SK) || (key->type == KEY_ED25519_SK_CERT))) { | ^~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c moduli.c -o moduli.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c blowfish.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c xmalloc.c -o xmalloc.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c readpass.c -o readpass.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c fmt_scaled.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c freezero.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c fnmatch.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c addrmatch.c -o addrmatch.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c getcwd.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c atomicio.c -o atomicio.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c getgrouplist.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c addr.c -o addr.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c dispatch.c -o dispatch.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c getopt_long.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c ttymodes.c -o ttymodes.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c mac.c -o mac.o gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c monitor_fdpass.c -o monitor_fdpass.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c getrrsetbyname.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c utf8.c -o utf8.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c inet_aton.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c ssh-dss.c -o ssh-dss.o ssh-dss.c: In function 'ssh_dss_verify': ssh-dss.c:401:33: error: passing argument 1 of 'i2d_DSA_SIG' from incompatible pointer type [-Wincompatible-pointer-types] 401 | if ((slen = i2d_DSA_SIG(sig, NULL)) == 0) { | ^~~ | | | const u_char * {aka const unsigned char *} In file included from /usr/include/openssl/dsa.h:26, from ssh-dss.c:33: /usr/include/openssl/dsa.h:69:1: note: expected 'const DSA_SIG *' {aka 'const struct DSA_SIG_st *'} but argument is of type 'const u_char *' {aka 'const unsigned char *'} 69 | DECLARE_ASN1_ENCODE_FUNCTIONS_only(DSA_SIG, DSA_SIG) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssh-dss.c:410:33: error: passing argument 1 of 'i2d_DSA_SIG' from incompatible pointer type [-Wincompatible-pointer-types] 410 | if ((slen = i2d_DSA_SIG(sig, &psig)) == 0) { | ^~~ | | | const u_char * {aka const unsigned char *} /usr/include/openssl/dsa.h:69:1: note: expected 'const DSA_SIG *' {aka 'const struct DSA_SIG_st *'} but argument is of type 'const u_char *' {aka 'const unsigned char *'} 69 | DECLARE_ASN1_ENCODE_FUNCTIONS_only(DSA_SIG, DSA_SIG) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make: *** [Makefile:198: ssh-dss.o] Error 1 make: *** Waiting for unfinished jobs.... gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c rijndael.c -o rijndael.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c inet_ntoa.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c inet_ntop.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c ssh-ecdsa.c -o ssh-ecdsa.o ssh-ecdsa.c: In function 'ssh_ecdsa_sign': ssh-ecdsa.c:266:13: error: implicit declaration of function 'is_ecdsa_pkcs11' [-Wimplicit-function-declaration] 266 | if (is_ecdsa_pkcs11(key->ecdsa)) { | ^~~~~~~~~~~~~~~ make: *** [Makefile:198: ssh-ecdsa.o] Error 1 make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c md5.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c memmem.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c packet.c -o packet.o make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c mktemp.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c reallocarray.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c pwcache.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c glob.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c rresvport.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c setenv.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c recallocarray.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c readpassphrase.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c sha1.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c setproctitle.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c sigact.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strlcpy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strlcat.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strcasestr.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strndup.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strnlen.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strsep.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strptime.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strmode.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strtoll.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strtoul.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strtonum.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c strtoull.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c timingsafe_bcmp.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c port-irix.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c port-aix.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c channels.c -o channels.o channels.c: In function 'connect_local_xsocket_path': channels.c:5069:17: warning: comparison of integer expressions of different signedness: 'int' and 'long unsigned int' [-Wsign-compare] 5069 | if (len > sizeof addr.sun_path) | ^ make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c port-prngd.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c port-solaris.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c port-uw.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c port-linux.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c vis.c vis.c: In function 'stravis': vis.c:229:23: warning: pointer 'buf' may be used after 'realloc' [-Wuse-after-free] 229 | *outp = buf; | ~~~~~~^~~~~ vis.c:227:17: note: call to 'realloc' here 227 | *outp = realloc(buf, len + 1); | ^~~~~~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c port-net.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c port-linux-sshd.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -fPIC -I. -I.. -I. -I./.. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DHAVE_CONFIG_H -c sha2.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' ar rv libopenbsd-compat.a bsd-asprintf.o bsd-closefrom.o bsd-cygwin_util.o bsd-err.o bsd-flock.o bsd-getentropy.o bsd-getline.o bsd-getpagesize.o bsd-getpeereid.o bsd-malloc.o bsd-misc.o bsd-nextstep.o bsd-openpty.o bsd-poll.o bsd-pselect.o bsd-setres_id.o bsd-signal.o bsd-snprintf.o bsd-statvfs.o bsd-timegm.o bsd-waitpid.o fake-rfc2553.o getrrsetbyname-ldns.o kludge-fd_set.o openssl-compat.o libressl-api-compat.o xcrypt.o arc4random.o arc4random_uniform.o base64.o basename.o bcrypt_pbkdf.o bindresvport.o blowfish.o daemon.o dirname.o explicit_bzero.o fmt_scaled.o freezero.o fnmatch.o getcwd.o getgrouplist.o getopt_long.o getrrsetbyname.o glob.o inet_aton.o inet_ntoa.o inet_ntop.o md5.o memmem.o mktemp.o pwcache.o readpassphrase.o reallocarray.o recallocarray.o rresvport.o setenv.o setproctitle.o sha1.o sha2.o sigact.o strcasestr.o strlcat.o strlcpy.o strmode.o strndup.o strnlen.o strptime.o strsep.o strtoll.o strtonum.o strtoull.o strtoul.o timingsafe_bcmp.o vis.o port-aix.o port-irix.o port-linux.o port-prngd.o port-solaris.o port-net.o port-uw.o port-linux-sshd.o ar: creating libopenbsd-compat.a a - bsd-asprintf.o a - bsd-closefrom.o a - bsd-cygwin_util.o a - bsd-err.o a - bsd-flock.o a - bsd-getentropy.o a - bsd-getline.o a - bsd-getpagesize.o a - bsd-getpeereid.o a - bsd-malloc.o a - bsd-misc.o a - bsd-nextstep.o a - bsd-openpty.o a - bsd-poll.o a - bsd-pselect.o a - bsd-setres_id.o a - bsd-signal.o a - bsd-snprintf.o a - bsd-statvfs.o a - bsd-timegm.o a - bsd-waitpid.o a - fake-rfc2553.o a - getrrsetbyname-ldns.o a - kludge-fd_set.o a - openssl-compat.o a - libressl-api-compat.o a - xcrypt.o a - arc4random.o a - arc4random_uniform.o a - base64.o a - basename.o a - bcrypt_pbkdf.o a - bindresvport.o a - blowfish.o a - daemon.o a - dirname.o a - explicit_bzero.o a - fmt_scaled.o a - freezero.o a - fnmatch.o a - getcwd.o a - getgrouplist.o a - getopt_long.o a - getrrsetbyname.o a - glob.o a - inet_aton.o a - inet_ntoa.o a - inet_ntop.o a - md5.o a - memmem.o a - mktemp.o a - pwcache.o a - readpassphrase.o a - reallocarray.o a - recallocarray.o a - rresvport.o a - setenv.o a - setproctitle.o a - sha1.o a - sha2.o a - sigact.o a - strcasestr.o a - strlcat.o a - strlcpy.o a - strmode.o a - strndup.o a - strnlen.o a - strptime.o a - strsep.o a - strtoll.o a - strtonum.o a - strtoull.o a - strtoul.o a - timingsafe_bcmp.o a - vis.o a - port-aix.o a - port-irix.o a - port-linux.o a - port-prngd.o a - port-solaris.o a - port-net.o a - port-uw.o a - port-linux-sshd.o ranlib libopenbsd-compat.a make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/openssh-9.3p1/openbsd-compat' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=2 -fstack-protector-all -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fpic -I/usr/include/gssapi -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -fno-builtin-memset -fstack-protector-strong -I. -I. -I/usr/include/gssapi -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/include/editline -DOPENSSL_API_COMPAT=0x10100000L -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/openssh/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/openssh/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/usr/share/empty.sshd\" -DHAVE_CONFIG_H -c misc.c -o misc.o misc.c: In function 'fmt_timeframe': misc.c:651:40: warning: '%02llu' directive output may be truncated writing between 2 and 14 bytes into a region of size 9 [-Wformat-truncation=] 651 | snprintf(buf, TF_LEN, "%02lluw%01ud%02uh", week, day, hrs); | ^~~~~~ misc.c:651:39: note: directive argument in the range [1, 30500568904943] 651 | snprintf(buf, TF_LEN, "%02lluw%01ud%02uh", week, day, hrs); | ^~~~~~~~~~~~~~~~~~~ misc.c:651:39: note: directive argument in the range [0, 6] misc.c:651:39: note: directive argument in the range [0, 23] In file included from /usr/include/stdio.h:980, from /usr/include/resolv.h:58, from openbsd-compat/getrrsetbyname.h:59, from openbsd-compat/openbsd-compat.h:44, from includes.h:173, from misc.c:21: In function 'snprintf', inlined from 'fmt_timeframe' at misc.c:651:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 9 and 21 bytes into a destination of size 9 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.1jLk1A (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.1jLk1A (%build) I: [iurt_root_command] ERROR: chroot