sshd安装后遇到小问题

[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# install -v -m700 -d /var/empty/sshd
install: 正在创建目录"/var/empty/sshd"
[root@lnlte2dmr3 ~]#  等待输入超时:自动登出
[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# chown -v root:sys /var/empty/sshd
changed ownership of "/var/empty/sshd" from root:root to root:sys
[root@lnlte2dmr3 ~]# cd openssh-7.9p1
bash: cd: openssh-7.9p1: 没有那个文件或目录
[root@lnlte2dmr3 ~]# pwd
/root
[root@lnlte2dmr3 ~]# ls
anaconda-ks.cfg       shellscript           公共  视频  文档  音乐
initial-setup-ks.cfg  ssh_install_20190110  模板  图片  下载  桌面
[root@lnlte2dmr3 ~]# cd ssh_install_20190110/
[root@lnlte2dmr3 ssh_install_20190110]# ls
openssh-7.9p1  openssh-7.9p1.tar.gz  sshd
[root@lnlte2dmr3 ssh_install_20190110]# cd openssh-7.9p1/
[root@lnlte2dmr3 openssh-7.9p1]# ls
aclocal.m4           entropy.h          pathnames.h                ssh.c
addrmatch.c          entropy.o          pkcs11.h                   ssh_config
addrmatch.o          fatal.c            platform.c                 ssh_config.0
atomicio.c           fatal.o            platform.h                 ssh_config.5
atomicio.h           fe25519.c          platform-misc.c            ssh_config.5.out
atomicio.o           fe25519.h          platform-misc.o            ssh_config.out
audit-bsm.c          fe25519.o          platform.o                 sshconnect2.c
audit-bsm.o          fixalgorithms      platform-pledge.c          sshconnect2.o
audit.c              fixpaths           platform-pledge.o          sshconnect.c
audit.h              ge25519_base.data  platform-tracing.c         sshconnect.h
audit-linux.c        ge25519.c          platform-tracing.o         sshconnect.o
audit-linux.o        ge25519.h          poly1305.c                 sshd
audit.o              ge25519.o          poly1305.h                 sshd.0
auth2.c              groupaccess.c      poly1305.o                 sshd.8
auth2-chall.c        groupaccess.h      progressmeter.c            sshd.8.out
auth2-chall.o        groupaccess.o      progressmeter.h            sshd.c
auth2-gss.c          gss-genr.c         progressmeter.o            sshd_config
auth2-gss.o          gss-genr.o         PROTOCOL                   sshd_config.0
auth2-hostbased.c    gss-serv.c         PROTOCOL.agent             sshd_config.5
auth2-hostbased.o    gss-serv-krb5.c    PROTOCOL.certkeys          sshd_config.5.out
auth2-kbdint.c       gss-serv-krb5.o    PROTOCOL.chacha20poly1305  sshd_config.out
auth2-kbdint.o       gss-serv.o         PROTOCOL.key               sshd.o
auth2-none.c         hash.c             PROTOCOL.krl               ssh-dss.c
auth2-none.o         hash.o             PROTOCOL.mux               ssh-dss.o
auth2.o              hmac.c             readconf.c                 ssh-ecdsa.c
auth2-passwd.c       hmac.h             readconf.h                 ssh-ecdsa.o
auth2-passwd.o       hmac.o             readconf.o                 ssh-ed25519.c
auth2-pubkey.c       hostfile.c         README                     ssh-ed25519.o
auth2-pubkey.o       hostfile.h         README.dns                 ssherr.c
auth-bsdauth.c       hostfile.o         README.platform            ssherr.h
auth-bsdauth.o       includes.h         README.privsep             ssherr.o
auth.c               INSTALL            README.tun                 ssh-gss.h
authfd.c             install-sh         readpass.c                 ssh.h
authfd.h             kex.c              readpass.o                 sshkey.c
authfd.o             kexc25519.c        regress                    ssh-keygen
authfile.c           kexc25519c.c       rijndael.c                 ssh-keygen.0
authfile.h           kexc25519c.o       rijndael.h                 ssh-keygen.1
authfile.o           kexc25519.o        rijndael.o                 ssh-keygen.1.out
auth.h               kexc25519s.c       sandbox-capsicum.c         ssh-keygen.c
auth-krb5.c          kexc25519s.o       sandbox-capsicum.o         ssh-keygen.o
auth-krb5.o          kexdh.c            sandbox-darwin.c           sshkey.h
auth.o               kexdhc.c           sandbox-darwin.o           sshkey.o
auth-options.c       kexdhc.o           sandbox-null.c             ssh-keyscan
auth-options.h       kexdh.o            sandbox-null.o             ssh-keyscan.0
auth-options.o       kexdhs.c           sandbox-pledge.c           ssh-keyscan.1
auth-pam.c           kexdhs.o           sandbox-pledge.o           ssh-keyscan.1.out
auth-pam.h           kexecdh.c          sandbox-rlimit.c           ssh-keyscan.c
auth-pam.o           kexecdhc.c         sandbox-rlimit.o           ssh-keyscan.o
auth-passwd.c        kexecdhc.o         sandbox-seccomp-filter.c   ssh-keysign
auth-passwd.o        kexecdh.o          sandbox-seccomp-filter.o   ssh-keysign.0
auth-rhosts.c        kexecdhs.c         sandbox-solaris.c          ssh-keysign.8
auth-rhosts.o        kexecdhs.o         sandbox-solaris.o          ssh-keysign.8.out
auth-shadow.c        kexgex.c           sandbox-systrace.c         ssh-keysign.c
auth-shadow.o        kexgexc.c          sandbox-systrace.o         ssh-keysign.o
auth-sia.c           kexgexc.o          sc25519.c                  sshkey-xmss.c
auth-sia.h           kexgex.o           sc25519.h                  sshkey-xmss.h
auth-sia.o           kexgexs.c          sc25519.o                  sshkey-xmss.o
auth-skey.c          kexgexs.o          scp                        sshlogin.c
bitmap.c             kex.h              scp.0                      sshlogin.h
bitmap.h             kex.o              scp.1                      sshlogin.o
bitmap.o             krl.c              scp.1.out                  ssh.o
buildpkg.sh          krl.h              scp.c                      ssh-pkcs11.c
buildpkg.sh.in       krl.o              scp.o                      ssh-pkcs11-client.c
canohost.c           libssh.a           servconf.c                 ssh-pkcs11-client.o
canohost.h           LICENCE            servconf.h                 ssh-pkcs11.h
canohost.o           log.c              servconf.o                 ssh-pkcs11-helper
chacha.c             log.h              serverloop.c               ssh-pkcs11-helper.0
chacha.h             loginrec.c         serverloop.h               ssh-pkcs11-helper.8
chacha.o             loginrec.h         serverloop.o               ssh-pkcs11-helper.8.out
ChangeLog            loginrec.o         session.c                  ssh-pkcs11-helper.c
channels.c           logintest.c        session.h                  ssh-pkcs11-helper.o
channels.h           log.o              session.o                  ssh-pkcs11.o
channels.o           mac.c              sftp                       sshpty.c
cipher-aes.c         mac.h              sftp.0                     sshpty.h
cipher-aesctr.c      mac.o              sftp.1                     sshpty.o
cipher-aesctr.h      Makefile           sftp.1.out                 ssh-rsa.c
cipher-aesctr.o      Makefile.in        sftp.c                     ssh-rsa.o
cipher-aes.o         match.c            sftp-client.c              ssh-sandbox.h
cipher.c             match.h            sftp-client.h              sshtty.c
cipher-chachapoly.c  match.o            sftp-client.o              sshtty.o
cipher-chachapoly.h  md5crypt.c         sftp-common.c              ssh-xmss.c
cipher-chachapoly.o  md5crypt.h         sftp-common.h              ssh-xmss.o
cipher-ctr.c         md5crypt.o         sftp-common.o              survey.sh
cipher-ctr.o         mdoc2man.awk       sftp-glob.c                survey.sh.in
cipher.h             misc.c             sftp-glob.o                TODO
cipher.o             misc.h             sftp.h                     ttymodes.c
cleanup.c            misc.o             sftp.o                     ttymodes.h
cleanup.o            mkinstalldirs      sftp-server                ttymodes.o
clientloop.c         moduli             sftp-server.0              uidswap.c
clientloop.h         moduli.0           sftp-server.8              uidswap.h
clientloop.o         moduli.5           sftp-server.8.out          uidswap.o
compat.c             moduli.5.out       sftp-server.c              umac128.c
compat.h             moduli.c           sftp-server-main.c         umac128.o
compat.o             moduli.o           sftp-server-main.o         umac.c
config.guess         moduli.out         sftp-server.o              umac.h
config.h             monitor.c          smult_curve25519_ref.c     umac.o
config.h.in          monitor_fdpass.c   smult_curve25519_ref.o     utf8.c
config.log           monitor_fdpass.h   ssh                        utf8.h
config.status        monitor_fdpass.o   ssh.0                      utf8.o
config.sub           monitor.h          ssh.1                      uuencode.c
configure            monitor.o          ssh.1.out                  uuencode.h
configure.ac         monitor_wrap.c     ssh2.h                     uuencode.o
contrib              monitor_wrap.h     ssh-add                    verify.c
crc32.c              monitor_wrap.o     ssh-add.0                  verify.o
crc32.h              msg.c              ssh-add.1                  version.h
crc32.o              msg.h              ssh-add.1.out              xmalloc.c
CREDITS              msg.o              ssh-add.c                  xmalloc.h
crypto_api.h         mux.c              ssh-add.o                  xmalloc.o
defines.h            mux.o              ssh-agent                  xmss_commons.c
dh.c                 myproposal.h       ssh-agent.0                xmss_commons.h
dh.h                 nchan2.ms          ssh-agent.1                xmss_commons.o
dh.o                 nchan.c            ssh-agent.1.out            xmss_fast.c
digest.h             nchan.ms           ssh-agent.c                xmss_fast.h
digest-libc.c        nchan.o            ssh-agent.o                xmss_fast.o
digest-libc.o        opacket.c          ssh_api.c                  xmss_hash_address.c
digest-openssl.c     opacket.h          ssh_api.h                  xmss_hash_address.h
digest-openssl.o     opacket.o          ssh_api.o                  xmss_hash_address.o
dispatch.c           openbsd-compat     sshbuf.c                   xmss_hash.c
dispatch.h           opensshd.init      sshbuf-getput-basic.c      xmss_hash.h
dispatch.o           opensshd.init.in   sshbuf-getput-basic.o      xmss_hash.o
dns.c                openssh.xml        sshbuf-getput-crypto.c     xmss_wots.c
dns.h                openssh.xml.in     sshbuf-getput-crypto.o     xmss_wots.h
dns.o                OVERVIEW           sshbuf.h                   xmss_wots.o
ed25519.c            packet.c           sshbuf-misc.c
ed25519.o            packet.h           sshbuf-misc.o
entropy.c            packet.o           sshbuf.o
[root@lnlte2dmr3 openssh-7.9p1]# vi configure
#! /bin/sh
# From configure.ac Revision: 1.583 .
# Guess values for system-dependent variables and create Makefiles.
# Generated by GNU Autoconf 2.69 for OpenSSH Portable.
#
# Report bugs to <openssh-unix-dev@mindrot.org>.
#
#
# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
#
#
# This configure script is free software; the Free Software Foundation
# gives unlimited permission to copy, distribute and modify it.
## -------------------- ##
## M4sh Initialization. ##
## -------------------- ##

# Be more Bourne compatible
DUALCASE=1; export DUALCASE # for MKS sh
if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
  emulate sh
  NULLCMD=:
  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
  # is contrary to our usage.  Disable this feature.
  alias -g '${1+"$@"}'='"$@"'
  setopt NO_GLOB_SUBST
else
  case `(set -o) 2>/dev/null` in #(
  *posix*) :
    set -o posix ;; #(
     ;;
esac
fi


as_nl='
'
export as_nl
# Printing a long string crashes Solaris 7 /usr/bin/printf.
#! /bin/sh
# From configure.ac Revision: 1.583 .
# Guess values for system-dependent variables and create Makefiles.
# Generated by GNU Autoconf 2.69 for OpenSSH Portable.
#
# Report bugs to <openssh-unix-dev@mindrot.org>.
#
#
# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
#
#
# This configure script is free software; the Free Software Foundation
# gives unlimited permission to copy, distribute and modify it.
## -------------------- ##
## M4sh Initialization. ##
## -------------------- ##

# Be more Bourne compatible
DUALCASE=1; export DUALCASE # for MKS sh
if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
  emulate sh
  NULLCMD=:
  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
  # is contrary to our usage.  Disable this feature.
  alias -g '${1+"$@"}'='"$@"'
  setopt NO_GLOB_SUBST
else
  case `(set -o) 2>/dev/null` in #(
  *posix*) :
    set -o posix ;; #(
  *) :
     ;;
esac
fi


as_nl='
'
export as_nl
@
as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
# Prefer a ksh shell builtin over an external printf program on Solaris,
# but without wasting forks for bash or zsh.
if test -z "$BASH_VERSION$ZSH_VERSION" \
    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
  as_echo='print -r --'
  as_echo_n='print -rn --'
elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
  as_echo='printf %s\n'
  as_echo_n='printf %s'
else
  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
    as_echo_n='/usr/ucb/echo -n'
  else
    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
    as_echo_n_body='eval
      arg=$1;
      case $arg in #(
      *"$as_nl"*)
        expr "X$arg" : "X\\(.*\\)$as_nl";
        arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
      esac;
      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
    '
    export as_echo_n_body
    as_echo_n='sh -c $as_echo_n_body as_echo'
  fi
  export as_echo_body
  as_echo='sh -c $as_echo_body as_echo'
fi

# The user is always right.
if test "${PATH_SEPARATOR+set}" != set; then
  PATH_SEPARATOR=:
  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
      PATH_SEPARATOR=';'

  }
  }
fi


# IFS
# We need space, tab and new line, in precisely that order.  Quoting is
# there to prevent editors from complaining about space-tab.
# (If _AS_PATH_WALK were called with IFS unset, it would disable word
# splitting by setting IFS to empty value.)
IFS=" ""        $as_nl"

# Find who we are.  Look in the path if we contain no directory separator.
as_myself=
case $0 in #((
  *[\\/]* ) as_myself=$0 ;;
  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
  IFS=$as_save_IFS
  test -z "$as_dir" && as_dir=.
    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
  done
IFS=$as_save_IFS

     ;;
esac
# We did not find ourselves, most probably we were run as `sh COMMAND'
# in which case we are not to be found in the path.
if test "x$as_myself" = x; then
  as_myself=$0
fi
if test ! -f "$as_myself"; then
  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
  exit 1
fi

# Unset variables that we do not need and which cause bugs (e.g. in
# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
# suppresses any "Segmentation fault" message there.  '((' could
# trigger a bug in pdksh 5.2.14.
for as_var in BASH_ENV ENV MAIL MAILPATH
do eval test x\${$as_var+set} = xset \
  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
done
PS1='$ '
PS2='> '
PS4='+ '

# NLS nuisances.
LC_ALL=C
export LC_ALL
LANGUAGE=C
export LANGUAGE

# CDPATH.
(unset CDPATH) >/dev/null 2>&1 && unset CDPATH

# Use a proper internal environment variable to ensure we don't fall
  # into an infinite loop, continuously re-executing ourselves.
  if test x"${_as_can_reexec}" != xno && test "x$CONFIG_SHELL" != x; then
    _as_can_reexec=no; export _as_can_reexec;
    # We cannot yet assume a decent shell, so we have to provide a
# neutralization value for shells without unset; and this also
# works around shells that cannot unset nonexistent variables.
# Preserve -v and -x to the replacement shell.
BASH_ENV=/dev/null
ENV=/dev/null
(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
case $- in # ((((
  *v*x* | *x*v* ) as_opts=-vx ;;
  *v* ) as_opts=-v ;;
  *x* ) as_opts=-x ;;
  * ) as_opts= ;;
esac
exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
# Admittedly, this is quite paranoid, since all the known shells bail
# out after a failed `exec'.
$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
as_fn_exit 255
  fi
  # We don't want this to propagate to other subprocesses.
          { _as_can_reexec=; unset _as_can_reexec;}
if test "x$CONFIG_SHELL" = x; then

  as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
  emulate sh
  NULLCMD=:
  # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
  # is contrary to our usage.  Disable this feature.
  alias -g '\${1+\"\$@\"}'='\"\$@\"'
  setopt NO_GLOB_SUBST
else
  case \`(set -o) 2>/dev/null\` in #(
  *posix*) :
    set -o posix ;; #(
  *) :
     ;;
esac
fi
"
  as_required="as_fn_return () { (exit \$1); }
as_fn_success () { as_fn_return 0; }
as_fn_failure () { as_fn_return 1; }
as_fn_ret_success () { return 0; }
as_fn_ret_failure () { return 1; }

exitcode=0
as_fn_success || { exitcode=1; echo as_fn_success failed.; }
as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :

else
  exitcode=1; echo positional parameters were not saved.
fi
test x\$exitcode = x0 || exit 1
test -x / || exit 1"

  as_suggested="  as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO

  as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
  eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
  test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1

test \$(( 1 + 1 )) = 2 || exit 1"
test \$(( 1 + 1 )) = 2 || exit 1"
  if (eval "$as_required") 2>/dev/null; then :
[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-md5-[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-md5- 等待输入超时:自动登出p-path=/var/lib/sshd
[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# ls
anaconda-ks.cfg       shellscript           公共  视频  文档  音乐
initial-setup-ks.cfg  ssh_install_20190110  模板  图片  下载  桌面
[root@lnlte2dmr3 ~]# cd ssh_install_20190110/
[root@lnlte2dmr3 ssh_install_20190110]# ls
openssh-7.9p1  openssh-7.9p1.tar.gz  sshd
[root@lnlte2dmr3 ssh_install_20190110]# cd openssh-7.9p1/
[root@lnlte2dmr3 openssh-7.9p1]# ls
aclocal.m4           entropy.h          pathnames.h                ssh.c
addrmatch.c          entropy.o          pkcs11.h                   ssh_config
addrmatch.o          fatal.c            platform.c                 ssh_config.0
atomicio.c           fatal.o            platform.h                 ssh_config.5
atomicio.h           fe25519.c          platform-misc.c            ssh_config.5.out
atomicio.o           fe25519.h          platform-misc.o            ssh_config.out
audit-bsm.c          fe25519.o          platform.o                 sshconnect2.c
audit-bsm.o          fixalgorithms      platform-pledge.c          sshconnect2.o
audit.c              fixpaths           platform-pledge.o          sshconnect.c
audit.h              ge25519_base.data  platform-tracing.c         sshconnect.h
audit-linux.c        ge25519.c          platform-tracing.o         sshconnect.o
audit-linux.o        ge25519.h          poly1305.c                 sshd
audit.o              ge25519.o          poly1305.h                 sshd.0
auth2.c              groupaccess.c      poly1305.o                 sshd.8
auth2-chall.c        groupaccess.h      progressmeter.c            sshd.8.out
auth2-chall.o        groupaccess.o      progressmeter.h            sshd.c
auth2-gss.c          gss-genr.c         progressmeter.o            sshd_config
auth2-gss.o          gss-genr.o         PROTOCOL                   sshd_config.0
auth2-hostbased.c    gss-serv.c         PROTOCOL.agent             sshd_config.5
auth2-hostbased.o    gss-serv-krb5.c    PROTOCOL.certkeys          sshd_config.5.out
auth2-kbdint.c       gss-serv-krb5.o    PROTOCOL.chacha20poly1305  sshd_config.out
auth2-kbdint.o       gss-serv.o         PROTOCOL.key               sshd.o
auth2-none.c         hash.c             PROTOCOL.krl               ssh-dss.c
auth2-none.o         hash.o             PROTOCOL.mux               ssh-dss.o
auth2.o              hmac.c             readconf.c                 ssh-ecdsa.c
auth2-passwd.c       hmac.h             readconf.h                 ssh-ecdsa.o
auth2-passwd.o       hmac.o             readconf.o                 ssh-ed25519.c
auth2-pubkey.c       hostfile.c         README                     ssh-ed25519.o
auth2-pubkey.o       hostfile.h         README.dns                 ssherr.c
auth-bsdauth.c       hostfile.o         README.platform            ssherr.h
auth-bsdauth.o       includes.h         README.privsep             ssherr.o
auth.c               INSTALL            README.tun                 ssh-gss.h
authfd.c             install-sh         readpass.c                 ssh.h
authfd.h             kex.c              readpass.o                 sshkey.c
authfd.o             kexc25519.c        regress                    ssh-keygen
authfile.c           kexc25519c.c       rijndael.c                 ssh-keygen.0
authfile.h           kexc25519c.o       rijndael.h                 ssh-keygen.1
authfile.o           kexc25519.o        rijndael.o                 ssh-keygen.1.out
auth.h               kexc25519s.c       sandbox-capsicum.c         ssh-keygen.c
auth-krb5.c          kexc25519s.o       sandbox-capsicum.o         ssh-keygen.o
auth-krb5.o          kexdh.c            sandbox-darwin.c           sshkey.h
auth.o               kexdhc.c           sandbox-darwin.o           sshkey.o
auth-options.c       kexdhc.o           sandbox-null.c             ssh-keyscan
auth-options.h       kexdh.o            sandbox-null.o             ssh-keyscan.0
auth-options.o       kexdhs.c           sandbox-pledge.c           ssh-keyscan.1
auth-pam.c           kexdhs.o           sandbox-pledge.o           ssh-keyscan.1.out
auth-pam.h           kexecdh.c          sandbox-rlimit.c           ssh-keyscan.c
auth-pam.o           kexecdhc.c         sandbox-rlimit.o           ssh-keyscan.o
auth-passwd.c        kexecdhc.o         sandbox-seccomp-filter.c   ssh-keysign
auth-passwd.o        kexecdh.o          sandbox-seccomp-filter.o   ssh-keysign.0
auth-rhosts.c        kexecdhs.c         sandbox-solaris.c          ssh-keysign.8
auth-rhosts.o        kexecdhs.o         sandbox-solaris.o          ssh-keysign.8.out
auth-shadow.c        kexgex.c           sandbox-systrace.c         ssh-keysign.c
auth-shadow.o        kexgexc.c          sandbox-systrace.o         ssh-keysign.o
auth-sia.c           kexgexc.o          sc25519.c                  sshkey-xmss.c
auth-sia.h           kexgex.o           sc25519.h                  sshkey-xmss.h
auth-sia.o           kexgexs.c          sc25519.o                  sshkey-xmss.o
auth-skey.c          kexgexs.o          scp                        sshlogin.c
bitmap.c             kex.h              scp.0                      sshlogin.h
bitmap.h             kex.o              scp.1                      sshlogin.o
bitmap.o             krl.c              scp.1.out                  ssh.o
buildpkg.sh          krl.h              scp.c                      ssh-pkcs11.c
buildpkg.sh.in       krl.o              scp.o                      ssh-pkcs11-client.c
canohost.c           libssh.a           servconf.c                 ssh-pkcs11-client.o
canohost.h           LICENCE            servconf.h                 ssh-pkcs11.h
canohost.o           log.c              servconf.o                 ssh-pkcs11-helper
chacha.c             log.h              serverloop.c               ssh-pkcs11-helper.0
chacha.h             loginrec.c         serverloop.h               ssh-pkcs11-helper.8
chacha.o             loginrec.h         serverloop.o               ssh-pkcs11-helper.8.out
ChangeLog            loginrec.o         session.c                  ssh-pkcs11-helper.c
channels.c           logintest.c        session.h                  ssh-pkcs11-helper.o
channels.h           log.o              session.o                  ssh-pkcs11.o
channels.o           mac.c              sftp                       sshpty.c
cipher-aes.c         mac.h              sftp.0                     sshpty.h
cipher-aesctr.c      mac.o              sftp.1                     sshpty.o
cipher-aesctr.h      Makefile           sftp.1.out                 ssh-rsa.c
cipher-aesctr.o      Makefile.in        sftp.c                     ssh-rsa.o
cipher-aes.o         match.c            sftp-client.c              ssh-sandbox.h
cipher.c             match.h            sftp-client.h              sshtty.c
cipher-chachapoly.c  match.o            sftp-client.o              sshtty.o
cipher-chachapoly.h  md5crypt.c         sftp-common.c              ssh-xmss.c
cipher-chachapoly.o  md5crypt.h         sftp-common.h              ssh-xmss.o
cipher-ctr.c         md5crypt.o         sftp-common.o              survey.sh
cipher-ctr.o         mdoc2man.awk       sftp-glob.c                survey.sh.in
cipher.h             misc.c             sftp-glob.o                TODO
cipher.o             misc.h             sftp.h                     ttymodes.c
cleanup.c            misc.o             sftp.o                     ttymodes.h
cleanup.o            mkinstalldirs      sftp-server                ttymodes.o
clientloop.c         moduli             sftp-server.0              uidswap.c
clientloop.h         moduli.0           sftp-server.8              uidswap.h
clientloop.o         moduli.5           sftp-server.8.out          uidswap.o
compat.c             moduli.5.out       sftp-server.c              umac128.c
compat.h             moduli.c           sftp-server-main.c         umac128.o
compat.o             moduli.o           sftp-server-main.o         umac.c
config.guess         moduli.out         sftp-server.o              umac.h
config.h             monitor.c          smult_curve25519_ref.c     umac.o
config.h.in          monitor_fdpass.c   smult_curve25519_ref.o     utf8.c
config.log           monitor_fdpass.h   ssh                        utf8.h
config.status        monitor_fdpass.o   ssh.0                      utf8.o
config.sub           monitor.h          ssh.1                      uuencode.c
configure            monitor.o          ssh.1.out                  uuencode.h
configure.ac         monitor_wrap.c     ssh2.h                     uuencode.o
contrib              monitor_wrap.h     ssh-add                    verify.c
crc32.c              monitor_wrap.o     ssh-add.0                  verify.o
crc32.h              msg.c              ssh-add.1                  version.h
crc32.o              msg.h              ssh-add.1.out              xmalloc.c
CREDITS              msg.o              ssh-add.c                  xmalloc.h
crypto_api.h         mux.c              ssh-add.o                  xmalloc.o
defines.h            mux.o              ssh-agent                  xmss_commons.c
dh.c                 myproposal.h       ssh-agent.0                xmss_commons.h
dh.h                 nchan2.ms          ssh-agent.1                xmss_commons.o
dh.o                 nchan.c            ssh-agent.1.out            xmss_fast.c
digest.h             nchan.ms           ssh-agent.c                xmss_fast.h
digest-libc.c        nchan.o            ssh-agent.o                xmss_fast.o
digest-libc.o        opacket.c          ssh_api.c                  xmss_hash_address.c
digest-openssl.c     opacket.h          ssh_api.h                  xmss_hash_address.h
digest-openssl.o     opacket.o          ssh_api.o                  xmss_hash_address.o
dispatch.c           openbsd-compat     sshbuf.c                   xmss_hash.c
dispatch.h           opensshd.init      sshbuf-getput-basic.c      xmss_hash.h
dispatch.o           opensshd.init.in   sshbuf-getput-basic.o      xmss_hash.o
dns.c                openssh.xml        sshbuf-getput-crypto.c     xmss_wots.c
dns.h                openssh.xml.in     sshbuf-getput-crypto.o     xmss_wots.h
dns.o                OVERVIEW           sshbuf.h                   xmss_wots.o
ed25519.c            packet.c           sshbuf-misc.c
ed25519.o            packet.h           sshbuf-misc.o
entropy.c            packet.o           sshbuf.o
[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-md5-[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/ --sysconfdir=/etc/ssh --with-md5[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/l --sysconfdir=/etc/ssh --with-md[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/lo --sysconfdir=/etc/ssh --with-m[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/loc --sysconfdir=/etc/ssh --with-[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/loca --sysconfdir=/etc/ssh --with[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/local --sysconfdir=/etc/ssh --wit[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/local --sysconfdir=/etc/ssh --with-md5-passwords --with-privsep-path=/var/empty/sshd
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking build system type... x86_64-pc-linux-gnu
checking host system type... x86_64-pc-linux-gnu
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking for gawk... gawk
checking how to run the C preprocessor... gcc -E
checking for ranlib... ranlib
checking for a BSD-compatible install... /bin/install -c
checking for egrep... (cached) /bin/grep -E
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for ar... ar
checking for cat... /bin/cat
checking for kill... /bin/kill
checking for sed... /bin/sed
checking for ent... no
checking for bash... /bin/bash
checking for ksh... (cached) /bin/bash
checking for sh... (cached) /bin/bash
checking for sh... /bin/sh
checking for groff... /bin/groff
checking for nroff... /bin/nroff
checking for mandoc... no
checking for groupadd... /usr/sbin/groupadd
checking for useradd... /usr/sbin/useradd
checking for pkgmk... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... no
checking for passwd... /bin/passwd
checking for inline... inline
checking whether LLONG_MAX is declared... yes
checking whether SYSTR_POLICY_KILL is declared... no
checking whether RLIMIT_NPROC is declared... yes
checking whether PR_SET_NO_NEW_PRIVS is declared... yes
checking whether OpenSSL will be used for cryptography... yes
checking if gcc supports -Werror... yes
checking if gcc supports compile flag -pipe... yes
checking if gcc supports compile flag -Qunused-arguments... no
checking if gcc supports compile flag -Wunknown-warning-option... no
checking if gcc supports compile flag -Wall... yes
checking if gcc supports compile flag -Wpointer-arith... yes
checking if gcc supports compile flag -Wuninitialized... yes
checking if gcc supports compile flag -Wsign-compare... yes
checking if gcc supports compile flag -Wformat-security... yes
checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes
checking if gcc supports compile flag -Wpointer-sign... yes
checking if gcc supports compile flag -Wunused-result... yes
checking if gcc supports compile flag -fno-strict-aliasing... yes
checking if gcc supports compile flag -mretpoline... no
checking if gcc supports link flag -Wl,-z,retpolineplt... no
checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes
checking if gcc supports link flag -Wl,-z,relro... yes
checking if gcc supports link flag -Wl,-z,now... yes
checking if gcc supports link flag -Wl,-z,noexecstack... yes
checking if gcc supports compile flag -ftrapv and linking succeeds... yes
checking gcc version... 4.8.5
checking if gcc accepts -fno-builtin-memset... yes
checking if gcc supports -fstack-protector-strong... yes
checking if -fstack-protector-strong works... yes
checking if compiler allows __attribute__ on return types... yes
checking if compiler allows __attribute__ prototype args... yes
checking blf.h usability... no
checking blf.h presence... no
checking for blf.h... no
checking bstring.h usability... no
checking bstring.h presence... no
checking for bstring.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking crypto/sha2.h usability... no
checking crypto/sha2.h presence... no
checking for crypto/sha2.h... no
checking dirent.h usability... yes
checking dirent.h presence... yes
checking for dirent.h... yes
checking endian.h usability... yes
checking endian.h presence... yes
checking for endian.h... yes
checking elf.h usability... yes
checking elf.h presence... yes
checking for elf.h... yes
checking err.h usability... yes
checking err.h presence... yes
checking for err.h... yes
checking features.h usability... yes
checking features.h presence... yes
checking for features.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking floatingpoint.h usability... no
checking floatingpoint.h presence... no
checking for floatingpoint.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking glob.h usability... yes
checking glob.h presence... yes
checking for glob.h... yes
checking ia.h usability... no
checking ia.h presence... no
checking for ia.h... no
checking iaf.h usability... no
checking iaf.h presence... no
checking for iaf.h... no
checking ifaddrs.h usability... yes
checking ifaddrs.h presence... yes
checking for ifaddrs.h... yes
checking for inttypes.h... (cached) yes
checking langinfo.h usability... yes
checking langinfo.h presence... yes
checking for langinfo.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking login.h usability... no
checking login.h presence... no
checking for login.h... no
checking maillock.h usability... no
checking maillock.h presence... no
checking for maillock.h... no
checking ndir.h usability... no
checking ndir.h presence... no
checking for ndir.h... no
checking net/if_tun.h usability... no
checking net/if_tun.h presence... no
checking for net/if_tun.h... no
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking netgroup.h usability... no
checking netgroup.h presence... no
checking for netgroup.h... no
checking pam/pam_appl.h usability... no
checking pam/pam_appl.h presence... no
checking for pam/pam_appl.h... no
checking paths.h usability... yes
checking paths.h presence... yes
checking for paths.h... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking pty.h usability... yes
checking pty.h presence... yes
checking for pty.h... yes
checking readpassphrase.h usability... no
checking readpassphrase.h presence... no
checking for readpassphrase.h... no
checking rpc/types.h usability... yes
checking rpc/types.h presence... yes
checking for rpc/types.h... yes
checking security/pam_appl.h usability... no
checking security/pam_appl.h presence... no
checking for security/pam_appl.h... no
checking sha2.h usability... no
checking sha2.h presence... no
checking for sha2.h... no
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for stdint.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sys/bitypes.h usability... yes
checking sys/bitypes.h presence... yes
checking for sys/bitypes.h... yes
checking sys/bsdtty.h usability... no
checking sys/bsdtty.h presence... no
checking for sys/bsdtty.h... no
checking sys/cdefs.h usability... yes
checking sys/cdefs.h presence... yes
checking for sys/cdefs.h... yes
checking sys/dir.h usability... yes
checking sys/dir.h presence... yes
checking for sys/dir.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/mman.h usability... yes
checking sys/mman.h presence... yes
checking for sys/mman.h... yes
checking sys/label.h usability... no
checking sys/label.h presence... no
checking for sys/label.h... no
checking sys/ndir.h usability... no
checking sys/ndir.h presence... no
checking for sys/ndir.h... no
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/prctl.h usability... yes
checking sys/prctl.h presence... yes
checking for sys/prctl.h... yes
checking sys/pstat.h usability... no
checking sys/pstat.h presence... no
checking for sys/pstat.h... no
checking sys/ptrace.h usability... yes
checking sys/ptrace.h presence... yes
checking for sys/ptrace.h... yes
checking sys/random.h usability... no
checking sys/random.h presence... no
checking for sys/random.h... no
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking for sys/stat.h... (cached) yes
checking sys/stream.h usability... no
checking sys/stream.h presence... no
checking for sys/stream.h... no
checking sys/stropts.h usability... no
checking sys/stropts.h presence... no
checking for sys/stropts.h... no
checking sys/strtio.h usability... no
checking sys/strtio.h presence... no
checking for sys/strtio.h... no
checking sys/statvfs.h usability... yes
checking sys/statvfs.h presence... yes
checking for sys/statvfs.h... yes
checking sys/sysmacros.h usability... yes
checking sys/sysmacros.h presence... yes
checking for sys/sysmacros.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking sys/timers.h usability... no
checking sys/timers.h presence... no
checking for sys/timers.h... no
checking sys/vfs.h usability... yes
checking sys/vfs.h presence... yes
checking for sys/vfs.h... yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking tmpdir.h usability... no
checking tmpdir.h presence... no
checking for tmpdir.h... no
checking ttyent.h usability... yes
checking ttyent.h presence... yes
checking for ttyent.h... yes
checking ucred.h usability... no
checking ucred.h presence... no
checking for ucred.h... no
checking for unistd.h... (cached) yes
checking usersec.h usability... no
checking usersec.h presence... no
checking for usersec.h... no
checking util.h usability... no
checking util.h presence... no
checking for util.h... no
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking utmp.h usability... yes
checking utmp.h presence... yes
checking for utmp.h... yes
checking utmpx.h usability... yes
checking utmpx.h presence... yes
checking for utmpx.h... yes
checking vis.h usability... no
checking vis.h presence... no
checking for vis.h... no
checking wchar.h usability... yes
checking wchar.h presence... yes
checking for wchar.h... yes
checking for sys/audit.h... no
checking for sys/capsicum.h... no
checking for net/route.h... yes
checking for sys/sysctl.h... yes
checking for lastlog.h... yes
checking for sys/ptms.h... no
checking for login_cap.h... no
checking for sys/mount.h... yes
checking for sys/un.h... yes
checking linux/if_tun.h usability... yes
checking linux/if_tun.h presence... yes
checking for linux/if_tun.h... yes
checking for linux/if.h... no
checking for linux/seccomp.h... yes
checking for linux/filter.h... yes
checking for linux/audit.h... yes
checking for seccomp architecture... "AUDIT_ARCH_X86_64"
checking compiler and flags for sanity... yes
checking for setsockopt... yes
checking for dirname... yes
checking libgen.h usability... yes
checking libgen.h presence... yes
checking for libgen.h... yes
checking for getspnam... yes
checking for library containing basename... none required
checking zlib.h usability... yes
checking zlib.h presence... yes
checking for zlib.h... yes
checking for deflate in -lz... yes
checking for possibly buggy zlib... no
checking for strcasecmp... yes
checking for utimes... yes
checking bsd/libutil.h usability... no
checking bsd/libutil.h presence... no
checking for bsd/libutil.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking for library containing fmt_scaled... no
checking for library containing scan_scaled... no
checking for library containing login... -lutil
checking for library containing logout... none required
checking for library containing logwtmp... none required
checking for library containing openpty... none required
checking for library containing updwtmp... none required
checking for fmt_scaled... no
checking for scan_scaled... no
checking for login... yes
checking for logout... yes
checking for openpty... yes
checking for updwtmp... yes
checking for logwtmp... yes
checking for library containing inet_ntop... none required
checking for library containing gethostbyname... none required
checking for strftime... yes
checking for stdlib.h... (cached) yes
checking for GNU libc compatible malloc... yes
checking for stdlib.h... (cached) yes
checking for GNU libc compatible realloc... yes
checking if calloc(0, N) returns non-null... yes
checking for GLOB_ALTDIRFUNC support... yes
checking for gl_matchc field in glob_t... no
checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
checking whether GLOB_NOMATCH is declared... yes
checking whether VIS_ALL is declared... no
checking whether struct dirent allocates space for d_name... yes
checking for /proc/pid/fd directory... yes
checking for gcc >= 4.x... yes
checking if gcc supports compile flag -fPIE... yes
checking if gcc supports link flag -pie... yes
checking whether both -fPIE and -pie are supported... yes
checking for Blowfish_initstate... no
checking for Blowfish_expandstate... no
checking for Blowfish_expand0state... no
checking for Blowfish_stream2word... no
checking for asprintf... yes
checking for b64_ntop... no
checking for __b64_ntop... no
checking for b64_pton... no
checking for __b64_pton... no
checking for bcopy... yes
checking for bcrypt_pbkdf... no
checking for bindresvport_sa... no
checking for blf_enc... no
checking for bzero... yes
checking for cap_rights_limit... no
checking for clock... yes
checking for closefrom... no
checking for dirfd... yes
checking for endgrent... yes
checking for err... yes
checking for errx... yes
checking for explicit_bzero... no
checking for fchmod... yes
checking for fchown... yes
checking for flock... yes
checking for freeaddrinfo... yes
checking for freezero... no
checking for fstatfs... yes
checking for fstatvfs... yes
checking for futimes... yes
checking for getaddrinfo... yes
checking for getcwd... yes
checking for getgrouplist... yes
checking for getline... yes
checking for getnameinfo... yes
checking for getopt... yes
checking for getpagesize... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for getpgid... yes
checking for _getpty... no
checking for getrlimit... yes
checking for getrandom... no
checking for getsid... yes
checking for getttyent... yes
checking for glob... yes
checking for group_from_gid... no
checking for inet_aton... yes
checking for inet_ntoa... yes
checking for inet_ntop... yes
checking for innetgr... yes
checking for llabs... yes
checking for login_getcapbool... no
checking for md5_crypt... no
checking for memmove... yes
checking for memset_s... no
checking for mkdtemp... yes
checking for ngetaddrinfo... no
checking for nsleep... no
checking for ogetaddrinfo... no
checking for openlog_r... no
checking for pledge... no
checking for poll... yes
checking for prctl... yes
checking for pstat... no
checking for raise... yes
checking for readpassphrase... no
checking for reallocarray... no
checking for recvmsg... yes
checking for recallocarray... no
checking for rresvport_af... yes
checking for sendmsg... yes
checking for setdtablesize... no
checking for setegid... yes
checking for setenv... yes
checking for seteuid... yes
checking for setgroupent... no
checking for setgroups... yes
checking for setlinebuf... yes
checking for setlogin... no
checking for setpassent... no
checking for setpcred... no
checking for setproctitle... no
checking for setregid... yes
checking for setreuid... yes
checking for setrlimit... yes
checking for setsid... yes
checking for setvbuf... yes
checking for sigaction... yes
checking for sigvec... yes
checking for snprintf... yes
checking for socketpair... yes
checking for statfs... yes
checking for statvfs... yes
checking for strcasestr... yes
checking for strdup... yes
checking for strerror... yes
checking for strlcat... no
checking for strlcpy... no
checking for strmode... no
checking for strndup... yes
checking for strnlen... yes
checking for strnvis... no
checking for strptime... yes
checking for strsignal... yes
checking for strtonum... no
checking for strtoll... yes
checking for strtoul... yes
checking for strtoull... yes
checking for swap32... no
checking for sysconf... yes
checking for tcgetpgrp... yes
checking for timingsafe_bcmp... no
checking for truncate... yes
checking for unsetenv... yes
checking for updwtmpx... yes
checking for user_from_uid... no
checking for usleep... yes
checking for vasprintf... yes
checking for vsnprintf... yes
checking for waitpid... yes
checking for warn... yes
checking whether bzero is declared... yes
checking for mblen... yes
checking for mbtowc... yes
checking for nl_langinfo... yes
checking for wcwidth... yes
checking for utf8 locale support... yes
checking for library containing dlopen... -ldl
checking whether RTLD_NOW is declared... yes
checking for gai_strerror... yes
checking for library containing nanosleep... none required
checking for library containing clock_gettime... none required
checking whether strsep is declared... yes
checking for strsep... yes
checking whether tcsendbreak is declared... yes
checking whether h_errno is declared... yes
checking whether SHUT_RD is declared... yes
checking whether O_NONBLOCK is declared... yes
checking whether readv is declared... yes
checking whether writev is declared... yes
checking whether MAXSYMLINKS is declared... yes
checking whether offsetof is declared... yes
checking whether howmany is declared... yes
checking whether NFDBITS is declared... yes
checking for fd_mask... yes
checking for setresuid... yes
checking if setresuid seems to work... yes
checking for setresgid... yes
checking if setresgid seems to work... yes
checking for realpath... yes
checking if realpath works with non-existent files... no
checking for working fflush(NULL)... yes
checking for gettimeofday... yes
checking for time... yes
checking for endutent... yes
checking for getutent... yes
checking for getutid... yes
checking for getutline... yes
checking for pututline... yes
checking for setutent... yes
checking for utmpname... yes
checking for endutxent... yes
checking for getutxent... yes
checking for getutxid... yes
checking for getutxline... yes
checking for getutxuser... no
checking for pututxline... yes
checking for setutxdb... no
checking for setutxent... yes
checking for utmpxname... yes
checking for getlastlogxbyname... no
checking for daemon... yes
checking for getpagesize... (cached) yes
checking whether snprintf correctly terminates long strings... yes
checking whether snprintf understands %zu... yes
checking whether vsnprintf returns correct values on overflow... yes
checking whether snprintf can declare const char *fmt... yes
checking whether system supports SO_PEERCRED getsockopt... yes
checking for (overly) strict mkstemp... yes
checking if openpty correctly handles controlling tty... yes
checking whether AI_NUMERICSERV is declared... yes
checking for getpgrp... yes
checking if getpgrp accepts zero args... yes
checking OpenSSL header version... 1000105f (OpenSSL 1.0.1e 11 Feb 2013)
checking OpenSSL library version... 1000105f (OpenSSL 1.0.1e-fips 11 Feb 2013)
checking whether OpenSSL's headers match the library... yes
checking if programs using OpenSSL functions will link... yes
checking for BN_is_prime_ex... yes
checking for DSA_generate_parameters_ex... yes
checking for EVP_DigestInit_ex... yes
checking for EVP_DigestFinal_ex... yes
checking for EVP_MD_CTX_init... yes
checking for EVP_MD_CTX_cleanup... yes
checking for EVP_MD_CTX_copy_ex... yes
checking for HMAC_CTX_init... yes
checking for RSA_generate_key_ex... yes
checking for RSA_get_default_method... yes
checking whether OpenSSL has crippled AES support... no
checking whether OpenSSL has AES CTR via EVP... yes
checking whether OpenSSL has AES GCM via EVP... yes
checking for library containing EVP_CIPHER_CTX_ctrl... none required
checking for library containing DH_get0_key... no
checking for library containing DH_get0_pqg... no
checking for library containing DH_set0_key... no
checking for library containing DH_set_length... no
checking for library containing DH_set0_pqg... no
checking for library containing DSA_get0_key... no
checking for library containing DSA_get0_pqg... no
checking for library containing DSA_set0_key... no
checking for library containing DSA_set0_pqg... no
checking for library containing DSA_SIG_get0... no
checking for library containing DSA_SIG_set0... no
checking for library containing ECDSA_SIG_get0... no
checking for library containing ECDSA_SIG_set0... no
checking for library containing EVP_CIPHER_CTX_iv... no
checking for library containing EVP_CIPHER_CTX_iv_noconst... no
checking for library containing EVP_CIPHER_CTX_get_iv... no
checking for library containing EVP_CIPHER_CTX_set_iv... no
checking for library containing RSA_get0_crt_params... no
checking for library containing RSA_get0_factors... no
checking for library containing RSA_get0_key... no
checking for library containing RSA_set0_crt_params... no
checking for library containing RSA_set0_factors... no
checking for library containing RSA_set0_key... no
checking for library containing RSA_meth_free... no
checking for library containing RSA_meth_dup... no
checking for library containing RSA_meth_set1_name... no
checking for library containing RSA_meth_get_finish... no
checking for library containing RSA_meth_set_priv_enc... no
checking for library containing RSA_meth_set_priv_dec... no
checking for library containing RSA_meth_set_finish... no
checking for library containing EVP_PKEY_get0_RSA... no
checking for library containing EVP_MD_CTX_new... no
checking for library containing EVP_MD_CTX_free... no
checking if EVP_DigestUpdate returns an int... yes
checking for crypt in -lcrypt... yes
checking for crypt... yes
checking for DES_crypt... yes
checking for SHA256_Update... yes
checking for EVP_sha256... yes
checking for EVP_ripemd160... yes
checking whether OpenSSL has NID_X9_62_prime256v1... yes
checking whether OpenSSL has NID_secp384r1... yes
checking whether OpenSSL has NID_secp521r1... yes
checking if OpenSSL's NID_secp521r1 is functional... yes
checking for arc4random... no
checking for arc4random_buf... no
checking for arc4random_stir... no
checking for arc4random_uniform... no
checking for ia_openinfo in -liaf... no
checking whether OpenSSL's PRNG is internally seeded... yes
checking whether SECCOMP_MODE_FILTER is declared... yes
checking kernel for seccomp_filter support... yes
checking if select works with descriptor rlimit... yes
checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes
checking if setrlimit RLIMIT_FSIZE works... yes
checking for long long... yes
checking for unsigned long long... yes
checking for long double... yes
checking size of short int... 2
checking size of int... 4
checking size of long int... 8
checking size of long long int... 8
checking for u_int type... yes
checking for intXX_t types... yes
checking for int64_t type... yes
checking for u_intXX_t types... yes
checking for u_int64_t types... yes
checking for uintXX_t types in stdint.h... yes
checking for uintXX_t types in inttypes.h... yes
checking for u_char... yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for socklen_t... yes
checking for sig_atomic_t... yes
checking for fsblkcnt_t... yes
checking for fsfilcnt_t... yes
checking for struct statfs.f_flags... yes
checking for in_addr_t... yes
checking for in_port_t... yes
checking for size_t... yes
checking for ssize_t... yes
checking for clock_t... yes
checking for sa_family_t... yes
checking for pid_t... yes
checking for mode_t... yes
checking for struct sockaddr_storage... yes
checking for struct sockaddr_in6... yes
checking for struct in6_addr... yes
checking for struct sockaddr_in6.sin6_scope_id... yes
checking for struct addrinfo... yes
checking for struct timeval... yes
checking for struct timespec... yes
checking for ut_host field in utmp.h... yes
checking for ut_host field in utmpx.h... yes
checking for syslen field in utmpx.h... no
checking for ut_pid field in utmp.h... yes
checking for ut_type field in utmp.h... yes
checking for ut_type field in utmpx.h... yes
checking for ut_tv field in utmp.h... yes
checking for ut_id field in utmp.h... yes
checking for ut_id field in utmpx.h... yes
checking for ut_addr field in utmp.h... yes
checking for ut_addr field in utmpx.h... yes
checking for ut_addr_v6 field in utmp.h... yes
checking for ut_addr_v6 field in utmpx.h... yes
checking for ut_exit field in utmp.h... yes
checking for ut_time field in utmp.h... no
checking for ut_time field in utmpx.h... no
checking for ut_tv field in utmpx.h... yes
checking for struct stat.st_blksize... yes
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtime... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_class... no
checking for struct passwd.pw_change... no
checking for struct passwd.pw_expire... no
checking for struct __res_state.retrans... yes
checking for ss_family field in struct sockaddr_storage... yes
checking for __ss_family field in struct sockaddr_storage... no
checking for msg_accrights field in struct msghdr... no
checking if struct statvfs.f_fsid is integral type... yes
checking for msg_control field in struct msghdr... yes
checking if libc defines __progname... yes
checking whether gcc implements __FUNCTION__... yes
checking whether gcc implements __func__... yes
checking whether va_copy exists... yes
checking whether __va_copy exists... yes
checking whether getopt has optreset support... no
checking if libc defines sys_errlist... yes
checking if libc defines sys_nerr... yes
checking for library containing getrrsetbyname... no
checking for library containing res_query... no
checking for library containing dn_expand... no
checking if res_query will link... no
checking for res_query in -lresolv... yes
checking for _getshort... yes
checking for _getlong... yes
checking whether _getshort is declared... no
checking whether _getlong is declared... no
checking for HEADER.ad... yes
checking if struct __res_state _res is an extern... yes
checking for xauth... /bin/xauth
checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR
checking for "/dev/ptc"... no
checking for nroff... (cached) /bin/nroff
checking if the systems has expire shadow information... yes
checking for "/etc/default/login"... no
Adding /usr/local/bin to USER_PATH so scp will work
checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default)
checking if your system defines LASTLOG_FILE... no
checking if your system defines _PATH_LASTLOG... yes
checking if your system defines UTMP_FILE... yes
checking if your system defines WTMP_FILE... yes
checking if your system defines WTMPX_FILE... no
checking for struct lastlog.ll_line... yes
checking for struct utmp.ut_line... yes
checking whether BROKEN_GETADDRINFO is declared... no
configure: creating ./config.status
config.status: creating Makefile
config.status: creating buildpkg.sh
config.status: creating opensshd.init
config.status: creating openssh.xml
config.status: creating openbsd-compat/Makefile
config.status: creating openbsd-compat/regress/Makefile
config.status: creating survey.sh
config.status: creating config.h

OpenSSH has been configured with the following options:
                     User binaries: /usr/local/bin
                   System binaries: /usr/local/sbin
               Configuration files: /etc/ssh
                   Askpass program: /usr/local/libexec/ssh-askpass
                      Manual pages: /usr/local/share/man/manX
                          PID file: /var/run
  Privilege separation chroot path: /var/empty/sshd
            sshd default user PATH: /usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
                    Manpage format: doc
                       PAM support: no
                   OSF SIA support: no
                 KerberosV support: no
                   SELinux support: no
              MD5 password support: yes
                   libedit support: no
                   libldns support: no
  Solaris process contract support: no
           Solaris project support: no
         Solaris privilege support: no
       IP address in $DISPLAY hack: no
           Translate v4 in v6 hack: yes
                  BSD Auth support: no
              Random number source: OpenSSL internal ONLY
             Privsep sandbox style: seccomp_filter

              Host: x86_64-pc-linux-gnu
          Compiler: gcc
    Compiler flags: -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE  
Preprocessor flags:  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE
      Linker flags:  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie 
         Libraries: -lcrypto -ldl -lutil -lz  -lcrypt -lresolv

[root@lnlte2dmr3 openssh-7.9p1]#  等待输入超时:自动登出
[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# ls
anaconda-ks.cfg       shellscript           公共  视频  文档  音乐
initial-setup-ks.cfg  ssh_install_20190110  模板  图片  下载  桌面
[root@lnlte2dmr3 ~]# cd ssh_install_20190110/
[root@lnlte2dmr3 ssh_install_20190110]# cd openssh-7.9p1/
[root@lnlte2dmr3 openssh-7.9p1]# make
(cd openbsd-compat && make)
make[1]: 进入目录“/root/ssh_install_20190110/openssh-7.9p1/openbsd-compat”
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c arc4random.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-asprintf.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-closefrom.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-cygwin_util.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-err.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-flock.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-getline.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-getpagesize.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-getpeereid.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-malloc.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-misc.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-nextstep.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-openpty.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-poll.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-setres_id.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-signal.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-snprintf.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-statvfs.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-waitpid.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c fake-rfc2553.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c getrrsetbyname-ldns.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c kludge-fd_set.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c openssl-compat.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c libressl-api-compat.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c xcrypt.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c base64.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c basename.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bcrypt_pbkdf.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bindresvport.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c blowfish.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c daemon.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c dirname.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c explicit_bzero.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c fmt_scaled.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c freezero.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c getcwd.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c getgrouplist.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c getopt_long.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c getrrsetbyname.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c glob.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c inet_aton.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c inet_ntoa.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c inet_ntop.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c md5.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c mktemp.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c pwcache.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c readpassphrase.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c reallocarray.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c realpath.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c recallocarray.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c rmd160.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c rresvport.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c setenv.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c setproctitle.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c sha1.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c sha2.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c sigact.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strcasestr.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strlcat.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strlcpy.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strmode.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strndup.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strnlen.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strptime.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strsep.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strtoll.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strtonum.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strtoull.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c strtoul.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c timingsafe_bcmp.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c vis.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c port-aix.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c port-irix.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c port-linux.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c port-solaris.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c port-net.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c port-uw.c
ar rv libopenbsd-compat.a arc4random.o bsd-asprintf.o bsd-closefrom.o bsd-cygwin_util.o bsd-err.o bsd-flock.o bsd-getline.o bsd-getpagesize.o bsd-getpeereid.o bsd-malloc.o bsd-misc.o bsd-nextstep.o bsd-openpty.o bsd-poll.o bsd-setres_id.o bsd-signal.o bsd-snprintf.o bsd-statvfs.o bsd-waitpid.o fake-rfc2553.o getrrsetbyname-ldns.o kludge-fd_set.o openssl-compat.o libressl-api-compat.o xcrypt.o base64.o basename.o bcrypt_pbkdf.o bcrypt_pbkdf.o bindresvport.o blowfish.o daemon.o dirname.o explicit_bzero.o fmt_scaled.o freezero.o getcwd.o getgrouplist.o getopt_long.o getrrsetbyname.o glob.o inet_aton.o inet_ntoa.o inet_ntop.o md5.o mktemp.o pwcache.o readpassphrase.o reallocarray.o realpath.o recallocarray.o rmd160.o rresvport.o setenv.o setproctitle.o sha1.o sha2.o sigact.o strcasestr.o strlcat.o strlcpy.o strmode.o strndup.o strnlen.o strptime.o strsep.o strtoll.o strtonum.o strtoull.o strtoul.o timingsafe_bcmp.o vis.o port-aix.o port-irix.o port-linux.o port-solaris.o port-net.o port-uw.o
r - arc4random.o
r - bsd-asprintf.o
r - bsd-closefrom.o
r - bsd-cygwin_util.o
r - bsd-err.o
r - bsd-flock.o
r - bsd-getline.o
r - bsd-getpagesize.o
r - bsd-getpeereid.o
r - bsd-malloc.o
r - bsd-misc.o
r - bsd-nextstep.o
r - bsd-openpty.o
r - bsd-poll.o
r - bsd-setres_id.o
r - bsd-signal.o
r - bsd-snprintf.o
r - bsd-statvfs.o
r - bsd-waitpid.o
r - fake-rfc2553.o
r - getrrsetbyname-ldns.o
r - kludge-fd_set.o
r - openssl-compat.o
r - libressl-api-compat.o
r - xcrypt.o
r - base64.o
r - basename.o
r - bcrypt_pbkdf.o
r - bcrypt_pbkdf.o
r - bindresvport.o
r - blowfish.o
r - daemon.o
r - dirname.o
r - explicit_bzero.o
r - fmt_scaled.o
r - freezero.o
r - getcwd.o
r - getgrouplist.o
r - getopt_long.o
r - getrrsetbyname.o
r - glob.o
r - inet_aton.o
r - inet_ntoa.o
r - inet_ntop.o
r - md5.o
r - mktemp.o
r - pwcache.o
r - readpassphrase.o
r - reallocarray.o
r - realpath.o
r - recallocarray.o
r - rmd160.o
r - rresvport.o
r - setenv.o
r - setproctitle.o
r - sha1.o
r - sha2.o
r - sigact.o
r - strcasestr.o
r - strlcat.o
r - strlcpy.o
r - strmode.o
r - strndup.o
r - strnlen.o
r - strptime.o
r - strsep.o
r - strtoll.o
r - strtonum.o
r - strtoull.o
r - strtoul.o
r - timingsafe_bcmp.o
r - vis.o
r - port-aix.o
r - port-irix.o
r - port-linux.o
r - port-solaris.o
r - port-net.o
r - port-uw.o
ranlib libopenbsd-compat.a
make[1]: 离开目录“/root/ssh_install_20190110/openssh-7.9p1/openbsd-compat”
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh_api.c -o ssh_api.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssherr.c -o ssherr.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshbuf.c -o sshbuf.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshkey.c -o sshkey.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshbuf-getput-basic.c -o sshbuf-getput-basic.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshbuf-misc.c -o sshbuf-misc.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshbuf-getput-crypto.c -o sshbuf-getput-crypto.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c krl.c -o krl.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c bitmap.c -o bitmap.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-xmss.c -o ssh-xmss.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshkey-xmss.c -o sshkey-xmss.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c xmss_commons.c -o xmss_commons.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c xmss_fast.c -o xmss_fast.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c xmss_hash.c -o xmss_hash.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c xmss_hash_address.c -o xmss_hash_address.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c xmss_wots.c -o xmss_wots.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c authfd.c -o authfd.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c authfile.c -o authfile.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c canohost.c -o canohost.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c channels.c -o channels.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c cipher.c -o cipher.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c cipher-aes.c -o cipher-aes.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c cipher-aesctr.c -o cipher-aesctr.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c cipher-ctr.c -o cipher-ctr.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c cleanup.c -o cleanup.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c compat.c -o compat.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c crc32.c -o crc32.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c fatal.c -o fatal.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c hostfile.c -o hostfile.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c log.c -o log.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c match.c -o match.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c moduli.c -o moduli.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c nchan.c -o nchan.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c packet.c -o packet.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c opacket.c -o opacket.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c readpass.c -o readpass.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ttymodes.c -o ttymodes.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c xmalloc.c -o xmalloc.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c addrmatch.c -o addrmatch.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c atomicio.c -o atomicio.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c dispatch.c -o dispatch.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c mac.c -o mac.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c uuencode.c -o uuencode.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c misc.c -o misc.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c utf8.c -o utf8.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c monitor_fdpass.c -o monitor_fdpass.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c rijndael.c -o rijndael.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-dss.c -o ssh-dss.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-ecdsa.c -o ssh-ecdsa.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-rsa.c -o ssh-rsa.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c dh.c -o dh.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c msg.c -o msg.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c progressmeter.c -o progressmeter.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c dns.c -o dns.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c entropy.c -o entropy.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c gss-genr.c -o gss-genr.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c umac.c -o umac.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c umac128.c -o umac128.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-pkcs11.c -o ssh-pkcs11.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c smult_curve25519_ref.c -o smult_curve25519_ref.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c poly1305.c -o poly1305.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c chacha.c -o chacha.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c cipher-chachapoly.c -o cipher-chachapoly.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-ed25519.c -o ssh-ed25519.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c digest-openssl.c -o digest-openssl.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c digest-libc.c -o digest-libc.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c hmac.c -o hmac.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sc25519.c -o sc25519.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ge25519.c -o ge25519.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c fe25519.c -o fe25519.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ed25519.c -o ed25519.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c verify.c -o verify.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c hash.c -o hash.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kex.c -o kex.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexdh.c -o kexdh.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexgex.c -o kexgex.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexecdh.c -o kexecdh.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexc25519.c -o kexc25519.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexdhc.c -o kexdhc.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexgexc.c -o kexgexc.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexecdhc.c -o kexecdhc.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexc25519c.c -o kexc25519c.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexdhs.c -o kexdhs.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexgexs.c -o kexgexs.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexecdhs.c -o kexecdhs.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c kexc25519s.c -o kexc25519s.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c platform-pledge.c -o platform-pledge.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c platform-tracing.c -o platform-tracing.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c platform-misc.c -o platform-misc.o
ar rv libssh.a ssh_api.o ssherr.o sshbuf.o sshkey.o sshbuf-getput-basic.o sshbuf-misc.o sshbuf-getput-crypto.o krl.o bitmap.o ssh-xmss.o sshkey-xmss.o xmss_commons.o xmss_fast.o xmss_hash.o xmss_hash_address.o xmss_wots.o authfd.o authfile.o canohost.o channels.o cipher.o cipher-aes.o cipher-aesctr.o cipher-ctr.o cleanup.o compat.o crc32.o fatal.o hostfile.o log.o match.o moduli.o nchan.o packet.o opacket.o readpass.o ttymodes.o xmalloc.o addrmatch.o atomicio.o dispatch.o mac.o uuencode.o misc.o utf8.o monitor_fdpass.o rijndael.o ssh-dss.o ssh-ecdsa.o ssh-rsa.o dh.o msg.o progressmeter.o dns.o entropy.o gss-genr.o umac.o umac128.o ssh-pkcs11.o smult_curve25519_ref.o poly1305.o chacha.o cipher-chachapoly.o ssh-ed25519.o digest-openssl.o digest-libc.o hmac.o sc25519.o ge25519.o fe25519.o ed25519.o verify.o hash.o kex.o kexdh.o kexgex.o kexecdh.o kexc25519.o kexdhc.o kexgexc.o kexecdhc.o kexc25519c.o kexdhs.o kexgexs.o kexecdhs.o kexc25519s.o platform-pledge.o platform-tracing.o platform-misc.o
r - ssh_api.o
r - ssherr.o
r - sshbuf.o
r - sshkey.o
r - sshbuf-getput-basic.o
r - sshbuf-misc.o
r - sshbuf-getput-crypto.o
r - krl.o
r - bitmap.o
r - ssh-xmss.o
r - sshkey-xmss.o
r - xmss_commons.o
r - xmss_fast.o
r - xmss_hash.o
r - xmss_hash_address.o
r - xmss_wots.o
r - authfd.o
r - authfile.o
r - canohost.o
r - channels.o
r - cipher.o
r - cipher-aes.o
r - cipher-aesctr.o
r - cipher-ctr.o
r - cleanup.o
r - compat.o
r - crc32.o
r - fatal.o
r - hostfile.o
r - log.o
r - match.o
r - moduli.o
r - nchan.o
r - packet.o
r - opacket.o
r - readpass.o
r - ttymodes.o
r - xmalloc.o
r - addrmatch.o
r - atomicio.o
r - dispatch.o
r - mac.o
r - uuencode.o
r - misc.o
r - utf8.o
r - monitor_fdpass.o
r - rijndael.o
r - ssh-dss.o
r - ssh-ecdsa.o
r - ssh-rsa.o
r - dh.o
r - msg.o
r - progressmeter.o
r - dns.o
r - entropy.o
r - gss-genr.o
r - umac.o
r - umac128.o
r - ssh-pkcs11.o
r - smult_curve25519_ref.o
r - poly1305.o
r - chacha.o
r - cipher-chachapoly.o
r - ssh-ed25519.o
r - digest-openssl.o
r - digest-libc.o
r - hmac.o
r - sc25519.o
r - ge25519.o
r - fe25519.o
r - ed25519.o
r - verify.o
r - hash.o
r - kex.o
r - kexdh.o
r - kexgex.o
r - kexecdh.o
r - kexc25519.o
r - kexdhc.o
r - kexgexc.o
r - kexecdhc.o
r - kexc25519c.o
r - kexdhs.o
r - kexgexs.o
r - kexecdhs.o
r - kexc25519s.o
r - platform-pledge.o
r - platform-tracing.o
r - platform-misc.o
ranlib libssh.a
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh.c -o ssh.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c readconf.c -o readconf.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c clientloop.c -o clientloop.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshtty.c -o sshtty.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshconnect.c -o sshconnect.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshconnect2.c -o sshconnect2.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c mux.c -o mux.o
gcc -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect2.o mux.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat  -lcrypto -ldl -lutil -lz  -lcrypt -lresolv 
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshd.c -o sshd.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth-rhosts.c -o auth-rhosts.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth-passwd.c -o auth-passwd.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c audit.c -o audit.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c audit-bsm.c -o audit-bsm.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c audit-linux.c -o audit-linux.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c platform.c -o platform.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshpty.c -o sshpty.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sshlogin.c -o sshlogin.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c servconf.c -o servconf.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c serverloop.c -o serverloop.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth.c -o auth.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth2.c -o auth2.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth-options.c -o auth-options.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c session.c -o session.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth2-chall.c -o auth2-chall.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c groupaccess.c -o groupaccess.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth-bsdauth.c -o auth-bsdauth.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth2-hostbased.c -o auth2-hostbased.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth2-kbdint.c -o auth2-kbdint.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth2-none.c -o auth2-none.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth2-passwd.c -o auth2-passwd.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth2-pubkey.c -o auth2-pubkey.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c monitor.c -o monitor.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c monitor_wrap.c -o monitor_wrap.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth-krb5.c -o auth-krb5.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth2-gss.c -o auth2-gss.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c gss-serv.c -o gss-serv.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c gss-serv-krb5.c -o gss-serv-krb5.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c loginrec.c -o loginrec.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth-pam.c -o auth-pam.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth-shadow.c -o auth-shadow.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c auth-sia.c -o auth-sia.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c md5crypt.c -o md5crypt.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sftp-server.c -o sftp-server.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sftp-common.c -o sftp-common.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sandbox-null.c -o sandbox-null.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sandbox-rlimit.c -o sandbox-rlimit.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sandbox-systrace.c -o sandbox-systrace.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sandbox-darwin.c -o sandbox-darwin.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sandbox-seccomp-filter.c -o sandbox-seccomp-filter.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sandbox-capsicum.c -o sandbox-capsicum.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sandbox-pledge.c -o sandbox-pledge.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sandbox-solaris.c -o sandbox-solaris.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c uidswap.c -o uidswap.o
gcc -o sshd sshd.o auth-rhosts.o auth-passwd.o audit.o audit-bsm.o audit-linux.o platform.o sshpty.o sshlogin.o servconf.o serverloop.o auth.o auth2.o auth-options.o session.o auth2-chall.o groupaccess.o auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o auth2-none.o auth2-passwd.o auth2-pubkey.o monitor.o monitor_wrap.o auth-krb5.o auth2-gss.o gss-serv.o gss-serv-krb5.o loginrec.o auth-pam.o auth-shadow.o auth-sia.o md5crypt.o sftp-server.o sftp-common.o sandbox-null.o sandbox-rlimit.o sandbox-systrace.o sandbox-darwin.o sandbox-seccomp-filter.o sandbox-capsicum.o sandbox-pledge.o sandbox-solaris.o uidswap.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat  -lcrypto -ldl -lutil -lz  -lcrypt -lresolv  
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-add.c -o ssh-add.o
gcc -o ssh-add ssh-add.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lcrypto -ldl -lutil -lz  -lcrypt -lresolv
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-keygen.c -o ssh-keygen.o
gcc -o ssh-keygen ssh-keygen.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lcrypto -ldl -lutil -lz  -lcrypt -lresolv
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-keyscan.c -o ssh-keyscan.o
gcc -o ssh-keyscan ssh-keyscan.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lssh -lcrypto -ldl -lutil -lz  -lcrypt -lresolv
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-keysign.c -o ssh-keysign.o
gcc -o ssh-keysign ssh-keysign.o readconf.o uidswap.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lcrypto -ldl -lutil -lz  -lcrypt -lresolv
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-pkcs11-helper.c -o ssh-pkcs11-helper.o
gcc -o ssh-pkcs11-helper ssh-pkcs11-helper.o ssh-pkcs11.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -ldl -lutil -lz  -lcrypt -lresolv
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-agent.c -o ssh-agent.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c ssh-pkcs11-client.c -o ssh-pkcs11-client.o
gcc -o ssh-agent ssh-agent.o ssh-pkcs11-client.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lcrypto -ldl -lutil -lz  -lcrypt -lresolv
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c scp.c -o scp.o
gcc -o scp scp.o progressmeter.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lcrypto -ldl -lutil -lz  -lcrypt -lresolv
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sftp.c -o sftp.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sftp-server-main.c -o sftp-server-main.o
gcc -o sftp-server sftp-server.o sftp-common.o sftp-server-main.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lcrypto -ldl -lutil -lz  -lcrypt -lresolv
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sftp-client.c -o sftp-client.o
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty/sshd\" -DHAVE_CONFIG_H -c sftp-glob.c -o sftp-glob.o
gcc -o sftp progressmeter.o sftp.o sftp-client.o sftp-common.o sftp-glob.o -L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie  -lssh -lopenbsd-compat -lcrypto -ldl -lutil -lz  -lcrypt -lresolv 
[root@lnlte2dmr3 openssh-7.9p1]# pwd
/root/ssh_install_20190110/openssh-7.9p1
[root@lnlte2dmr3 openssh-7.9p1]# ls
aclocal.m4           entropy.h          pathnames.h                ssh.c
addrmatch.c          entropy.o          pkcs11.h                   ssh_config
addrmatch.o          fatal.c            platform.c                 ssh_config.0
atomicio.c           fatal.o            platform.h                 ssh_config.5
atomicio.h           fe25519.c          platform-misc.c            ssh_config.5.out
atomicio.o           fe25519.h          platform-misc.o            ssh_config.out
audit-bsm.c          fe25519.o          platform.o                 sshconnect2.c
audit-bsm.o          fixalgorithms      platform-pledge.c          sshconnect2.o
audit.c              fixpaths           platform-pledge.o          sshconnect.c
audit.h              ge25519_base.data  platform-tracing.c         sshconnect.h
audit-linux.c        ge25519.c          platform-tracing.o         sshconnect.o
audit-linux.o        ge25519.h          poly1305.c                 sshd
audit.o              ge25519.o          poly1305.h                 sshd.0
auth2.c              groupaccess.c      poly1305.o                 sshd.8
auth2-chall.c        groupaccess.h      progressmeter.c            sshd.8.out
auth2-chall.o        groupaccess.o      progressmeter.h            sshd.c
auth2-gss.c          gss-genr.c         progressmeter.o            sshd_config
auth2-gss.o          gss-genr.o         PROTOCOL                   sshd_config.0
auth2-hostbased.c    gss-serv.c         PROTOCOL.agent             sshd_config.5
auth2-hostbased.o    gss-serv-krb5.c    PROTOCOL.certkeys          sshd_config.5.out
auth2-kbdint.c       gss-serv-krb5.o    PROTOCOL.chacha20poly1305  sshd_config.out
auth2-kbdint.o       gss-serv.o         PROTOCOL.key               sshd.o
auth2-none.c         hash.c             PROTOCOL.krl               ssh-dss.c
auth2-none.o         hash.o             PROTOCOL.mux               ssh-dss.o
auth2.o              hmac.c             readconf.c                 ssh-ecdsa.c
auth2-passwd.c       hmac.h             readconf.h                 ssh-ecdsa.o
auth2-passwd.o       hmac.o             readconf.o                 ssh-ed25519.c
auth2-pubkey.c       hostfile.c         README                     ssh-ed25519.o
auth2-pubkey.o       hostfile.h         README.dns                 ssherr.c
auth-bsdauth.c       hostfile.o         README.platform            ssherr.h
auth-bsdauth.o       includes.h         README.privsep             ssherr.o
auth.c               INSTALL            README.tun                 ssh-gss.h
authfd.c             install-sh         readpass.c                 ssh.h
authfd.h             kex.c              readpass.o                 sshkey.c
authfd.o             kexc25519.c        regress                    ssh-keygen
authfile.c           kexc25519c.c       rijndael.c                 ssh-keygen.0
authfile.h           kexc25519c.o       rijndael.h                 ssh-keygen.1
authfile.o           kexc25519.o        rijndael.o                 ssh-keygen.1.out
auth.h               kexc25519s.c       sandbox-capsicum.c         ssh-keygen.c
auth-krb5.c          kexc25519s.o       sandbox-capsicum.o         ssh-keygen.o
auth-krb5.o          kexdh.c            sandbox-darwin.c           sshkey.h
auth.o               kexdhc.c           sandbox-darwin.o           sshkey.o
auth-options.c       kexdhc.o           sandbox-null.c             ssh-keyscan
auth-options.h       kexdh.o            sandbox-null.o             ssh-keyscan.0
auth-options.o       kexdhs.c           sandbox-pledge.c           ssh-keyscan.1
auth-pam.c           kexdhs.o           sandbox-pledge.o           ssh-keyscan.1.out
auth-pam.h           kexecdh.c          sandbox-rlimit.c           ssh-keyscan.c
auth-pam.o           kexecdhc.c         sandbox-rlimit.o           ssh-keyscan.o
auth-passwd.c        kexecdhc.o         sandbox-seccomp-filter.c   ssh-keysign
auth-passwd.o        kexecdh.o          sandbox-seccomp-filter.o   ssh-keysign.0
auth-rhosts.c        kexecdhs.c         sandbox-solaris.c          ssh-keysign.8
auth-rhosts.o        kexecdhs.o         sandbox-solaris.o          ssh-keysign.8.out
auth-shadow.c        kexgex.c           sandbox-systrace.c         ssh-keysign.c
auth-shadow.o        kexgexc.c          sandbox-systrace.o         ssh-keysign.o
auth-sia.c           kexgexc.o          sc25519.c                  sshkey-xmss.c
auth-sia.h           kexgex.o           sc25519.h                  sshkey-xmss.h
auth-sia.o           kexgexs.c          sc25519.o                  sshkey-xmss.o
auth-skey.c          kexgexs.o          scp                        sshlogin.c
bitmap.c             kex.h              scp.0                      sshlogin.h
bitmap.h             kex.o              scp.1                      sshlogin.o
bitmap.o             krl.c              scp.1.out                  ssh.o
buildpkg.sh          krl.h              scp.c                      ssh-pkcs11.c
buildpkg.sh.in       krl.o              scp.o                      ssh-pkcs11-client.c
canohost.c           libssh.a           servconf.c                 ssh-pkcs11-client.o
canohost.h           LICENCE            servconf.h                 ssh-pkcs11.h
canohost.o           log.c              servconf.o                 ssh-pkcs11-helper
chacha.c             log.h              serverloop.c               ssh-pkcs11-helper.0
chacha.h             loginrec.c         serverloop.h               ssh-pkcs11-helper.8
chacha.o             loginrec.h         serverloop.o               ssh-pkcs11-helper.8.out
ChangeLog            loginrec.o         session.c                  ssh-pkcs11-helper.c
channels.c           logintest.c        session.h                  ssh-pkcs11-helper.o
channels.h           log.o              session.o                  ssh-pkcs11.o
channels.o           mac.c              sftp                       sshpty.c
cipher-aes.c         mac.h              sftp.0                     sshpty.h
cipher-aesctr.c      mac.o              sftp.1                     sshpty.o
cipher-aesctr.h      Makefile           sftp.1.out                 ssh-rsa.c
cipher-aesctr.o      Makefile.in        sftp.c                     ssh-rsa.o
cipher-aes.o         match.c            sftp-client.c              ssh-sandbox.h
cipher.c             match.h            sftp-client.h              sshtty.c
cipher-chachapoly.c  match.o            sftp-client.o              sshtty.o
cipher-chachapoly.h  md5crypt.c         sftp-common.c              ssh-xmss.c
cipher-chachapoly.o  md5crypt.h         sftp-common.h              ssh-xmss.o
cipher-ctr.c         md5crypt.o         sftp-common.o              survey.sh
cipher-ctr.o         mdoc2man.awk       sftp-glob.c                survey.sh.in
cipher.h             misc.c             sftp-glob.o                TODO
cipher.o             misc.h             sftp.h                     ttymodes.c
cleanup.c            misc.o             sftp.o                     ttymodes.h
cleanup.o            mkinstalldirs      sftp-server                ttymodes.o
clientloop.c         moduli             sftp-server.0              uidswap.c
clientloop.h         moduli.0           sftp-server.8              uidswap.h
clientloop.o         moduli.5           sftp-server.8.out          uidswap.o
compat.c             moduli.5.out       sftp-server.c              umac128.c
compat.h             moduli.c           sftp-server-main.c         umac128.o
compat.o             moduli.o           sftp-server-main.o         umac.c
config.guess         moduli.out         sftp-server.o              umac.h
config.h             monitor.c          smult_curve25519_ref.c     umac.o
config.h.in          monitor_fdpass.c   smult_curve25519_ref.o     utf8.c
config.log           monitor_fdpass.h   ssh                        utf8.h
config.status        monitor_fdpass.o   ssh.0                      utf8.o
config.sub           monitor.h          ssh.1                      uuencode.c
configure            monitor.o          ssh.1.out                  uuencode.h
configure.ac         monitor_wrap.c     ssh2.h                     uuencode.o
contrib              monitor_wrap.h     ssh-add                    verify.c
crc32.c              monitor_wrap.o     ssh-add.0                  verify.o
crc32.h              msg.c              ssh-add.1                  version.h
crc32.o              msg.h              ssh-add.1.out              xmalloc.c
CREDITS              msg.o              ssh-add.c                  xmalloc.h
crypto_api.h         mux.c              ssh-add.o                  xmalloc.o
defines.h            mux.o              ssh-agent                  xmss_commons.c
dh.c                 myproposal.h       ssh-agent.0                xmss_commons.h
dh.h                 nchan2.ms          ssh-agent.1                xmss_commons.o
dh.o                 nchan.c            ssh-agent.1.out            xmss_fast.c
digest.h             nchan.ms           ssh-agent.c                xmss_fast.h
digest-libc.c        nchan.o            ssh-agent.o                xmss_fast.o
digest-libc.o        opacket.c          ssh_api.c                  xmss_hash_address.c
digest-openssl.c     opacket.h          ssh_api.h                  xmss_hash_address.h
digest-openssl.o     opacket.o          ssh_api.o                  xmss_hash_address.o
dispatch.c           openbsd-compat     sshbuf.c                   xmss_hash.c
dispatch.h           opensshd.init      sshbuf-getput-basic.c      xmss_hash.h
dispatch.o           opensshd.init.in   sshbuf-getput-basic.o      xmss_hash.o
dns.c                openssh.xml        sshbuf-getput-crypto.c     xmss_wots.c
dns.h                openssh.xml.in     sshbuf-getput-crypto.o     xmss_wots.h
dns.o                OVERVIEW           sshbuf.h                   xmss_wots.o
ed25519.c            packet.c           sshbuf-misc.c
ed25519.o            packet.h           sshbuf-misc.o
entropy.c            packet.o           sshbuf.o
[root@lnlte2dmr3 openssh-7.9p1]# ls -l Makefile
-rw-r----- 1 root root 158603 1月  14 21:36 Makefile
[root@lnlte2dmr3 openssh-7.9p1]# ls -l Makefile*
-rw-r----- 1 root root 158603 1月  14 21:36 Makefile
-rw-r--r-- 1 test test  25321 10月 17 08:01 Makefile.in
[root@lnlte2dmr3 openssh-7.9p1]# date
2019年 01月 14日 星期一 21:44:16 CST
[root@lnlte2dmr3 openssh-7.9p1]# ntp -q
bash: ntp: 未找到命令...
[root@lnlte2dmr3 openssh-7.9p1]# vi Makefile
# uncomment if you run a non bourne compatible shell. Ie. csh
#SHELL = /bin/sh

AUTORECONF=autoreconf

prefix=/usr/local
exec_prefix=${prefix}
bindir=${exec_prefix}/bin
sbindir=${exec_prefix}/sbin
libexecdir=${exec_prefix}/libexec
datadir=${datarootdir}
datarootdir=${prefix}/share
mandir=${datarootdir}/man
mansubdir=man
sysconfdir=/etc/ssh
piddir=/var/run
srcdir=.
top_srcdir=.

DESTDIR=

SSH_PROGRAM=${exec_prefix}/bin/ssh
ASKPASS_PROGRAM=$(libexecdir)/ssh-askpass
SFTP_SERVER=$(libexecdir)/sftp-server
SSH_KEYSIGN=$(libexecdir)/ssh-keysign
SSH_PKCS11_HELPER=$(libexecdir)/ssh-pkcs11-helper
PRIVSEP_PATH=/var/empty/sshd
SSH_PRIVSEP_USER=sshd
STRIP_OPT=-s
TEST_SHELL=sh

        -D_PATH_PRIVSEP_CHROOT_DIR=\"$(PRIVSEP_PATH)\"

# uncomment if you run a non bourne compatible shell. Ie. csh
#SHELL = /bin/sh

AUTORECONF=autoreconf

prefix=/usr/local
exec_prefix=${prefix}
bindir=${exec_prefix}/bin
sbindir=${exec_prefix}/sbin
libexecdir=${exec_prefix}/libexec
datadir=${datarootdir}
datarootdir=${prefix}/share
mandir=${datarootdir}/man
mansubdir=man
sysconfdir=/etc/ssh
piddir=/var/run
srcdir=.
top_srcdir=.

DESTDIR=

SSH_PROGRAM=${exec_prefix}/bin/ssh
ASKPASS_PROGRAM=$(libexecdir)/ssh-askpass
SFTP_SERVER=$(libexecdir)/sftp-server
SSH_KEYSIGN=$(libexecdir)/ssh-keysign
SSH_PKCS11_HELPER=$(libexecdir)/ssh-pkcs11-helper
PRIVSEP_PATH=/var/empty/sshd
SSH_PRIVSEP_USER=sshd
STRIP_OPT=-s
TEST_SHELL=sh

        -D_PATH_PRIVSEP_CHROOT_DIR=\"$(PRIVSEP_PATH)\"

CC=gcc
LD=gcc


CFLAGS=-g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE

CPPFLAGS=-I. -I$(srcdir)  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE $(PATHS) -DHAVE_CONFIG_H
LIBS=-lcrypto -ldl -lutil -lz  -lcrypt -lresolv
K5LIBS=
GSSLIBS=
SSHLIBS=
SSHDLIBS=
LIBEDIT=
AR=ar
AWK=gawk
RANLIB=ranlib
INSTALL=/bin/install -c
SED=/bin/sed
ENT=
XAUTH_PATH=/bin/xauth

LDFLAGS=-L. -Lopenbsd-compat/  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie
EXEEXT=
MANFMT=/bin/nroff -mandoc
MKDIR_P=/bin/mkdir -p



TARGETS=ssh$(EXEEXT) sshd$(EXEEXT) ssh-add$(EXEEXT) ssh-keygen$(EXEEXT) ssh-keyscan${EXEEXT} ssh-keysign${EXEEXT} ssh-pkcs11-helper$(EXEEXT) ssh-agent$(EXEEXT) scp$(EXEEXT) sftp-server$(EXEEXT) sftp$(EXEEXT)

XMSS_OBJS=\
        ssh-xmss.o \
        sshkey-xmss.o \
        xmss_commons.o \
        xmss_fast.o \
        xmss_hash.o \
        xmss_hash_address.o \
        xmss_wots.o

LIBOPENSSH_OBJS=\
        ssh_api.o \
        ssherr.o \
        sshbuf.o \


        sshbuf-misc.o \

        krl.o \
        bitmap.o \
        ${XMSS_OBJS}

LIBSSH_OBJS=${LIBOPENSSH_OBJS} \
        authfd.o authfile.o \
        canohost.o channels.o cipher.o cipher-aes.o cipher-aesctr.o \
        cipher-ctr.o cleanup.o \
        compat.o crc32.o fatal.o hostfile.o \
        log.o match.o moduli.o nchan.o packet.o opacket.o \
        readpass.o ttymodes.o xmalloc.o addrmatch.o \
        atomicio.o dispatch.o mac.o uuencode.o misc.o utf8.o \
        monitor_fdpass.o rijndael.o ssh-dss.o ssh-ecdsa.o ssh-rsa.o dh.o \
        msg.o progressmeter.o dns.o entropy.o gss-genr.o umac.o umac128.o \

        poly1305.o chacha.o cipher-chachapoly.o \
        ssh-ed25519.o digest-openssl.o digest-libc.o hmac.o \
        sc25519.o ge25519.o fe25519.o ed25519.o verify.o hash.o \
        kex.o kexdh.o kexgex.o kexecdh.o kexc25519.o \
        kexdhc.o kexgexc.o kexecdhc.o kexc25519c.o \


        platform-pledge.o platform-tracing.o platform-misc.o

SSHOBJS= ssh.o readconf.o clientloop.o sshtty.o \
        sshconnect.o sshconnect2.o mux.o

SSHDOBJS=sshd.o auth-rhosts.o auth-passwd.o \
        audit.o audit-bsm.o audit-linux.o platform.o \
        sshpty.o sshlogin.o servconf.o serverloop.o \
        auth.o auth2.o auth-options.o session.o \
        auth2-chall.o groupaccess.o \
        auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o \
        auth2-none.o auth2-passwd.o auth2-pubkey.o \
        monitor.o monitor_wrap.o auth-krb5.o \
        auth2-gss.o gss-serv.o gss-serv-krb5.o \
        loginrec.o auth-pam.o auth-shadow.o auth-sia.o md5crypt.o \
        sftp-server.o sftp-common.o \
        sandbox-null.o sandbox-rlimit.o sandbox-systrace.o sandbox-darwin.o \
        sandbox-seccomp-filter.o sandbox-capsicum.o sandbox-pledge.o \
        sandbox-solaris.o uidswap.o



MANPAGES        = moduli.5.out scp.1.out ssh-add.1.out ssh-agent.1.out ssh-keygen.1.out ssh-keyscan.1.out ssh.1.out sshd.8.out sftp-server.8.out sftp.1.out ssh-keysign.8.out ssh-pkcs11-helper.8.out sshd_config.5.out ssh_config.5.out

MANPAGES_IN     = moduli.5 scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh-keyscan.1 ssh.1 sshd.8 sftp-server.8 sftp.1 ssh-keysign.8 ssh-pkcs11-helper.8 sshd_config.5 ssh_config.5
MANTYPE         = doc

CONFIGFILES=sshd_config.out ssh_config.out moduli.out
CONFIGFILES_IN=sshd_config ssh_config moduli

PATHSUBS        = \
        -e 's|/etc/ssh/ssh_config|$(sysconfdir)/ssh_config|g' \
        -e 's|/etc/ssh/ssh_known_hosts|$(sysconfdir)/ssh_known_hosts|g' \
        -e 's|/etc/ssh/sshd_config|$(sysconfdir)/sshd_config|g' \
        -e 's|/usr/libexec|$(libexecdir)|g' \
        -e 's|/etc/shosts.equiv|$(sysconfdir)/shosts.equiv|g' \
        -e 's|/etc/ssh/ssh_host_key|$(sysconfdir)/ssh_host_key|g' \
        -e 's|/etc/ssh/ssh_host_ecdsa_key|$(sysconfdir)/ssh_host_ecdsa_key|g' \
        -e 's|/etc/ssh/ssh_host_dsa_key|$(sysconfdir)/ssh_host_dsa_key|g' \
        -e 's|/etc/ssh/ssh_host_rsa_key|$(sysconfdir)/ssh_host_rsa_key|g' \
        -e 's|/etc/ssh/ssh_host_ed25519_key|$(sysconfdir)/ssh_host_ed25519_key|g' \
        -e 's|/var/run/sshd.pid|$(piddir)/sshd.pid|g' \
        -e 's|/etc/moduli|$(sysconfdir)/moduli|g' \
        -e 's|/etc/ssh/moduli|$(sysconfdir)/moduli|g' \
        -e 's|/etc/ssh/sshrc|$(sysconfdir)/sshrc|g' \
        -e 's|/usr/X11R6/bin/xauth|$(XAUTH_PATH)|g' \
        -e 's|/var/empty|$(PRIVSEP_PATH)|g' \
        -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g'

FIXPATHSCMD     = $(SED) $(PATHSUBS)
FIXALGORITHMSCMD= $(SHELL) $(srcdir)/fixalgorithms $(SED) \


all: $(CONFIGFILES) $(MANPAGES) $(TARGETS)

$(LIBSSH_OBJS): Makefile.in config.h
$(SSHOBJS): Makefile.in config.h
$(SSHDOBJS): Makefile.in config.h

.c.o:
        $(CC) $(CFLAGS) $(CPPFLAGS) -c $< -o $@


LIBCOMPAT=openbsd-compat/libopenbsd-compat.a

LIBCOMPAT=openbsd-compat/libopenbsd-compat.a
$(LIBCOMPAT): always

        (cd openbsd-compat && $(MAKE))
        (cd openbsd-compat && $(MAKE))
always:

libssh.a: $(LIBSSH_OBJS)
        $(AR) rv $@ $(LIBSSH_OBJS)
        $(RANLIB) $@

ssh$(EXEEXT): $(LIBCOMPAT) libssh.a $(SSHOBJS)

        $(LD) -o $@ $(SSHOBJS) $(LDFLAGS) -lssh -lopenbsd-compat $(SSHLIBS) $(LIBS) $(GSSLIBS)

sshd$(EXEEXT): libssh.a $(LIBCOMPAT) $(SSHDOBJS)

        $(LD) -o $@ $(SSHDOBJS) $(LDFLAGS) -lssh -lopenbsd-compat $(SSHDLIBS) $(LIBS) $(GSSLIBS) $(K5LIBS)

scp$(EXEEXT): $(LIBCOMPAT) libssh.a scp.o progressmeter.o
        $(LD) -o $@ scp.o progressmeter.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)

ssh-add$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-add.o
        $(LD) -o $@ ssh-add.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)

ssh-agent$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-agent.o ssh-pkcs11-client.o

        $(LD) -o $@ ssh-agent.o ssh-pkcs11-client.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)

ssh-keygen$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-keygen.o
        $(LD) -o $@ ssh-keygen.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)

ssh-keysign$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-keysign.o readconf.o uidswap.o

        $(LD) -o $@ ssh-keysign.o readconf.o uidswap.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)

ssh-pkcs11-helper$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-pkcs11-helper.o ssh-pkcs11.o

        $(LD) -o $@ ssh-pkcs11-helper.o ssh-pkcs11.o $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

ssh-keyscan$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-keyscan.o
        $(LD) -o $@ ssh-keyscan.o $(LDFLAGS) -lssh -lopenbsd-compat -lssh $(LIBS)


sftp-server$(EXEEXT): $(LIBCOMPAT) libssh.a sftp.o sftp-common.o sftp-server.o sftp-server-main.o

        $(LD) -o $@ sftp-server.o sftp-common.o sftp-server-main.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)


sftp$(EXEEXT): $(LIBCOMPAT) libssh.a sftp.o sftp-client.o sftp-common.o sftp-glob.o progressmeter.o

        $(LD) -o $@ progressmeter.o sftp.o sftp-client.o sftp-common.o sftp-glob.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS) $(LIBEDIT)


# test driver for the loginrec code - not built by default
# test driver for the loginrec code - not built by default
logintest: logintest.o $(LIBCOMPAT) libssh.a loginrec.o
        $(LD) -o $@ logintest.o $(LDFLAGS) loginrec.o -lopenbsd-compat -lssh $(LIBS)


        if test "$(MANTYPE)" = "cat"; then \
                manpage=$(srcdir)/`echo $@ | sed 's/\.[1-9]\.out$$/\.0/'`; \
        else \
                manpage=$(srcdir)/`echo $@ | sed 's/\.out$$//'`; \
        fi; \
        if test "$(MANTYPE)" = "man"; then \
                $(FIXPATHSCMD) $${manpage} | $(FIXALGORITHMSCMD) | \
                    $(AWK) -f $(srcdir)/mdoc2man.awk > $@; \
        else \

        fi

$(CONFIGFILES): $(CONFIGFILES_IN)
        conffile=`echo $@ | sed 's/.out$$//'`; \
        $(FIXPATHSCMD) $(srcdir)/$${conffile} > $@


# fake rule to stop make trying to compile moduli.o into a binary "moduli.o"
# fake rule to stop make trying to compile moduli.o into a binary "moduli.o"
moduli:
        echo


        rm -f *.o *.a $(TARGETS) logintest config.cache config.log
        rm -f *.out core survey
        rm -f regress/check-perm$(EXEEXT)
        rm -f regress/mkdtemp$(EXEEXT)
        rm -f regress/unittests/test_helper/*.a

        rm -f regress/unittests/sshbuf/*.o

        rm -f regress/unittests/sshkey/*.o
        rm -f regress/unittests/sshkey/test_sshkey$(EXEEXT)

        rm -f regress/unittests/bitmap/test_bitmap$(EXEEXT)

        rm -f regress/unittests/conversion/test_conversion$(EXEEXT)
        rm -f regress/unittests/hostkeys/*.o
        rm -f regress/unittests/hostkeys/test_hostkeys$(EXEEXT)
        rm -f regress/unittests/kex/*.o
        rm -f regress/unittests/kex/test_kex$(EXEEXT)
        rm -f regress/unittests/match/*.o
        rm -f regress/unittests/match/test_match$(EXEEXT)
        rm -f regress/unittests/utf8/*.o
        rm -f regress/unittests/utf8/test_utf8$(EXEEXT)
        rm -f regress/misc/kexfuzz/*.o
        rm -f regress/misc/kexfuzz/kexfuzz$(EXEEXT)
        (cd openbsd-compat && $(MAKE) clean)

distclean:      regressclean
        rm -f *.o *.a $(TARGETS) logintest config.cache config.log
        rm -f *.out core opensshd.init openssh.xml
        rm -f Makefile buildpkg.sh config.h config.status
        rm -f survey.sh openbsd-compat/regress/Makefile *~
        rm -rf autom4te.cache
        rm -f regress/check-perm
        rm -f regress/mkdtemp
        rm -f regress/unittests/test_helper/*.a
        rm -f regress/unittests/test_helper/*.o
        rm -f regress/unittests/sshbuf/*.o
        rm -f regress/unittests/sshbuf/test_sshbuf
        rm -f regress/unittests/sshkey/*.o
        rm -f regress/unittests/sshkey/test_sshkey
        rm -f regress/unittests/bitmap/*.o
        rm -f regress/unittests/bitmap/test_bitmap
        rm -f regress/unittests/conversion/*.o
        rm -f regress/unittests/conversion/test_conversion
        rm -f regress/unittests/hostkeys/*.o
        rm -f regress/unittests/hostkeys/test_hostkeys
        rm -f regress/unittests/kex/*.o
        rm -f regress/unittests/kex/test_kex
        rm -f regress/unittests/match/*.o
        rm -f regress/unittests/match/test_match
        rm -f regress/unittests/utf8/*.o
        rm -f regress/unittests/utf8/test_utf8
        rm -f regress/misc/kexfuzz/*.o
        rm -f regress/misc/kexfuzz/kexfuzz$(EXEEXT)
        (cd openbsd-compat && $(MAKE) distclean)
        if test -d pkg ; then \
                rm -fr pkg ; \
        fi

veryclean: distclean
        rm -f configure config.h.in *.0

cleandir: veryclean

mrproper: veryclean

realclean: veryclean

catman-do:
        @for f in $(MANPAGES_IN) ; do \
                base=`echo $$f | sed 's/\..*$$//'` ; \
                echo "$$f -> $$base.0" ; \
                $(MANFMT) $$f | cat -v | sed -e 's/.\^H//g' \
                        >$$base.0 ; \
        done

depend: depend-rebuild
        rm -f .depend.bak

depend-rebuild:
        rm -f config.h
        touch config.h
        makedepend -w1000 -Y. -f .depend *.c 2>/dev/null
        rm -f config.h

depend-check: depend-rebuild
        cmp .depend .depend.bak || (echo .depend stale && exit 1)

distprep: catman-do depend-check
        $(AUTORECONF)
        -rm -rf autom4te.cache .depend.bak


install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files install-sysconf host-key check-config
install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files install-sysconf
install-nosysconf: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files

check-config:
        -$(DESTDIR)$(sbindir)/sshd -t -f $(DESTDIR)$(sysconfdir)/sshd_config

install-files:
        $(MKDIR_P) $(DESTDIR)$(bindir)
        $(MKDIR_P) $(DESTDIR)$(sbindir)
        $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)1
        $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
        $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
        $(MKDIR_P) $(DESTDIR)$(libexecdir)
        $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
        $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) $(DESTDIR)$(bindir)/ssh$(EXEEXT)
        $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) $(DESTDIR)$(bindir)/scp$(EXEEXT)

        $(INSTALL) -m 0755 $(STRIP_OPT) ssh-add$(EXEEXT) $(DESTDIR)$(bindir)/ssh-add$(EXEEXT)

        $(INSTALL) -m 0755 $(STRIP_OPT) ssh-agent$(EXEEXT) $(DESTDIR)$(bindir)/ssh-agent$(EXEEXT)

        $(INSTALL) -m 0755 $(STRIP_OPT) ssh-keygen$(EXEEXT) $(DESTDIR)$(bindir)/ssh-keygen$(EXEEXT)

        $(INSTALL) -m 0755 $(STRIP_OPT) ssh-keyscan$(EXEEXT) $(DESTDIR)$(bindir)/ssh-keyscan$(EXEEXT)
        $(INSTALL) -m 0755 $(STRIP_OPT) sshd$(EXEEXT) $(DESTDIR)$(sbindir)/sshd$(EXEEXT)

        $(INSTALL) -m 4711 $(STRIP_OPT) ssh-keysign$(EXEEXT) $(DESTDIR)$(SSH_KEYSIGN)$(EXEEXT)

        $(INSTALL) -m 0755 $(STRIP_OPT) ssh-pkcs11-helper$(EXEEXT) $(DESTDIR)$(SSH_PKCS11_HELPER)$(EXEEXT)
        $(INSTALL) -m 0755 $(STRIP_OPT) sftp$(EXEEXT) $(DESTDIR)$(bindir)/sftp$(EXEEXT)

        $(INSTALL) -m 0755 $(STRIP_OPT) sftp-server$(EXEEXT) $(DESTDIR)$(SFTP_SERVER)$(EXEEXT)
        $(INSTALL) -m 644 ssh.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/ssh.1
        $(INSTALL) -m 644 scp.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/scp.1
        $(INSTALL) -m 644 ssh-add.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-add.1
        $(INSTALL) -m 644 ssh-agent.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-agent.1
        $(INSTALL) -m 644 ssh-keygen.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-keygen.1
        $(INSTALL) -m 644 ssh-keyscan.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-keyscan.1
        $(INSTALL) -m 644 moduli.5.out $(DESTDIR)$(mandir)/$(mansubdir)5/moduli.5

        $(INSTALL) -m 644 ssh_config.5.out $(DESTDIR)$(mandir)/$(mansubdir)5/ssh_config.5
        $(INSTALL) -m 644 sshd.8.out $(DESTDIR)$(mandir)/$(mansubdir)8/sshd.8
        $(INSTALL) -m 644 sftp.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/sftp.1
        $(INSTALL) -m 644 sftp-server.8.out $(DESTDIR)$(mandir)/$(mansubdir)8/sftp-server.8
        $(INSTALL) -m 644 ssh-keysign.8.out $(DESTDIR)$(mandir)/$(mansubdir)8/ssh-keysign.8

        $(INSTALL) -m 644 ssh-pkcs11-helper.8.out $(DESTDIR)$(mandir)/$(mansubdir)8/ssh-pkcs11-helper.8

install-sysconf:
        $(MKDIR_P) $(DESTDIR)$(sysconfdir)
        @if [ ! -f $(DESTDIR)$(sysconfdir)/ssh_config ]; then \
                $(INSTALL) -m 644 ssh_config.out $(DESTDIR)$(sysconfdir)/ssh_config; \
        else \

                echo "$(DESTDIR)$(sysconfdir)/ssh_config already exists, install will not overwrite"; \
        fi
        @if [ ! -f $(DESTDIR)$(sysconfdir)/sshd_config ]; then \

        else \

                echo "$(DESTDIR)$(sysconfdir)/sshd_config already exists, install will not overwrite"; \

        @if [ ! -f $(DESTDIR)$(sysconfdir)/moduli ]; then \

@                       
                        echo "moving $(DESTDIR)$(sysconfdir)/primes to $(DESTDIR)$(sysconfdir)/moduli"; \

                        mv "$(DESTDIR)$(sysconfdir)/primes" "$(DESTDIR)$(sysconfdir)/moduli"; \

                        $(INSTALL) -m 644 moduli.out $(DESTDIR)$(sysconfdir)/moduli; \
                fi ; \

@               
                echo "$(DESTDIR)$(sysconfdir)/moduli already exists, install will not overwrite"; \
        fi

host-key: ssh-keygen$(EXEEXT)
        @if [ -z "$(DESTDIR)" ] ; then \
                ./ssh-keygen -A; \
        fi

host-key-force: ssh-keygen$(EXEEXT) ssh$(EXEEXT)
        ./ssh-keygen -t dsa -f $(DESTDIR)$(sysconfdir)/ssh_host_dsa_key -N ""
        ./ssh-keygen -t rsa -f $(DESTDIR)$(sysconfdir)/ssh_host_rsa_key -N ""
        ./ssh-keygen -t ed25519 -f $(DESTDIR)$(sysconfdir)/ssh_host_ed25519_key -N ""
        if ./ssh -Q key | grep ecdsa >/dev/null ; then \

        fi

uninstallall:   uninstall
        -rm -f $(DESTDIR)$(sysconfdir)/ssh_config
        -rm -f $(DESTDIR)$(sysconfdir)/sshd_config
        -rmdir $(DESTDIR)$(sysconfdir)
        -rmdir $(DESTDIR)$(bindir)

        -rmdir $(DESTDIR)$(mandir)/$(mansubdir)1
        -rmdir $(DESTDIR)$(mandir)/$(mansubdir)8
        -rmdir $(DESTDIR)$(mandir)
        -rmdir $(DESTDIR)$(libexecdir)


        -rm -f $(DESTDIR)$(bindir)/ssh$(EXEEXT)
        -rm -f $(DESTDIR)$(bindir)/scp$(EXEEXT)
        -rm -f $(DESTDIR)$(bindir)/ssh-add$(EXEEXT)
        -rm -f $(DESTDIR)$(bindir)/ssh-agent$(EXEEXT)

        -rm -f $(DESTDIR)$(bindir)/ssh-keyscan$(EXEEXT)

        -rm -f $(DESTDIR)$(sbindir)/sshd$(EXEEXT)
        -rm -r $(DESTDIR)$(SFTP_SERVER)$(EXEEXT)
        -rm -f $(DESTDIR)$(SSH_KEYSIGN)$(EXEEXT)
        -rm -f $(DESTDIR)$(SSH_PKCS11_HELPER)$(EXEEXT)
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/ssh.1

        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-add.1
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-agent.1
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-keygen.1
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/sftp.1
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-keyscan.1
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)8/sshd.8
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)8/sftp-server.8
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)8/ssh-keysign.8
        -rm -f $(DESTDIR)$(mandir)/$(mansubdir)8/ssh-pkcs11-helper.8

regress-prep:
        $(MKDIR_P) `pwd`/regress/unittests/test_helper
        $(MKDIR_P) `pwd`/regress/unittests/sshbuf
        $(MKDIR_P) `pwd`/regress/unittests/sshkey
        $(MKDIR_P) `pwd`/regress/unittests/bitmap
        $(MKDIR_P) `pwd`/regress/unittests/conversion
        $(MKDIR_P) `pwd`/regress/unittests/hostkeys
        $(MKDIR_P) `pwd`/regress/unittests/kex
        $(MKDIR_P) `pwd`/regress/unittests/match
        $(MKDIR_P) `pwd`/regress/unittests/utf8
        $(MKDIR_P) `pwd`/regress/misc/kexfuzz
        [ -f `pwd`/regress/Makefile ] || \
            ln -s `cd $(srcdir) && pwd`/regress/Makefile `pwd`/regress/Makefile

REGRESSLIBS=libssh.a $(LIBCOMPAT)

regress/modpipe$(EXEEXT): $(srcdir)/regress/modpipe.c $(REGRESSLIBS)
        $(CC) $(CFLAGS) $(CPPFLAGS) -o $@ $(srcdir)/regress/modpipe.c \
        $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

regress/setuid-allowed$(EXEEXT): $(srcdir)/regress/setuid-allowed.c $(REGRESSLIBS)
        $(CC) $(CFLAGS) $(CPPFLAGS) -o $@ $(srcdir)/regress/setuid-allowed.c \
        $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

regress/netcat$(EXEEXT): $(srcdir)/regress/netcat.c $(REGRESSLIBS)
        $(CC) $(CFLAGS) $(CPPFLAGS) -o $@ $(srcdir)/regress/netcat.c \
        $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

regress/check-perm$(EXEEXT): $(srcdir)/regress/check-perm.c $(REGRESSLIBS)
        $(CC) $(CFLAGS) $(CPPFLAGS) -o $@ $(srcdir)/regress/check-perm.c \
        $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

regress/mkdtemp$(EXEEXT): $(srcdir)/regress/mkdtemp.c $(REGRESSLIBS)
        $(CC) $(CFLAGS) $(CPPFLAGS) -o $@ $(srcdir)/regress/mkdtemp.c \
        $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

UNITTESTS_TEST_HELPER_OBJS=\
        regress/unittests/test_helper/test_helper.o \
        regress/unittests/test_helper/fuzz.o

regress/unittests/test_helper/libtest_helper.a: ${UNITTESTS_TEST_HELPER_OBJS}
        $(AR) rv $@ $(UNITTESTS_TEST_HELPER_OBJS)
        $(RANLIB) $@

UNITTESTS_TEST_SSHBUF_OBJS=\
        regress/unittests/sshbuf/tests.o \
        regress/unittests/sshbuf/test_sshbuf.o \
        regress/unittests/sshbuf/test_sshbuf_getput_basic.o \
        regress/unittests/sshbuf/test_sshbuf_getput_crypto.o \
        regress/unittests/sshbuf/test_sshbuf_misc.o \
        regress/unittests/sshbuf/test_sshbuf_fuzz.o \
        regress/unittests/sshbuf/test_sshbuf_getput_fuzz.o \
        regress/unittests/sshbuf/test_sshbuf_fixed.o

regress/unittests/sshbuf/test_sshbuf$(EXEEXT): ${UNITTESTS_TEST_SSHBUF_OBJS} \
    regress/unittests/test_helper/libtest_helper.a libssh.a
        $(LD) -o $@ $(LDFLAGS) $(UNITTESTS_TEST_SSHBUF_OBJS) \
            regress/unittests/test_helper/libtest_helper.a \
            -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

UNITTESTS_TEST_SSHKEY_OBJS=\
        regress/unittests/sshkey/test_fuzz.o \
        regress/unittests/sshkey/tests.o \
        regress/unittests/sshkey/common.o \
        regress/unittests/sshkey/test_file.o \
        regress/unittests/sshkey/test_sshkey.o

regress/unittests/sshkey/test_sshkey$(EXEEXT): ${UNITTESTS_TEST_SSHKEY_OBJS} \
    regress/unittests/test_helper/libtest_helper.a libssh.a
        $(LD) -o $@ $(LDFLAGS) $(UNITTESTS_TEST_SSHKEY_OBJS) \
            regress/unittests/test_helper/libtest_helper.a \
            -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

UNITTESTS_TEST_BITMAP_OBJS=\
        regress/unittests/bitmap/tests.o

regress/unittests/bitmap/test_bitmap$(EXEEXT): ${UNITTESTS_TEST_BITMAP_OBJS} \
    regress/unittests/test_helper/libtest_helper.a libssh.a
        $(LD) -o $@ $(LDFLAGS) $(UNITTESTS_TEST_BITMAP_OBJS) \
            regress/unittests/test_helper/libtest_helper.a \
            -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

UNITTESTS_TEST_CONVERSION_OBJS=\
        regress/unittests/conversion/tests.o

regress/unittests/conversion/test_conversion$(EXEEXT): \
    ${UNITTESTS_TEST_CONVERSION_OBJS} \
    regress/unittests/test_helper/libtest_helper.a libssh.a
        $(LD) -o $@ $(LDFLAGS) $(UNITTESTS_TEST_CONVERSION_OBJS) \
            regress/unittests/test_helper/libtest_helper.a \
            -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

UNITTESTS_TEST_KEX_OBJS=\
        regress/unittests/kex/tests.o \
        regress/unittests/kex/test_kex.o

regress/unittests/kex/test_kex$(EXEEXT): ${UNITTESTS_TEST_KEX_OBJS} \
    regress/unittests/test_helper/libtest_helper.a libssh.a
        $(LD) -o $@ $(LDFLAGS) $(UNITTESTS_TEST_KEX_OBJS) \
            regress/unittests/test_helper/libtest_helper.a \
            -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

UNITTESTS_TEST_HOSTKEYS_OBJS=\
        regress/unittests/hostkeys/tests.o \
        regress/unittests/hostkeys/test_iterate.o

regress/unittests/hostkeys/test_hostkeys$(EXEEXT): \
    ${UNITTESTS_TEST_HOSTKEYS_OBJS} \
    regress/unittests/test_helper/libtest_helper.a libssh.a
        $(LD) -o $@ $(LDFLAGS) $(UNITTESTS_TEST_HOSTKEYS_OBJS) \
            regress/unittests/test_helper/libtest_helper.a \
            -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

UNITTESTS_TEST_MATCH_OBJS=\
        regress/unittests/match/tests.o

regress/unittests/match/test_match$(EXEEXT): \
    ${UNITTESTS_TEST_MATCH_OBJS} \
    regress/unittests/test_helper/libtest_helper.a libssh.a
        $(LD) -o $@ $(LDFLAGS) $(UNITTESTS_TEST_MATCH_OBJS) \
            regress/unittests/test_helper/libtest_helper.a \
            -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)

UNITTESTS_TEST_UTF8_OBJS=\
        regress/unittests/utf8/tests.o
[root@lnlte2dmr3 openssh-7.9p1]# ls -l
总用量 36416
-rw-r--r-- 1 test test    5695 10月 17 08:01 aclocal.m4
-rw-r--r-- 1 test test   11234 10月 17 08:01 addrmatch.c
-rw-r----- 1 root root   37672 1月  14 21:42 addrmatch.o
-rw-r--r-- 1 test test    4504 10月 17 08:01 atomicio.c
-rw-r--r-- 1 test test    2188 10月 17 08:01 atomicio.h
-rw-r----- 1 root root   15520 1月  14 21:42 atomicio.o
-rw-r--r-- 1 test test   12101 10月 17 08:01 audit-bsm.c
-rw-r----- 1 root root    4704 1月  14 21:42 audit-bsm.o
-rw-r--r-- 1 test test    5827 10月 17 08:01 audit.c
-rw-r--r-- 1 test test    2326 10月 17 08:01 audit.h
-rw-r--r-- 1 test test    3546 10月 17 08:01 audit-linux.c
-rw-r----- 1 root root    4704 1月  14 21:42 audit-linux.o
-rw-r----- 1 root root    4704 1月  14 21:42 audit.o
-rw-r--r-- 1 test test   21875 10月 17 08:01 auth2.c
-rw-r--r-- 1 test test   10005 10月 17 08:01 auth2-chall.c
-rw-r----- 1 root root   40768 1月  14 21:43 auth2-chall.o
-rw-r--r-- 1 test test    9865 10月 17 08:01 auth2-gss.c
-rw-r----- 1 root root    4704 1月  14 21:43 auth2-gss.o
-rw-r--r-- 1 test test    8273 10月 17 08:01 auth2-hostbased.c
-rw-r----- 1 root root   50736 1月  14 21:43 auth2-hostbased.o
-rw-r--r-- 1 test test    2253 10月 17 08:01 auth2-kbdint.c
-rw-r----- 1 root root   20424 1月  14 21:43 auth2-kbdint.o
-rw-r--r-- 1 test test    2343 10月 17 08:01 auth2-none.c
-rw-r----- 1 root root   26776 1月  14 21:43 auth2-none.o
-rw-r----- 1 root root   94680 1月  14 21:43 auth2.o
-rw-r--r-- 1 test test    2421 10月 17 08:01 auth2-passwd.c
-rw-r----- 1 root root   27800 1月  14 21:43 auth2-passwd.o
-rw-r--r-- 1 test test   29481 10月 17 08:01 auth2-pubkey.c
-rw-r----- 1 root root  119800 1月  14 21:43 auth2-pubkey.o
-rw-r--r-- 1 test test    3734 10月 17 08:01 auth-bsdauth.c
-rw-r----- 1 root root    4704 1月  14 21:43 auth-bsdauth.o
-rw-r--r-- 1 test test   33490 10月 17 08:01 auth.c
-rw-r--r-- 1 test test   14813 10月 17 08:01 authfd.c
-rw-r--r-- 1 test test    3123 10月 17 08:01 authfd.h
-rw-r----- 1 root root   53720 1月  14 21:42 authfd.o
-rw-r--r-- 1 test test   12896 10月 17 08:01 authfile.c
-rw-r--r-- 1 test test    2392 10月 17 08:01 authfile.h
-rw-r----- 1 root root   51360 1月  14 21:42 authfile.o
-rw-r--r-- 1 test test    8142 10月 17 08:01 auth.h
-rw-r--r-- 1 test test    7098 10月 17 08:01 auth-krb5.c
-rw-r----- 1 root root    4704 1月  14 21:43 auth-krb5.o
-rw-r----- 1 root root  122280 1月  14 21:43 auth.o
-rw-r--r-- 1 test test   24011 10月 17 08:01 auth-options.c
-rw-r--r-- 1 test test    2813 10月 17 08:01 auth-options.h
-rw-r----- 1 root root  103392 1月  14 21:43 auth-options.o
-rw-r--r-- 1 test test   35814 10月 17 08:01 auth-pam.c
-rw-r--r-- 1 test test    1931 10月 17 08:01 auth-pam.h
-rw-r----- 1 root root    4704 1月  14 21:43 auth-pam.o
-rw-r--r-- 1 test test    6578 10月 17 08:01 auth-passwd.c
-rw-r----- 1 root root   29064 1月  14 21:42 auth-passwd.o
-rw-r--r-- 1 test test    9107 10月 17 08:01 auth-rhosts.c
-rw-r----- 1 root root   37008 1月  14 21:42 auth-rhosts.o
-rw-r--r-- 1 test test    4354 10月 17 08:01 auth-shadow.c
-rw-r----- 1 root root   16136 1月  14 21:43 auth-shadow.o
-rw-r--r-- 1 test test    3226 10月 17 08:01 auth-sia.c
-rw-r--r-- 1 test test    1435 10月 17 08:01 auth-sia.h
-rw-r----- 1 root root    4704 1月  14 21:43 auth-sia.o
-rw-r--r-- 1 test test    2820 10月 17 08:01 auth-skey.c
-rw-r--r-- 1 test test    4542 10月 17 08:01 bitmap.c
-rw-r--r-- 1 test test    1945 10月 17 08:01 bitmap.h
-rw-r----- 1 root root   16776 1月  14 21:42 bitmap.o
-rw-r----- 1 root root   18051 1月  14 21:36 buildpkg.sh
-rw-r--r-- 1 test test   18062 10月 17 08:01 buildpkg.sh.in
-rw-r--r-- 1 test test    4833 10月 17 08:01 canohost.c
-rw-r--r-- 1 test test     842 10月 17 08:01 canohost.h
-rw-r----- 1 root root   23456 1月  14 21:42 canohost.o
-rw-r--r-- 1 test test    5411 10月 17 08:01 chacha.c
-rw-r--r-- 1 test test    1000 10月 17 08:01 chacha.h
-rw-r----- 1 root root   18088 1月  14 21:42 chacha.o
-rw-r--r-- 1 test test  306714 10月 19 09:06 ChangeLog
-rw-r--r-- 1 test test  136450 10月 17 08:01 channels.c
-rw-r--r-- 1 test test   13275 10月 17 08:01 channels.h
-rw-r----- 1 root root  403624 1月  14 21:42 channels.o
-rw-r--r-- 1 test test    4651 10月 17 08:01 cipher-aes.c
-rw-r--r-- 1 test test    2108 10月 17 08:01 cipher-aesctr.c
-rw-r--r-- 1 test test    1331 10月 17 08:01 cipher-aesctr.h
-rw-r----- 1 root root    4720 1月  14 21:42 cipher-aesctr.o
-rw-r----- 1 root root    4704 1月  14 21:42 cipher-aes.o
-rw-r--r-- 1 test test   13893 10月 17 08:01 cipher.c
-rw-r--r-- 1 test test    3814 10月 17 08:01 cipher-chachapoly.c
-rw-r--r-- 1 test test    1615 10月 17 08:01 cipher-chachapoly.h
-rw-r----- 1 root root   13872 1月  14 21:42 cipher-chachapoly.o
-rw-r--r-- 1 test test    3660 10月 17 08:01 cipher-ctr.c
-rw-r----- 1 root root    4704 1月  14 21:42 cipher-ctr.o
-rw-r--r-- 1 test test    3225 10月 17 08:01 cipher.h
-rw-r----- 1 root root   40584 1月  14 21:42 cipher.o
-rw-r--r-- 1 test test    1035 10月 17 08:01 cleanup.c
-rw-r----- 1 root root    5848 1月  14 21:42 cleanup.o
-rw-r--r-- 1 test test   67634 10月 17 08:01 clientloop.c
-rw-r--r-- 1 test test    3780 10月 17 08:01 clientloop.h
-rw-r----- 1 root root  226096 1月  14 21:42 clientloop.o
-rw-r--r-- 1 test test    6779 10月 17 08:01 compat.c
-rw-r--r-- 1 test test    2833 10月 17 08:01 compat.h
-rw-r----- 1 root root   23408 1月  14 21:42 compat.o
-rwxr-xr-x 1 test test   43765 10月 17 08:01 config.guess
-rw-r----- 1 root root   54395 1月  14 21:36 config.h
-rw-r--r-- 1 test test   51292 10月 19 09:06 config.h.in
-rw-r----- 1 root root 1770295 1月  14 21:36 config.log
-rwxr-x--- 1 root root  175649 1月  14 21:36 config.status
-rwxr-xr-x 1 test test   36345 10月 17 08:01 config.sub
-rwxr-xr-x 1 test test  594606 10月 19 09:06 configure
-rw-r--r-- 1 test test  149893 10月 17 08:01 configure.ac
drwxr-xr-x 8 test test    4096 10月 17 08:01 contrib
-rw-r--r-- 1 test test    5041 10月 17 08:01 crc32.c
-rw-r--r-- 1 test test    1475 10月 17 08:01 crc32.h
-rw-r----- 1 root root    7768 1月  14 21:42 crc32.o
-rw-r--r-- 1 test test    5493 10月 17 08:01 CREDITS
-rw-r--r-- 1 test test    1142 10月 17 08:01 crypto_api.h
-rw-r--r-- 1 test test   22252 10月 17 08:01 defines.h
-rw-r--r-- 1 test test   15505 10月 17 08:01 dh.c
-rw-r--r-- 1 test test    2651 10月 17 08:01 dh.h
-rw-r----- 1 root root   46792 1月  14 21:42 dh.o
-rw-r--r-- 1 test test    2571 10月 17 08:01 digest.h
-rw-r--r-- 1 test test    5826 10月 17 08:01 digest-libc.c
-rw-r----- 1 root root    4704 1月  14 21:42 digest-libc.o
-rw-r--r-- 1 test test    5068 10月 17 08:01 digest-openssl.c
-rw-r----- 1 root root   22224 1月  14 21:42 digest-openssl.o
-rw-r--r-- 1 test test    3601 10月 17 08:01 dispatch.c
-rw-r--r-- 1 test test    2254 10月 17 08:01 dispatch.h
-rw-r----- 1 root root   15792 1月  14 21:42 dispatch.o
-rw-r--r-- 1 test test    9373 10月 17 08:01 dns.c
-rw-r--r-- 1 test test    2077 10月 17 08:01 dns.h
-rw-r----- 1 root root   37656 1月  14 21:42 dns.o
-rw-r--r-- 1 test test    3171 10月 17 08:01 ed25519.c
-rw-r----- 1 root root   16248 1月  14 21:42 ed25519.o
-rw-r--r-- 1 test test    6493 10月 17 08:01 entropy.c
-rw-r--r-- 1 test test    1509 10月 17 08:01 entropy.h
-rw-r----- 1 root root    7120 1月  14 21:42 entropy.o
-rw-r--r-- 1 test test    1669 10月 17 08:01 fatal.c
-rw-r----- 1 root root    7232 1月  14 21:42 fatal.o
-rw-r--r-- 1 test test    8330 10月 17 08:01 fe25519.c
-rw-r--r-- 1 test test    2364 10月 17 08:01 fe25519.h
-rw-r----- 1 root root   47640 1月  14 21:42 fe25519.o
-rwxr-xr-x 1 test test     422 10月 17 08:01 fixalgorithms
-rwxr-xr-x 1 test test     499 10月 17 08:01 fixpaths
-rw-r--r-- 1 test test  168560 10月 17 08:01 ge25519_base.data
-rw-r--r-- 1 test test   11310 10月 17 08:01 ge25519.c
-rw-r--r-- 1 test test    1384 10月 17 08:01 ge25519.h
-rw-r----- 1 root root  149080 1月  14 21:42 ge25519.o
-rw-r--r-- 1 test test    3579 10月 17 08:01 groupaccess.c
-rw-r--r-- 1 test test    1570 10月 17 08:01 groupaccess.h
-rw-r----- 1 root root   24336 1月  14 21:43 groupaccess.o
-rw-r--r-- 1 test test    8177 10月 17 08:01 gss-genr.c
-rw-r----- 1 root root    4704 1月  14 21:42 gss-genr.o
-rw-r--r-- 1 test test   10570 10月 17 08:01 gss-serv.c
-rw-r--r-- 1 test test    5760 10月 17 08:01 gss-serv-krb5.c
-rw-r----- 1 root root    4720 1月  14 21:43 gss-serv-krb5.o
-rw-r----- 1 root root    4704 1月  14 21:43 gss-serv.o
-rw-r--r-- 1 test test     623 10月 17 08:01 hash.c
-rw-r----- 1 root root    7416 1月  14 21:42 hash.o
-rw-r--r-- 1 test test    5200 10月 17 08:01 hmac.c
-rw-r--r-- 1 test test    1662 10月 17 08:01 hmac.h
-rw-r----- 1 root root   15168 1月  14 21:42 hmac.o
-rw-r--r-- 1 test test   22218 10月 17 08:01 hostfile.c
-rw-r--r-- 1 test test    3894 10月 17 08:01 hostfile.h
-rw-r----- 1 root root   82136 1月  14 21:42 hostfile.o
-rw-r--r-- 1 test test    3945 10月 17 08:01 includes.h
-rw-r--r-- 1 test test    9206 10月 17 08:01 INSTALL
-rwxr-xr-x 1 test test   13997 10月 17 08:01 install-sh
-rw-r--r-- 1 test test   26523 10月 17 08:01 kex.c
-rw-r--r-- 1 test test    4727 10月 17 08:01 kexc25519.c
-rw-r--r-- 1 test test    5230 10月 17 08:01 kexc25519c.c
-rw-r----- 1 root root   29040 1月  14 21:42 kexc25519c.o
-rw-r----- 1 root root   14848 1月  14 21:42 kexc25519.o
-rw-r--r-- 1 test test    5112 10月 17 08:01 kexc25519s.c
-rw-r----- 1 root root   28320 1月  14 21:42 kexc25519s.o
-rw-r--r-- 1 test test    3348 10月 17 08:01 kexdh.c
-rw-r--r-- 1 test test    6276 10月 17 08:01 kexdhc.c
-rw-r----- 1 root root   34040 1月  14 21:42 kexdhc.o
-rw-r----- 1 root root   12040 1月  14 21:42 kexdh.o
-rw-r--r-- 1 test test    6204 10月 17 08:01 kexdhs.c
-rw-r----- 1 root root   33256 1月  14 21:42 kexdhs.o
-rw-r--r-- 1 test test    3578 10月 17 08:01 kexecdh.c
-rw-r--r-- 1 test test    6365 10月 17 08:01 kexecdhc.c
-rw-r----- 1 root root   34136 1月  14 21:42 kexecdhc.o
-rw-r----- 1 root root   12440 1月  14 21:42 kexecdh.o
-rw-r--r-- 1 test test    6080 10月 17 08:01 kexecdhs.c
-rw-r----- 1 root root   32736 1月  14 21:42 kexecdhs.o
-rw-r--r-- 1 test test    3759 10月 17 08:01 kexgex.c
-rw-r--r-- 1 test test    7816 10月 17 08:01 kexgexc.c
-rw-r----- 1 root root   37376 1月  14 21:42 kexgexc.o
-rw-r----- 1 root root   12920 1月  14 21:42 kexgex.o
-rw-r--r-- 1 test test    7529 10月 17 08:01 kexgexs.c
-rw-r----- 1 root root   36248 1月  14 21:42 kexgexs.o
-rw-r--r-- 1 test test    7499 10月 17 08:01 kex.h
-rw-r----- 1 root root  100328 1月  14 21:42 kex.o
-rw-r--r-- 1 test test   36486 10月 17 08:01 krl.c
-rw-r--r-- 1 test test    2733 10月 17 08:01 krl.h
-rw-r----- 1 root root  225984 1月  14 21:42 krl.o
-rw-r----- 1 root root 3666840 1月  14 21:42 libssh.a
-rw-r--r-- 1 test test   15190 10月 17 08:01 LICENCE
-rw-r--r-- 1 test test   10928 10月 17 08:01 log.c
-rw-r--r-- 1 test test    2707 10月 17 08:01 log.h
-rw-r--r-- 1 test test   42917 10月 17 08:01 loginrec.c
-rw-r--r-- 1 test test    4712 10月 17 08:01 loginrec.h
-rw-r----- 1 root root   67576 1月  14 21:43 loginrec.o
-rw-r--r-- 1 test test    8788 10月 17 08:01 logintest.c
-rw-r----- 1 root root   34944 1月  14 21:42 log.o
-rw-r--r-- 1 test test    7409 10月 17 08:01 mac.c
-rw-r--r-- 1 test test    2005 10月 17 08:01 mac.h
-rw-r----- 1 root root   27088 1月  14 21:42 mac.o
-rw-r----- 1 root root  158603 1月  14 21:36 Makefile
-rw-r--r-- 1 test test   25321 10月 17 08:01 Makefile.in
-rw-r--r-- 1 test test    9361 10月 17 08:01 match.c
-rw-r--r-- 1 test test    1189 10月 17 08:01 match.h
-rw-r----- 1 root root   30000 1月  14 21:42 match.o
-rw-r--r-- 1 test test    4078 10月 17 08:01 md5crypt.c
-rw-r--r-- 1 test test     744 10月 17 08:01 md5crypt.h
-rw-r----- 1 root root   21824 1月  14 21:43 md5crypt.o
-rw-r--r-- 1 test test    8584 10月 17 08:01 mdoc2man.awk
-rw-r--r-- 1 test test   44797 10月 17 08:01 misc.c
-rw-r--r-- 1 test test    5831 10月 17 08:01 misc.h
-rw-r----- 1 root root  151376 1月  14 21:42 misc.o
-rwxr-xr-x 1 test test     633 10月 17 08:01 mkinstalldirs
-rw-r--r-- 1 test test  565252 10月 17 08:01 moduli
-rw-r--r-- 1 test test    3446 10月 19 09:06 moduli.0
-rw-r--r-- 1 test test    3685 10月 17 08:01 moduli.5
-rw-r----- 1 root root    3693 1月  10 21:12 moduli.5.out
-rw-r--r-- 1 test test   20954 10月 17 08:01 moduli.c
-rw-r----- 1 root root   65416 1月  14 21:42 moduli.o
-rw-r----- 1 root root  565252 1月  10 21:12 moduli.out
-rw-r--r-- 1 test test   51209 10月 17 08:01 monitor.c
-rw-r--r-- 1 test test    4827 10月 17 08:01 monitor_fdpass.c
-rw-r--r-- 1 test test    1530 10月 17 08:01 monitor_fdpass.h
-rw-r----- 1 root root   16512 1月  14 21:42 monitor_fdpass.o
-rw-r--r-- 1 test test    3863 10月 17 08:01 monitor.h
-rw-r----- 1 root root  160168 1月  14 21:43 monitor.o
-rw-r--r-- 1 test test   27627 10月 17 08:01 monitor_wrap.c
-rw-r--r-- 1 test test    3794 10月 17 08:01 monitor_wrap.h
-rw-r----- 1 root root  108888 1月  14 21:43 monitor_wrap.o
-rw-r--r-- 1 test test    2819 10月 17 08:01 msg.c
-rw-r--r-- 1 test test    1524 10月 17 08:01 msg.h
-rw-r----- 1 root root   12840 1月  14 21:42 msg.o
-rw-r--r-- 1 test test   67287 10月 17 08:01 mux.c
-rw-r----- 1 root root  241104 1月  14 21:42 mux.o
-rw-r--r-- 1 test test    5753 10月 17 08:01 myproposal.h
-rw-r--r-- 1 test test    3458 10月 17 08:01 nchan2.ms
-rw-r--r-- 1 test test   12352 10月 17 08:01 nchan.c
-rw-r--r-- 1 test test    3950 10月 17 08:01 nchan.ms
-rw-r----- 1 root root   44376 1月  14 21:42 nchan.o
-rw-r--r-- 1 test test    5688 10月 17 08:01 opacket.c
-rw-r--r-- 1 test test    6124 10月 17 08:01 opacket.h
-rw-r----- 1 root root   43256 1月  14 21:42 opacket.o
drwxr-xr-x 3 test test    8192 1月  14 21:42 openbsd-compat
-rw-r----- 1 root root    1822 1月  14 21:36 opensshd.init
-rwxr-xr-x 1 test test    1901 10月 17 08:01 opensshd.init.in
-rw-r----- 1 root root    2841 1月  14 21:36 openssh.xml
-rw-r--r-- 1 test test    2839 10月 17 08:01 openssh.xml.in
-rw-r--r-- 1 test test    6310 10月 17 08:01 OVERVIEW
-rw-r--r-- 1 test test   72385 10月 17 08:01 packet.c
-rw-r--r-- 1 test test    7565 10月 17 08:01 packet.h
-rw-r----- 1 root root  255104 1月  14 21:42 packet.o
-rw-r--r-- 1 test test    5814 10月 17 08:01 pathnames.h
-rw-r--r-- 1 test test   42366 10月 17 08:01 pkcs11.h
-rw-r--r-- 1 test test    4824 10月 17 08:01 platform.c
-rw-r--r-- 1 test test    1468 10月 17 08:01 platform.h
-rw-r--r-- 1 test test    1119 10月 17 08:01 platform-misc.c
-rw-r----- 1 root root    5496 1月  14 21:42 platform-misc.o
-rw-r----- 1 root root    8736 1月  14 21:42 platform.o
-rw-r--r-- 1 test test    1909 10月 17 08:01 platform-pledge.c
-rw-r----- 1 root root    5768 1月  14 21:42 platform-pledge.o
-rw-r--r-- 1 test test    1733 10月 17 08:01 platform-tracing.c
-rw-r----- 1 root root    6496 1月  14 21:42 platform-tracing.o
-rw-r--r-- 1 test test    4653 10月 17 08:01 poly1305.c
-rw-r--r-- 1 test test     645 10月 17 08:01 poly1305.h
-rw-r----- 1 root root   18520 1月  14 21:42 poly1305.o
-rw-r--r-- 1 test test    7656 10月 17 08:01 progressmeter.c
-rw-r--r-- 1 test test    1473 10月 17 08:01 progressmeter.h
-rw-r----- 1 root root   29040 1月  14 21:42 progressmeter.o
-rw-r--r-- 1 test test   18433 10月 17 08:01 PROTOCOL
-rw-r--r-- 1 test test     220 10月 17 08:01 PROTOCOL.agent
-rw-r--r-- 1 test test   12194 10月 17 08:01 PROTOCOL.certkeys
-rw-r--r-- 1 test test    4626 10月 17 08:01 PROTOCOL.chacha20poly1305
-rw-r--r-- 1 test test    1539 10月 17 08:01 PROTOCOL.key
-rw-r--r-- 1 test test    5254 10月 17 08:01 PROTOCOL.krl
-rw-r--r-- 1 test test    9079 10月 17 08:01 PROTOCOL.mux
-rw-r--r-- 1 test test   81332 10月 17 08:01 readconf.c
-rw-r--r-- 1 test test    7946 10月 17 08:01 readconf.h
-rw-r----- 1 root root  225336 1月  14 21:42 readconf.o
-rw-r--r-- 1 test test    2451 10月 17 08:01 README
-rw-r--r-- 1 test test    1607 10月 17 08:01 README.dns
-rw-r--r-- 1 test test    4046 10月 17 08:01 README.platform
-rw-r--r-- 1 test test    2307 10月 17 08:01 README.privsep
-rw-r--r-- 1 test test    4890 10月 17 08:01 README.tun
-rw-r--r-- 1 test test    5109 10月 17 08:01 readpass.c
-rw-r----- 1 root root   23912 1月  14 21:42 readpass.o
drwxr-xr-x 4 test test    4096 10月 17 08:01 regress
-rw-r--r-- 1 test test   52810 10月 17 08:01 rijndael.c
-rw-r--r-- 1 test test    2117 10月 17 08:01 rijndael.h
-rw-r----- 1 root root   17408 1月  14 21:42 rijndael.o
-rw-r--r-- 1 test test    3394 10月 17 08:01 sandbox-capsicum.c
-rw-r----- 1 root root    4720 1月  14 21:43 sandbox-capsicum.o
-rw-r--r-- 1 test test    2550 10月 17 08:01 sandbox-darwin.c
-rw-r----- 1 root root    4720 1月  14 21:43 sandbox-darwin.o
-rw-r--r-- 1 test test    1658 10月 17 08:01 sandbox-null.c
-rw-r----- 1 root root    4704 1月  14 21:43 sandbox-null.o
-rw-r--r-- 1 test test    1875 10月 17 08:01 sandbox-pledge.c
-rw-r----- 1 root root    4720 1月  14 21:43 sandbox-pledge.o
-rw-r--r-- 1 test test    2487 10月 17 08:01 sandbox-rlimit.c
-rw-r----- 1 root root    4720 1月  14 21:43 sandbox-rlimit.o
-rw-r--r-- 1 test test   10115 10月 17 08:01 sandbox-seccomp-filter.c
-rw-r----- 1 root root   17120 1月  14 21:43 sandbox-seccomp-filter.o
-rw-r--r-- 1 test test    2967 10月 17 08:01 sandbox-solaris.c
-rw-r----- 1 root root    4720 1月  14 21:43 sandbox-solaris.o
-rw-r--r-- 1 test test    6417 10月 17 08:01 sandbox-systrace.c
-rw-r----- 1 root root    4720 1月  14 21:43 sandbox-systrace.o
-rw-r--r-- 1 test test    7332 10月 17 08:01 sc25519.c
-rw-r--r-- 1 test test    2893 10月 17 08:01 sc25519.h
-rw-r----- 1 root root   23408 1月  14 21:42 sc25519.o
-rwxr-x--- 1 root root  373445 1月  14 21:43 scp
-rw-r--r-- 1 test test    6156 10月 19 09:06 scp.0
-rw-r--r-- 1 test test    5166 10月 17 08:01 scp.1
-rw-r----- 1 root root    5166 1月  10 21:12 scp.1.out
-rw-r--r-- 1 test test   33889 10月 17 08:01 scp.c
-rw-r----- 1 root root  163640 1月  14 21:43 scp.o
-rw-r--r-- 1 test test   80792 10月 17 08:01 servconf.c
-rw-r--r-- 1 test test   10350 10月 17 08:01 servconf.h
-rw-r----- 1 root root  227392 1月  14 21:43 servconf.o
-rw-r--r-- 1 test test   26651 10月 17 08:01 serverloop.c
-rw-r--r-- 1 test test    1000 10月 17 08:01 serverloop.h
-rw-r----- 1 root root  149984 1月  14 21:43 serverloop.o
-rw-r--r-- 1 test test   67714 10月 17 08:01 session.c
-rw-r--r-- 1 test test    2656 10月 17 08:01 session.h
-rw-r----- 1 root root  242728 1月  14 21:43 session.o
-rwxr-x--- 1 root root  612559 1月  14 21:43 sftp
-rw-r--r-- 1 test test   15714 10月 19 09:06 sftp.0
-rw-r--r-- 1 test test   14881 10月 17 08:01 sftp.1
-rw-r----- 1 root root   14881 1月  10 21:12 sftp.1.out
-rw-r--r-- 1 test test   61162 10月 17 08:01 sftp.c
-rw-r--r-- 1 test test   50811 10月 17 08:01 sftp-client.c
-rw-r--r-- 1 test test    4391 10月 17 08:01 sftp-client.h
-rw-r----- 1 root root  178152 1月  14 21:43 sftp-client.o
-rw-r--r-- 1 test test    6976 10月 17 08:01 sftp-common.c
-rw-r--r-- 1 test test    2072 10月 17 08:01 sftp-common.h
-rw-r----- 1 root root   27216 1月  14 21:43 sftp-common.o
-rw-r--r-- 1 test test    3466 10月 17 08:01 sftp-glob.c
-rw-r----- 1 root root   16448 1月  14 21:43 sftp-glob.o
-rw-r--r-- 1 test test    3410 10月 17 08:01 sftp.h
-rw-r----- 1 root root  332952 1月  14 21:43 sftp.o
-rwxr-x--- 1 root root  422404 1月  14 21:43 sftp-server
-rw-r--r-- 1 test test    4326 10月 19 09:06 sftp-server.0
-rw-r--r-- 1 test test    5101 10月 17 08:01 sftp-server.8
-rw-r----- 1 root root    5101 1月  10 21:12 sftp-server.8.out
-rw-r--r-- 1 test test   43375 10月 17 08:01 sftp-server.c
-rw-r--r-- 1 test test    1525 10月 17 08:01 sftp-server-main.c
-rw-r----- 1 root root   10816 1月  14 21:43 sftp-server-main.o
-rw-r----- 1 root root  169536 1月  14 21:43 sftp-server.o
-rw-r--r-- 1 test test    6868 10月 17 08:01 smult_curve25519_ref.c
-rw-r----- 1 root root   19000 1月  14 21:42 smult_curve25519_ref.o
-rwxr-x--- 1 root root 2734705 1月  14 21:42 ssh
-rw-r--r-- 1 test test   49313 10月 19 09:06 ssh.0
-rw-r--r-- 1 test test   45325 10月 17 08:01 ssh.1
-rw-r----- 1 root root   45333 1月  10 21:12 ssh.1.out
-rw-r--r-- 1 test test    5798 10月 17 08:01 ssh2.h
-rwxr-x--- 1 root root 1171037 1月  14 21:43 ssh-add
-rw-r--r-- 1 test test    5207 10月 19 09:06 ssh-add.0
-rw-r--r-- 1 test test    6607 10月 17 08:01 ssh-add.1
-rw-r----- 1 root root    6607 1月  10 21:12 ssh-add.1.out
-rw-r--r-- 1 test test   18113 10月 17 08:01 ssh-add.c
-rw-r----- 1 root root  120992 1月  14 21:43 ssh-add.o
-rwxr-x--- 1 root root 1061485 1月  14 21:43 ssh-agent
-rw-r--r-- 1 test test    5736 10月 19 09:06 ssh-agent.0
-rw-r--r-- 1 test test    7258 10月 17 08:01 ssh-agent.1
-rw-r----- 1 root root    7258 1月  10 21:12 ssh-agent.1.out
-rw-r--r-- 1 test test   33234 10月 17 08:01 ssh-agent.c
-rw-r----- 1 root root  166176 1月  14 21:43 ssh-agent.o
-rw-r--r-- 1 test test   14144 10月 17 08:01 ssh_api.c
-rw-r--r-- 1 test test    4434 10月 17 08:01 ssh_api.h
-rw-r----- 1 root root   62992 1月  14 21:42 ssh_api.o
-rw-r--r-- 1 test test    9171 10月 17 08:01 sshbuf.c
-rw-r--r-- 1 test test    9446 10月 17 08:01 sshbuf-getput-basic.c
-rw-r----- 1 root root   39360 1月  14 21:42 sshbuf-getput-basic.o
-rw-r--r-- 1 test test    5771 10月 17 08:01 sshbuf-getput-crypto.c
-rw-r----- 1 root root   24368 1月  14 21:42 sshbuf-getput-crypto.o
-rw-r--r-- 1 test test   11865 10月 17 08:01 sshbuf.h
-rw-r--r-- 1 test test    3615 10月 17 08:01 sshbuf-misc.c
-rw-r----- 1 root root   22672 1月  14 21:42 sshbuf-misc.o
-rw-r----- 1 root root   43000 1月  14 21:42 sshbuf.o
-rw-r--r-- 1 test test   62482 10月 17 08:01 ssh.c
-rw-r--r-- 1 test test    1495 10月 17 08:01 ssh_config
-rw-r--r-- 1 test test   59101 10月 19 09:06 ssh_config.0
-rw-r--r-- 1 test test   52360 10月 17 08:01 ssh_config.5
-rw-r----- 1 root root   52350 1月  10 21:12 ssh_config.5.out
-rw-r----- 1 root root    1495 1月  10 21:12 ssh_config.out
-rw-r--r-- 1 test test   60470 10月 17 08:01 sshconnect2.c
-rw-r----- 1 root root  189888 1月  14 21:42 sshconnect2.o
-rw-r--r-- 1 test test   44846 10月 17 08:01 sshconnect.c
-rw-r--r-- 1 test test    2360 10月 17 08:01 sshconnect.h
-rw-r----- 1 root root  155024 1月  14 21:42 sshconnect.o
-rwxr-x--- 1 root root 2956662 1月  14 21:43 sshd
-rw-r--r-- 1 test test   33851 10月 19 09:06 sshd.0
-rw-r--r-- 1 test test   31349 10月 17 08:01 sshd.8
-rw-r----- 1 root root   31360 1月  10 21:12 sshd.8.out
-rw-r--r-- 1 test test   64093 10月 17 08:01 sshd.c
-rw-r--r-- 1 test test    3122 10月 17 08:01 sshd_config
-rw-r--r-- 1 test test   57384 10月 19 09:06 sshd_config.0
-rw-r--r-- 1 test test   51254 10月 17 08:01 sshd_config.5
-rw-r----- 1 root root   51248 1月  10 21:12 sshd_config.5.out
-rw-r----- 1 root root    3122 1月  10 21:12 sshd_config.out
-rw-r----- 1 root root  239560 1月  14 21:42 sshd.o
-rw-r--r-- 1 test test    5686 10月 17 08:01 ssh-dss.c
-rw-r----- 1 root root   28360 1月  14 21:42 ssh-dss.o
-rw-r--r-- 1 test test    5669 10月 17 08:01 ssh-ecdsa.c
-rw-r----- 1 root root   28616 1月  14 21:42 ssh-ecdsa.o
-rw-r--r-- 1 test test    4313 10月 17 08:01 ssh-ed25519.c
-rw-r----- 1 root root   26256 1月  14 21:42 ssh-ed25519.o
-rw-r--r-- 1 test test    5156 10月 17 08:01 ssherr.c
-rw-r--r-- 1 test test    3363 10月 17 08:01 ssherr.h
-rw-r----- 1 root root   11840 1月  14 21:42 ssherr.o
-rw-r--r-- 1 test test    4800 10月 17 08:01 ssh-gss.h
-rw-r--r-- 1 test test    2660 10月 17 08:01 ssh.h
-rw-r--r-- 1 test test  105413 10月 17 08:01 sshkey.c
-rwxr-x--- 1 root root 1504718 1月  14 21:43 ssh-keygen
-rw-r--r-- 1 test test   28533 10月 19 09:06 ssh-keygen.0
-rw-r--r-- 1 test test   27133 10月 17 08:01 ssh-keygen.1
-rw-r----- 1 root root   27141 1月  10 21:12 ssh-keygen.1.out
-rw-r--r-- 1 test test   80467 10月 17 08:01 ssh-keygen.c
-rw-r----- 1 root root  424728 1月  14 21:43 ssh-keygen.o
-rw-r--r-- 1 test test   10329 10月 17 08:01 sshkey.h
-rw-r----- 1 root root  290088 1月  14 21:42 sshkey.o
-rwxr-x--- 1 root root 1567674 1月  14 21:43 ssh-keyscan
-rw-r--r-- 1 test test    4094 10月 19 09:06 ssh-keyscan.0
-rw-r--r-- 1 test test    3907 10月 17 08:01 ssh-keyscan.1
-rw-r----- 1 root root    3907 1月  10 21:12 ssh-keyscan.1.out
-rw-r--r-- 1 test test   18256 10月 17 08:01 ssh-keyscan.c
-rw-r----- 1 root root  121664 1月  14 21:43 ssh-keyscan.o
-rwxr-x--- 1 root root 1560114 1月  14 21:43 ssh-keysign
-rw-r--r-- 1 test test    1856 10月 19 09:06 ssh-keysign.0
-rw-r--r-- 1 test test    3019 10月 17 08:01 ssh-keysign.8
-rw-r----- 1 root root    3019 1月  10 21:12 ssh-keysign.8.out
-rw-r--r-- 1 test test    8463 10月 17 08:01 ssh-keysign.c
-rw-r----- 1 root root   62160 1月  14 21:43 ssh-keysign.o
-rw-r--r-- 1 test test   28847 10月 17 08:01 sshkey-xmss.c
-rw-r--r-- 1 test test    2961 10月 17 08:01 sshkey-xmss.h
-rw-r----- 1 root root    4704 1月  14 21:42 sshkey-xmss.o
-rw-r--r-- 1 test test    5376 10月 17 08:01 sshlogin.c
-rw-r--r-- 1 test test     935 10月 17 08:01 sshlogin.h
-rw-r----- 1 root root   26752 1月  14 21:42 sshlogin.o
-rw-r----- 1 root root  326176 1月  14 21:42 ssh.o
-rw-r--r-- 1 test test   20026 10月 17 08:01 ssh-pkcs11.c
-rw-r--r-- 1 test test    6810 10月 17 08:01 ssh-pkcs11-client.c
-rw-r----- 1 root root   42584 1月  14 21:43 ssh-pkcs11-client.o
-rw-r--r-- 1 test test    1086 10月 17 08:01 ssh-pkcs11.h
-rwxr-x--- 1 root root 1015910 1月  14 21:43 ssh-pkcs11-helper
-rw-r--r-- 1 test test     642 10月 19 09:06 ssh-pkcs11-helper.0
-rw-r--r-- 1 test test    1364 10月 17 08:01 ssh-pkcs11-helper.8
-rw-r----- 1 root root    1364 1月  10 21:12 ssh-pkcs11-helper.8.out
-rw-r--r-- 1 test test   10027 10月 17 08:01 ssh-pkcs11-helper.c
-rw-r----- 1 root root   58656 1月  14 21:43 ssh-pkcs11-helper.o
-rw-r----- 1 root root   89208 1月  14 21:42 ssh-pkcs11.o
-rw-r--r-- 1 test test    5724 10月 17 08:01 sshpty.c
-rw-r--r-- 1 test test    1053 10月 17 08:01 sshpty.h
-rw-r----- 1 root root   23696 1月  14 21:42 sshpty.o
-rw-r--r-- 1 test test   12177 10月 17 08:01 ssh-rsa.c
-rw-r----- 1 root root   44792 1月  14 21:42 ssh-rsa.o
-rw-r--r-- 1 test test    1112 10月 17 08:01 ssh-sandbox.h
-rw-r--r-- 1 test test    3019 10月 17 08:01 sshtty.c
-rw-r----- 1 root root   10192 1月  14 21:42 sshtty.o
-rw-r--r-- 1 test test    5118 10月 17 08:01 ssh-xmss.c
-rw-r----- 1 root root    4704 1月  14 21:42 ssh-xmss.o
-rw-r----- 1 root root    2117 1月  14 21:36 survey.sh
-rw-r--r-- 1 test test    1721 10月 17 08:01 survey.sh.in
-rw-r--r-- 1 test test    2600 10月 17 08:01 TODO
-rw-r--r-- 1 test test   10338 10月 17 08:01 ttymodes.c
-rw-r--r-- 1 test test    4967 10月 17 08:01 ttymodes.h
-rw-r----- 1 root root   51448 1月  14 21:42 ttymodes.o
-rw-r--r-- 1 test test    7261 10月 17 08:01 uidswap.c
-rw-r--r-- 1 test test     680 10月 17 08:01 uidswap.h
-rw-r----- 1 root root   22328 1月  14 21:43 uidswap.o
-rw-r--r-- 1 test test     274 10月 17 08:01 umac128.c
-rw-r----- 1 root root   52864 1月  14 21:42 umac128.o
-rw-r--r-- 1 test test   45984 10月 17 08:01 umac.c
-rw-r--r-- 1 test test    4692 10月 17 08:01 umac.h
-rw-r----- 1 root root   48640 1月  14 21:42 umac.o
-rw-r--r-- 1 test test    8285 10月 17 08:01 utf8.c
-rw-r--r-- 1 test test    1196 10月 17 08:01 utf8.h
-rw-r----- 1 root root   43776 1月  14 21:42 utf8.o
-rw-r--r-- 1 test test    3014 10月 17 08:01 uuencode.c
-rw-r--r-- 1 test test    1533 10月 17 08:01 uuencode.h
-rw-r----- 1 root root   13136 1月  14 21:42 uuencode.o
-rw-r--r-- 1 test test     668 10月 17 08:01 verify.c
-rw-r----- 1 root root   12312 1月  14 21:42 verify.o
-rw-r--r-- 1 test test     174 10月 17 08:01 version.h
-rw-r--r-- 1 test test    2467 10月 17 08:01 xmalloc.c
-rw-r--r-- 1 test test    1108 10月 17 08:01 xmalloc.h
-rw-r----- 1 root root   14736 1月  14 21:42 xmalloc.o
-rw-r--r-- 1 test test     630 10月 17 08:01 xmss_commons.c
-rw-r--r-- 1 test test     450 10月 17 08:01 xmss_commons.h
-rw-r----- 1 root root    4704 1月  14 21:42 xmss_commons.o
-rw-r--r-- 1 test test   32932 10月 17 08:01 xmss_fast.c
-rw-r--r-- 1 test test    3728 10月 17 08:01 xmss_fast.h
-rw-r----- 1 root root    4704 1月  14 21:42 xmss_fast.o
-rw-r--r-- 1 test test    1228 10月 17 08:01 xmss_hash_address.c
-rw-r--r-- 1 test test     836 10月 17 08:01 xmss_hash_address.h
-rw-r----- 1 root root    4720 1月  14 21:42 xmss_hash_address.o
-rw-r--r-- 1 test test    3434 10月 17 08:01 xmss_hash.c
-rw-r--r-- 1 test test     841 10月 17 08:01 xmss_hash.h
-rw-r----- 1 root root    4704 1月  14 21:42 xmss_hash.o
-rw-r--r-- 1 test test    4849 10月 17 08:01 xmss_wots.c
-rw-r--r-- 1 test test    1907 10月 17 08:01 xmss_wots.h
-rw-r----- 1 root root    4704 1月  14 21:42 xmss_wots.o
[root@lnlte2dmr3 openssh-7.9p1]# make install
(cd openbsd-compat && make)
make[1]: 进入目录“/root/ssh_install_20190110/openssh-7.9p1/openbsd-compat”
make[1]: 对“all”无需做任何事。
make[1]: 离开目录“/root/ssh_install_20190110/openssh-7.9p1/openbsd-compat”
/bin/mkdir -p /usr/local/bin
/bin/mkdir -p /usr/local/sbin
/bin/mkdir -p /usr/local/share/man/man1
/bin/mkdir -p /usr/local/share/man/man5
/bin/mkdir -p /usr/local/share/man/man8
/bin/mkdir -p /usr/local/libexec
/bin/mkdir -p -m 0755 /var/empty/sshd
/bin/install -c -m 0755 -s ssh /usr/local/bin/ssh
/bin/install -c -m 0755 -s scp /usr/local/bin/scp
/bin/install -c -m 0755 -s ssh-add /usr/local/bin/ssh-add
/bin/install -c -m 0755 -s ssh-agent /usr/local/bin/ssh-agent
/bin/install -c -m 0755 -s ssh-keygen /usr/local/bin/ssh-keygen
/bin/install -c -m 0755 -s ssh-keyscan /usr/local/bin/ssh-keyscan
/bin/install -c -m 0755 -s sshd /usr/local/sbin/sshd
/bin/install -c -m 4711 -s ssh-keysign /usr/local/libexec/ssh-keysign
/bin/install -c -m 0755 -s ssh-pkcs11-helper /usr/local/libexec/ssh-pkcs11-helper
/bin/install -c -m 0755 -s sftp /usr/local/bin/sftp
/bin/install -c -m 0755 -s sftp-server /usr/local/libexec/sftp-server
/bin/install -c -m 644 ssh.1.out /usr/local/share/man/man1/ssh.1
/bin/install -c -m 644 scp.1.out /usr/local/share/man/man1/scp.1
/bin/install -c -m 644 ssh-add.1.out /usr/local/share/man/man1/ssh-add.1
/bin/install -c -m 644 ssh-agent.1.out /usr/local/share/man/man1/ssh-agent.1
/bin/install -c -m 644 ssh-keygen.1.out /usr/local/share/man/man1/ssh-keygen.1
/bin/install -c -m 644 ssh-keyscan.1.out /usr/local/share/man/man1/ssh-keyscan.1
/bin/install -c -m 644 moduli.5.out /usr/local/share/man/man5/moduli.5
/bin/install -c -m 644 sshd_config.5.out /usr/local/share/man/man5/sshd_config.5
/bin/install -c -m 644 ssh_config.5.out /usr/local/share/man/man5/ssh_config.5
/bin/install -c -m 644 sshd.8.out /usr/local/share/man/man8/sshd.8
/bin/install -c -m 644 sftp.1.out /usr/local/share/man/man1/sftp.1
/bin/install -c -m 644 sftp-server.8.out /usr/local/share/man/man8/sftp-server.8
/bin/install -c -m 644 ssh-keysign.8.out /usr/local/share/man/man8/ssh-keysign.8
/bin/install -c -m 644 ssh-pkcs11-helper.8.out /usr/local/share/man/man8/ssh-pkcs11-helper.8
/bin/mkdir -p /etc/ssh
/etc/ssh/ssh_config already exists, install will not overwrite
/etc/ssh/sshd_config already exists, install will not overwrite
/etc/ssh/moduli already exists, install will not overwrite
/usr/local/sbin/sshd -t -f /etc/ssh/sshd_config
[root@lnlte2dmr3 openssh-7.9p1]# install -v -m755 contrib/ssh-copy-id /usr/bin
已删除"/usr/bin/ssh-copy-id"
"contrib/ssh-copy-id" -> "/usr/bin/ssh-copy-id"
[root@lnlte2dmr3 openssh-7.9p1]# install -v -m644 contrib/ssh-copy-id.1 /usr/share/man/man1
已删除"/usr/share/man/man1/ssh-copy-id.1"
"contrib/ssh-copy-id.1" -> "/usr/share/man/man1/ssh-copy-id.1"
[root@lnlte2dmr3 openssh-7.9p1]# install -v -m755 -d /usr/share/doc/openssh-7.9p1
[root@lnlte2dmr3 openssh-7.9p1]# ls
aclocal.m4           entropy.h          pathnames.h                ssh.c
addrmatch.c          entropy.o          pkcs11.h                   ssh_config
addrmatch.o          fatal.c            platform.c                 ssh_config.0
atomicio.c           fatal.o            platform.h                 ssh_config.5
atomicio.h           fe25519.c          platform-misc.c            ssh_config.5.out
atomicio.o           fe25519.h          platform-misc.o            ssh_config.out
audit-bsm.c          fe25519.o          platform.o                 sshconnect2.c
audit-bsm.o          fixalgorithms      platform-pledge.c          sshconnect2.o
audit.c              fixpaths           platform-pledge.o          sshconnect.c
audit.h              ge25519_base.data  platform-tracing.c         sshconnect.h
audit-linux.c        ge25519.c          platform-tracing.o         sshconnect.o
audit-linux.o        ge25519.h          poly1305.c                 sshd
audit.o              ge25519.o          poly1305.h                 sshd.0
auth2.c              groupaccess.c      poly1305.o                 sshd.8
auth2-chall.c        groupaccess.h      progressmeter.c            sshd.8.out
auth2-chall.o        groupaccess.o      progressmeter.h            sshd.c
auth2-gss.c          gss-genr.c         progressmeter.o            sshd_config
auth2-gss.o          gss-genr.o         PROTOCOL                   sshd_config.0
auth2-hostbased.c    gss-serv.c         PROTOCOL.agent             sshd_config.5
auth2-hostbased.o    gss-serv-krb5.c    PROTOCOL.certkeys          sshd_config.5.out
auth2-kbdint.c       gss-serv-krb5.o    PROTOCOL.chacha20poly1305  sshd_config.out
auth2-kbdint.o       gss-serv.o         PROTOCOL.key               sshd.o
auth2-none.c         hash.c             PROTOCOL.krl               ssh-dss.c
auth2-none.o         hash.o             PROTOCOL.mux               ssh-dss.o
auth2.o              hmac.c             readconf.c                 ssh-ecdsa.c
auth2-passwd.c       hmac.h             readconf.h                 ssh-ecdsa.o
auth2-passwd.o       hmac.o             readconf.o                 ssh-ed25519.c
auth2-pubkey.c       hostfile.c         README                     ssh-ed25519.o
auth2-pubkey.o       hostfile.h         README.dns                 ssherr.c
auth-bsdauth.c       hostfile.o         README.platform            ssherr.h
auth-bsdauth.o       includes.h         README.privsep             ssherr.o
auth.c               INSTALL            README.tun                 ssh-gss.h
authfd.c             install-sh         readpass.c                 ssh.h
authfd.h             kex.c              readpass.o                 sshkey.c
authfd.o             kexc25519.c        regress                    ssh-keygen
authfile.c           kexc25519c.c       rijndael.c                 ssh-keygen.0
authfile.h           kexc25519c.o       rijndael.h                 ssh-keygen.1
authfile.o           kexc25519.o        rijndael.o                 ssh-keygen.1.out
auth.h               kexc25519s.c       sandbox-capsicum.c         ssh-keygen.c
auth-krb5.c          kexc25519s.o       sandbox-capsicum.o         ssh-keygen.o
auth-krb5.o          kexdh.c            sandbox-darwin.c           sshkey.h
auth.o               kexdhc.c           sandbox-darwin.o           sshkey.o
auth-options.c       kexdhc.o           sandbox-null.c             ssh-keyscan
auth-options.h       kexdh.o            sandbox-null.o             ssh-keyscan.0
auth-options.o       kexdhs.c           sandbox-pledge.c           ssh-keyscan.1
auth-pam.c           kexdhs.o           sandbox-pledge.o           ssh-keyscan.1.out
auth-pam.h           kexecdh.c          sandbox-rlimit.c           ssh-keyscan.c
auth-pam.o           kexecdhc.c         sandbox-rlimit.o           ssh-keyscan.o
auth-passwd.c        kexecdhc.o         sandbox-seccomp-filter.c   ssh-keysign
auth-passwd.o        kexecdh.o          sandbox-seccomp-filter.o   ssh-keysign.0
auth-rhosts.c        kexecdhs.c         sandbox-solaris.c          ssh-keysign.8
auth-rhosts.o        kexecdhs.o         sandbox-solaris.o          ssh-keysign.8.out
auth-shadow.c        kexgex.c           sandbox-systrace.c         ssh-keysign.c
auth-shadow.o        kexgexc.c          sandbox-systrace.o         ssh-keysign.o
auth-sia.c           kexgexc.o          sc25519.c                  sshkey-xmss.c
auth-sia.h           kexgex.o           sc25519.h                  sshkey-xmss.h
auth-sia.o           kexgexs.c          sc25519.o                  sshkey-xmss.o
auth-skey.c          kexgexs.o          scp                        sshlogin.c
bitmap.c             kex.h              scp.0                      sshlogin.h
bitmap.h             kex.o              scp.1                      sshlogin.o
bitmap.o             krl.c              scp.1.out                  ssh.o
buildpkg.sh          krl.h              scp.c                      ssh-pkcs11.c
buildpkg.sh.in       krl.o              scp.o                      ssh-pkcs11-client.c
canohost.c           libssh.a           servconf.c                 ssh-pkcs11-client.o
canohost.h           LICENCE            servconf.h                 ssh-pkcs11.h
canohost.o           log.c              servconf.o                 ssh-pkcs11-helper
chacha.c             log.h              serverloop.c               ssh-pkcs11-helper.0
chacha.h             loginrec.c         serverloop.h               ssh-pkcs11-helper.8
chacha.o             loginrec.h         serverloop.o               ssh-pkcs11-helper.8.out
ChangeLog            loginrec.o         session.c                  ssh-pkcs11-helper.c
channels.c           logintest.c        session.h                  ssh-pkcs11-helper.o
channels.h           log.o              session.o                  ssh-pkcs11.o
channels.o           mac.c              sftp                       sshpty.c
cipher-aes.c         mac.h              sftp.0                     sshpty.h
cipher-aesctr.c      mac.o              sftp.1                     sshpty.o
cipher-aesctr.h      Makefile           sftp.1.out                 ssh-rsa.c
cipher-aesctr.o      Makefile.in        sftp.c                     ssh-rsa.o
cipher-aes.o         match.c            sftp-client.c              ssh-sandbox.h
cipher.c             match.h            sftp-client.h              sshtty.c
cipher-chachapoly.c  match.o            sftp-client.o              sshtty.o
cipher-chachapoly.h  md5crypt.c         sftp-common.c              ssh-xmss.c
cipher-chachapoly.o  md5crypt.h         sftp-common.h              ssh-xmss.o
cipher-ctr.c         md5crypt.o         sftp-common.o              survey.sh
cipher-ctr.o         mdoc2man.awk       sftp-glob.c                survey.sh.in
cipher.h             misc.c             sftp-glob.o                TODO
cipher.o             misc.h             sftp.h                     ttymodes.c
cleanup.c            misc.o             sftp.o                     ttymodes.h
cleanup.o            mkinstalldirs      sftp-server                ttymodes.o
clientloop.c         moduli             sftp-server.0              uidswap.c
clientloop.h         moduli.0           sftp-server.8              uidswap.h
clientloop.o         moduli.5           sftp-server.8.out          uidswap.o
compat.c             moduli.5.out       sftp-server.c              umac128.c
compat.h             moduli.c           sftp-server-main.c         umac128.o
compat.o             moduli.o           sftp-server-main.o         umac.c
config.guess         moduli.out         sftp-server.o              umac.h
config.h             monitor.c          smult_curve25519_ref.c     umac.o
config.h.in          monitor_fdpass.c   smult_curve25519_ref.o     utf8.c
config.log           monitor_fdpass.h   ssh                        utf8.h
config.status        monitor_fdpass.o   ssh.0                      utf8.o
config.sub           monitor.h          ssh.1                      uuencode.c
configure            monitor.o          ssh.1.out                  uuencode.h
configure.ac         monitor_wrap.c     ssh2.h                     uuencode.o
contrib              monitor_wrap.h     ssh-add                    verify.c
crc32.c              monitor_wrap.o     ssh-add.0                  verify.o
crc32.h              msg.c              ssh-add.1                  version.h
crc32.o              msg.h              ssh-add.1.out              xmalloc.c
CREDITS              msg.o              ssh-add.c                  xmalloc.h
crypto_api.h         mux.c              ssh-add.o                  xmalloc.o
defines.h            mux.o              ssh-agent                  xmss_commons.c
dh.c                 myproposal.h       ssh-agent.0                xmss_commons.h
dh.h                 nchan2.ms          ssh-agent.1                xmss_commons.o
dh.o                 nchan.c            ssh-agent.1.out            xmss_fast.c
digest.h             nchan.ms           ssh-agent.c                xmss_fast.h
digest-libc.c        nchan.o            ssh-agent.o                xmss_fast.o
digest-libc.o        opacket.c          ssh_api.c                  xmss_hash_address.c
digest-openssl.c     opacket.h          ssh_api.h                  xmss_hash_address.h
digest-openssl.o     opacket.o          ssh_api.o                  xmss_hash_address.o
dispatch.c           openbsd-compat     sshbuf.c                   xmss_hash.c
dispatch.h           opensshd.init      sshbuf-getput-basic.c      xmss_hash.h
dispatch.o           opensshd.init.in   sshbuf-getput-basic.o      xmss_hash.o
dns.c                openssh.xml        sshbuf-getput-crypto.c     xmss_wots.c
dns.h                openssh.xml.in     sshbuf-getput-crypto.o     xmss_wots.h
dns.o                OVERVIEW           sshbuf.h                   xmss_wots.o
ed25519.c            packet.c           sshbuf-misc.c
ed25519.o            packet.h           sshbuf-misc.o
entropy.c            packet.o           sshbuf.o
[root@lnlte2dmr3 openssh-7.9p1]# install -v -m644 INSTALL LICENCE OVERVIEW README*
install: 目标"README.tun" 不是目录
[root@lnlte2dmr3 openssh-7.9p1]# ls 
aclocal.m4           entropy.h          pathnames.h                ssh.c
addrmatch.c          entropy.o          pkcs11.h                   ssh_config
addrmatch.o          fatal.c            platform.c                 ssh_config.0
atomicio.c           fatal.o            platform.h                 ssh_config.5
atomicio.h           fe25519.c          platform-misc.c            ssh_config.5.out
atomicio.o           fe25519.h          platform-misc.o            ssh_config.out
audit-bsm.c          fe25519.o          platform.o                 sshconnect2.c
audit-bsm.o          fixalgorithms      platform-pledge.c          sshconnect2.o
audit.c              fixpaths           platform-pledge.o          sshconnect.c
audit.h              ge25519_base.data  platform-tracing.c         sshconnect.h
audit-linux.c        ge25519.c          platform-tracing.o         sshconnect.o
audit-linux.o        ge25519.h          poly1305.c                 sshd
audit.o              ge25519.o          poly1305.h                 sshd.0
auth2.c              groupaccess.c      poly1305.o                 sshd.8
auth2-chall.c        groupaccess.h      progressmeter.c            sshd.8.out
auth2-chall.o        groupaccess.o      progressmeter.h            sshd.c
auth2-gss.c          gss-genr.c         progressmeter.o            sshd_config
auth2-gss.o          gss-genr.o         PROTOCOL                   sshd_config.0
auth2-hostbased.c    gss-serv.c         PROTOCOL.agent             sshd_config.5
auth2-hostbased.o    gss-serv-krb5.c    PROTOCOL.certkeys          sshd_config.5.out
auth2-kbdint.c       gss-serv-krb5.o    PROTOCOL.chacha20poly1305  sshd_config.out
auth2-kbdint.o       gss-serv.o         PROTOCOL.key               sshd.o
auth2-none.c         hash.c             PROTOCOL.krl               ssh-dss.c
auth2-none.o         hash.o             PROTOCOL.mux               ssh-dss.o
auth2.o              hmac.c             readconf.c                 ssh-ecdsa.c
auth2-passwd.c       hmac.h             readconf.h                 ssh-ecdsa.o
auth2-passwd.o       hmac.o             readconf.o                 ssh-ed25519.c
auth2-pubkey.c       hostfile.c         README                     ssh-ed25519.o
auth2-pubkey.o       hostfile.h         README.dns                 ssherr.c
auth-bsdauth.c       hostfile.o         README.platform            ssherr.h
auth-bsdauth.o       includes.h         README.privsep             ssherr.o
auth.c               INSTALL            README.tun                 ssh-gss.h
authfd.c             install-sh         readpass.c                 ssh.h
authfd.h             kex.c              readpass.o                 sshkey.c
authfd.o             kexc25519.c        regress                    ssh-keygen
authfile.c           kexc25519c.c       rijndael.c                 ssh-keygen.0
authfile.h           kexc25519c.o       rijndael.h                 ssh-keygen.1
authfile.o           kexc25519.o        rijndael.o                 ssh-keygen.1.out
auth.h               kexc25519s.c       sandbox-capsicum.c         ssh-keygen.c
auth-krb5.c          kexc25519s.o       sandbox-capsicum.o         ssh-keygen.o
auth-krb5.o          kexdh.c            sandbox-darwin.c           sshkey.h
auth.o               kexdhc.c           sandbox-darwin.o           sshkey.o
auth-options.c       kexdhc.o           sandbox-null.c             ssh-keyscan
auth-options.h       kexdh.o            sandbox-null.o             ssh-keyscan.0
auth-options.o       kexdhs.c           sandbox-pledge.c           ssh-keyscan.1
auth-pam.c           kexdhs.o           sandbox-pledge.o           ssh-keyscan.1.out
auth-pam.h           kexecdh.c          sandbox-rlimit.c           ssh-keyscan.c
auth-pam.o           kexecdhc.c         sandbox-rlimit.o           ssh-keyscan.o
auth-passwd.c        kexecdhc.o         sandbox-seccomp-filter.c   ssh-keysign
auth-passwd.o        kexecdh.o          sandbox-seccomp-filter.o   ssh-keysign.0
auth-rhosts.c        kexecdhs.c         sandbox-solaris.c          ssh-keysign.8
auth-rhosts.o        kexecdhs.o         sandbox-solaris.o          ssh-keysign.8.out
auth-shadow.c        kexgex.c           sandbox-systrace.c         ssh-keysign.c
auth-shadow.o        kexgexc.c          sandbox-systrace.o         ssh-keysign.o
auth-sia.c           kexgexc.o          sc25519.c                  sshkey-xmss.c
auth-sia.h           kexgex.o           sc25519.h                  sshkey-xmss.h
auth-sia.o           kexgexs.c          sc25519.o                  sshkey-xmss.o
auth-skey.c          kexgexs.o          scp                        sshlogin.c
bitmap.c             kex.h              scp.0                      sshlogin.h
bitmap.h             kex.o              scp.1                      sshlogin.o
bitmap.o             krl.c              scp.1.out                  ssh.o
buildpkg.sh          krl.h              scp.c                      ssh-pkcs11.c
buildpkg.sh.in       krl.o              scp.o                      ssh-pkcs11-client.c
canohost.c           libssh.a           servconf.c                 ssh-pkcs11-client.o
canohost.h           LICENCE            servconf.h                 ssh-pkcs11.h
canohost.o           log.c              servconf.o                 ssh-pkcs11-helper
chacha.c             log.h              serverloop.c               ssh-pkcs11-helper.0
chacha.h             loginrec.c         serverloop.h               ssh-pkcs11-helper.8
chacha.o             loginrec.h         serverloop.o               ssh-pkcs11-helper.8.out
ChangeLog            loginrec.o         session.c                  ssh-pkcs11-helper.c
channels.c           logintest.c        session.h                  ssh-pkcs11-helper.o
channels.h           log.o              session.o                  ssh-pkcs11.o
channels.o           mac.c              sftp                       sshpty.c
cipher-aes.c         mac.h              sftp.0                     sshpty.h
cipher-aesctr.c      mac.o              sftp.1                     sshpty.o
cipher-aesctr.h      Makefile           sftp.1.out                 ssh-rsa.c
cipher-aesctr.o      Makefile.in        sftp.c                     ssh-rsa.o
cipher-aes.o         match.c            sftp-client.c              ssh-sandbox.h
cipher.c             match.h            sftp-client.h              sshtty.c
cipher-chachapoly.c  match.o            sftp-client.o              sshtty.o
cipher-chachapoly.h  md5crypt.c         sftp-common.c              ssh-xmss.c
cipher-chachapoly.o  md5crypt.h         sftp-common.h              ssh-xmss.o
cipher-ctr.c         md5crypt.o         sftp-common.o              survey.sh
cipher-ctr.o         mdoc2man.awk       sftp-glob.c                survey.sh.in
cipher.h             misc.c             sftp-glob.o                TODO
cipher.o             misc.h             sftp.h                     ttymodes.c
cleanup.c            misc.o             sftp.o                     ttymodes.h
cleanup.o            mkinstalldirs      sftp-server                ttymodes.o
clientloop.c         moduli             sftp-server.0              uidswap.c
clientloop.h         moduli.0           sftp-server.8              uidswap.h
clientloop.o         moduli.5           sftp-server.8.out          uidswap.o
compat.c             moduli.5.out       sftp-server.c              umac128.c
compat.h             moduli.c           sftp-server-main.c         umac128.o
compat.o             moduli.o           sftp-server-main.o         umac.c
config.guess         moduli.out         sftp-server.o              umac.h
config.h             monitor.c          smult_curve25519_ref.c     umac.o
config.h.in          monitor_fdpass.c   smult_curve25519_ref.o     utf8.c
config.log           monitor_fdpass.h   ssh                        utf8.h
config.status        monitor_fdpass.o   ssh.0                      utf8.o
config.sub           monitor.h          ssh.1                      uuencode.c
configure            monitor.o          ssh.1.out                  uuencode.h
configure.ac         monitor_wrap.c     ssh2.h                     uuencode.o
contrib              monitor_wrap.h     ssh-add                    verify.c
crc32.c              monitor_wrap.o     ssh-add.0                  verify.o
crc32.h              msg.c              ssh-add.1                  version.h
crc32.o              msg.h              ssh-add.1.out              xmalloc.c
CREDITS              msg.o              ssh-add.c                  xmalloc.h
crypto_api.h         mux.c              ssh-add.o                  xmalloc.o
defines.h            mux.o              ssh-agent                  xmss_commons.c
dh.c                 myproposal.h       ssh-agent.0                xmss_commons.h
dh.h                 nchan2.ms          ssh-agent.1                xmss_commons.o
dh.o                 nchan.c            ssh-agent.1.out            xmss_fast.c
digest.h             nchan.ms           ssh-agent.c                xmss_fast.h
digest-libc.c        nchan.o            ssh-agent.o                xmss_fast.o
digest-libc.o        opacket.c          ssh_api.c                  xmss_hash_address.c
digest-openssl.c     opacket.h          ssh_api.h                  xmss_hash_address.h
digest-openssl.o     opacket.o          ssh_api.o                  xmss_hash_address.o
dispatch.c           openbsd-compat     sshbuf.c                   xmss_hash.c
dispatch.h           opensshd.init      sshbuf-getput-basic.c      xmss_hash.h
dispatch.o           opensshd.init.in   sshbuf-getput-basic.o      xmss_hash.o
dns.c                openssh.xml        sshbuf-getput-crypto.c     xmss_wots.c
dns.h                openssh.xml.in     sshbuf-getput-crypto.o     xmss_wots.h
dns.o                OVERVIEW           sshbuf.h                   xmss_wots.o
ed25519.c            packet.c           sshbuf-misc.c
ed25519.o            packet.h           sshbuf-misc.o
entropy.c            packet.o           sshbuf.o
[root@lnlte2dmr3 openssh-7.9p1]# install -v -m644 INSTALL LICENCE OVERVIEW README* /usr/share/doc/openssh-7.9p1
已删除"/usr/share/doc/openssh-7.9p1/INSTALL"
"INSTALL" -> "/usr/share/doc/openssh-7.9p1/INSTALL"
已删除"/usr/share/doc/openssh-7.9p1/LICENCE"
"LICENCE" -> "/usr/share/doc/openssh-7.9p1/LICENCE"
已删除"/usr/share/doc/openssh-7.9p1/OVERVIEW"
"OVERVIEW" -> "/usr/share/doc/openssh-7.9p1/OVERVIEW"
已删除"/usr/share/doc/openssh-7.9p1/README"
"README" -> "/usr/share/doc/openssh-7.9p1/README"
已删除"/usr/share/doc/openssh-7.9p1/README.dns"
"README.dns" -> "/usr/share/doc/openssh-7.9p1/README.dns"
已删除"/usr/share/doc/openssh-7.9p1/README.platform"
"README.platform" -> "/usr/share/doc/openssh-7.9p1/README.platform"
已删除"/usr/share/doc/openssh-7.9p1/README.privsep"
"README.privsep" -> "/usr/share/doc/openssh-7.9p1/README.privsep"
已删除"/usr/share/doc/openssh-7.9p1/README.tun"
"README.tun" -> "/usr/share/doc/openssh-7.9p1/README.tun"
[root@lnlte2dmr3 openssh-7.9p1]# install -v -m644 INSTALL LICENCE OVERVIEW README* /usr/shar[root@lnlte2dmr3 openssh-7.9p1]# ls 
[root@lnlte2dmr3 openssh-7.9p1]# install -v -m755 contrib/ssh-copy-id /usr/local/bin
已删除"/usr/local/bin/ssh-copy-id"
"contrib/ssh-copy-id" -> "/usr/local/bin/ssh-copy-id"
[root@lnlte2dmr3 openssh-7.9p1]# cp -p contrib/redhat/sshd.init /etc/init.d/sshd
cp:是否覆盖"/etc/init.d/sshd"? ^C
[root@lnlte2dmr3 openssh-7.9p1]# mv /etc/init.d/sshd ../sshd2019-01-14_22-34
[root@lnlte2dmr3 openssh-7.9p1]# cp -p contrib/redhat/sshd.init /etc/init.d/sshd
[root@lnlte2dmr3 openssh-7.9p1]# cd /etc/init.d/
[root@lnlte2dmr3 init.d]# ls
functions  netconsole  network  README  rhnsd  sshd
[root@lnlte2dmr3 init.d]# ls -l
总用量 40
-rw-r--r--. 1 root root 13948 9月  16 2015 functions
-rwxr-xr-x. 1 root root  2989 9月  16 2015 netconsole
-rwxr-xr-x. 1 root root  6630 9月  16 2015 network
-rw-r--r--  1 root root  1160 9月  13 2016 README
-rwxr-xr-x. 1 root root  2437 6月  26 2015 rhnsd
-rwxr-xr-x  1 test test  1721 10月 17 08:01 sshd
[root@lnlte2dmr3 init.d]# cd /root/ssh_install_20190110/openssh-7.9p1/
[root@lnlte2dmr3 openssh-7.9p1]# ls -l sshd
-rwxr-x--- 1 root root 2956662 1月  14 21:43 sshd
[root@lnlte2dmr3 openssh-7.9p1]# ls
aclocal.m4           entropy.h          pathnames.h                ssh.c
addrmatch.c          entropy.o          pkcs11.h                   ssh_config
addrmatch.o          fatal.c            platform.c                 ssh_config.0
atomicio.c           fatal.o            platform.h                 ssh_config.5
atomicio.h           fe25519.c          platform-misc.c            ssh_config.5.out
atomicio.o           fe25519.h          platform-misc.o            ssh_config.out
audit-bsm.c          fe25519.o          platform.o                 sshconnect2.c
audit-bsm.o          fixalgorithms      platform-pledge.c          sshconnect2.o
audit.c              fixpaths           platform-pledge.o          sshconnect.c
audit.h              ge25519_base.data  platform-tracing.c         sshconnect.h
audit-linux.c        ge25519.c          platform-tracing.o         sshconnect.o
audit-linux.o        ge25519.h          poly1305.c                 sshd
audit.o              ge25519.o          poly1305.h                 sshd.0
auth2.c              groupaccess.c      poly1305.o                 sshd.8
auth2-chall.c        groupaccess.h      progressmeter.c            sshd.8.out
auth2-chall.o        groupaccess.o      progressmeter.h            sshd.c
auth2-gss.c          gss-genr.c         progressmeter.o            sshd_config
auth2-gss.o          gss-genr.o         PROTOCOL                   sshd_config.0
auth2-hostbased.c    gss-serv.c         PROTOCOL.agent             sshd_config.5
auth2-hostbased.o    gss-serv-krb5.c    PROTOCOL.certkeys          sshd_config.5.out
auth2-kbdint.c       gss-serv-krb5.o    PROTOCOL.chacha20poly1305  sshd_config.out
auth2-kbdint.o       gss-serv.o         PROTOCOL.key               sshd.o
auth2-none.c         hash.c             PROTOCOL.krl               ssh-dss.c
auth2-none.o         hash.o             PROTOCOL.mux               ssh-dss.o
auth2.o              hmac.c             readconf.c                 ssh-ecdsa.c
auth2-passwd.c       hmac.h             readconf.h                 ssh-ecdsa.o
auth2-passwd.o       hmac.o             readconf.o                 ssh-ed25519.c
auth2-pubkey.c       hostfile.c         README                     ssh-ed25519.o
auth2-pubkey.o       hostfile.h         README.dns                 ssherr.c
auth-bsdauth.c       hostfile.o         README.platform            ssherr.h
auth-bsdauth.o       includes.h         README.privsep             ssherr.o
auth.c               INSTALL            README.tun                 ssh-gss.h
authfd.c             install-sh         readpass.c                 ssh.h
authfd.h             kex.c              readpass.o                 sshkey.c
authfd.o             kexc25519.c        regress                    ssh-keygen
authfile.c           kexc25519c.c       rijndael.c                 ssh-keygen.0
authfile.h           kexc25519c.o       rijndael.h                 ssh-keygen.1
authfile.o           kexc25519.o        rijndael.o                 ssh-keygen.1.out
auth.h               kexc25519s.c       sandbox-capsicum.c         ssh-keygen.c
auth-krb5.c          kexc25519s.o       sandbox-capsicum.o         ssh-keygen.o
auth-krb5.o          kexdh.c            sandbox-darwin.c           sshkey.h
auth.o               kexdhc.c           sandbox-darwin.o           sshkey.o
auth-options.c       kexdhc.o           sandbox-null.c             ssh-keyscan
auth-options.h       kexdh.o            sandbox-null.o             ssh-keyscan.0
auth-options.o       kexdhs.c           sandbox-pledge.c           ssh-keyscan.1
auth-pam.c           kexdhs.o           sandbox-pledge.o           ssh-keyscan.1.out
auth-pam.h           kexecdh.c          sandbox-rlimit.c           ssh-keyscan.c
auth-pam.o           kexecdhc.c         sandbox-rlimit.o           ssh-keyscan.o
auth-passwd.c        kexecdhc.o         sandbox-seccomp-filter.c   ssh-keysign
auth-passwd.o        kexecdh.o          sandbox-seccomp-filter.o   ssh-keysign.0
auth-rhosts.c        kexecdhs.c         sandbox-solaris.c          ssh-keysign.8
auth-rhosts.o        kexecdhs.o         sandbox-solaris.o          ssh-keysign.8.out
auth-shadow.c        kexgex.c           sandbox-systrace.c         ssh-keysign.c
auth-shadow.o        kexgexc.c          sandbox-systrace.o         ssh-keysign.o
auth-sia.c           kexgexc.o          sc25519.c                  sshkey-xmss.c
auth-sia.h           kexgex.o           sc25519.h                  sshkey-xmss.h
auth-sia.o           kexgexs.c          sc25519.o                  sshkey-xmss.o
auth-skey.c          kexgexs.o          scp                        sshlogin.c
bitmap.c             kex.h              scp.0                      sshlogin.h
bitmap.h             kex.o              scp.1                      sshlogin.o
bitmap.o             krl.c              scp.1.out                  ssh.o
buildpkg.sh          krl.h              scp.c                      ssh-pkcs11.c
buildpkg.sh.in       krl.o              scp.o                      ssh-pkcs11-client.c
canohost.c           libssh.a           servconf.c                 ssh-pkcs11-client.o
canohost.h           LICENCE            servconf.h                 ssh-pkcs11.h
canohost.o           log.c              servconf.o                 ssh-pkcs11-helper
chacha.c             log.h              serverloop.c               ssh-pkcs11-helper.0
chacha.h             loginrec.c         serverloop.h               ssh-pkcs11-helper.8
chacha.o             loginrec.h         serverloop.o               ssh-pkcs11-helper.8.out
ChangeLog            loginrec.o         session.c                  ssh-pkcs11-helper.c
channels.c           logintest.c        session.h                  ssh-pkcs11-helper.o
channels.h           log.o              session.o                  ssh-pkcs11.o
channels.o           mac.c              sftp                       sshpty.c
cipher-aes.c         mac.h              sftp.0                     sshpty.h
cipher-aesctr.c      mac.o              sftp.1                     sshpty.o
cipher-aesctr.h      Makefile           sftp.1.out                 ssh-rsa.c
cipher-aesctr.o      Makefile.in        sftp.c                     ssh-rsa.o
cipher-aes.o         match.c            sftp-client.c              ssh-sandbox.h
cipher.c             match.h            sftp-client.h              sshtty.c
cipher-chachapoly.c  match.o            sftp-client.o              sshtty.o
cipher-chachapoly.h  md5crypt.c         sftp-common.c              ssh-xmss.c
cipher-chachapoly.o  md5crypt.h         sftp-common.h              ssh-xmss.o
cipher-ctr.c         md5crypt.o         sftp-common.o              survey.sh
cipher-ctr.o         mdoc2man.awk       sftp-glob.c                survey.sh.in
cipher.h             misc.c             sftp-glob.o                TODO
cipher.o             misc.h             sftp.h                     ttymodes.c
cleanup.c            misc.o             sftp.o                     ttymodes.h
cleanup.o            mkinstalldirs      sftp-server                ttymodes.o
clientloop.c         moduli             sftp-server.0              uidswap.c
clientloop.h         moduli.0           sftp-server.8              uidswap.h
clientloop.o         moduli.5           sftp-server.8.out          uidswap.o
compat.c             moduli.5.out       sftp-server.c              umac128.c
compat.h             moduli.c           sftp-server-main.c         umac128.o
compat.o             moduli.o           sftp-server-main.o         umac.c
config.guess         moduli.out         sftp-server.o              umac.h
config.h             monitor.c          smult_curve25519_ref.c     umac.o
config.h.in          monitor_fdpass.c   smult_curve25519_ref.o     utf8.c
config.log           monitor_fdpass.h   ssh                        utf8.h
config.status        monitor_fdpass.o   ssh.0                      utf8.o
config.sub           monitor.h          ssh.1                      uuencode.c
configure            monitor.o          ssh.1.out                  uuencode.h
configure.ac         monitor_wrap.c     ssh2.h                     uuencode.o
contrib              monitor_wrap.h     ssh-add                    verify.c
crc32.c              monitor_wrap.o     ssh-add.0                  verify.o
crc32.h              msg.c              ssh-add.1                  version.h
crc32.o              msg.h              ssh-add.1.out              xmalloc.c
CREDITS              msg.o              ssh-add.c                  xmalloc.h
crypto_api.h         mux.c              ssh-add.o                  xmalloc.o
defines.h            mux.o              ssh-agent                  xmss_commons.c
dh.c                 myproposal.h       ssh-agent.0                xmss_commons.h
dh.h                 nchan2.ms          ssh-agent.1                xmss_commons.o
dh.o                 nchan.c            ssh-agent.1.out            xmss_fast.c
digest.h             nchan.ms           ssh-agent.c                xmss_fast.h
digest-libc.c        nchan.o            ssh-agent.o                xmss_fast.o
digest-libc.o        opacket.c          ssh_api.c                  xmss_hash_address.c
digest-openssl.c     opacket.h          ssh_api.h                  xmss_hash_address.h
digest-openssl.o     opacket.o          ssh_api.o                  xmss_hash_address.o
dispatch.c           openbsd-compat     sshbuf.c                   xmss_hash.c
dispatch.h           opensshd.init      sshbuf-getput-basic.c      xmss_hash.h
dispatch.o           opensshd.init.in   sshbuf-getput-basic.o      xmss_hash.o
dns.c                openssh.xml        sshbuf-getput-crypto.c     xmss_wots.c
dns.h                openssh.xml.in     sshbuf-getput-crypto.o     xmss_wots.h
dns.o                OVERVIEW           sshbuf.h                   xmss_wots.o
ed25519.c            packet.c           sshbuf-misc.c
ed25519.o            packet.h           sshbuf-misc.o
entropy.c            packet.o           sshbuf.o
[root@lnlte2dmr3 openssh-7.9p1]# cd ..
[root@lnlte2dmr3 ssh_install_20190110]# ls
openssh-7.9p1  openssh-7.9p1.tar.gz  sshd  sshd2019-01-14_22-34
[root@lnlte2dmr3 ssh_install_20190110]# ls -l
总用量 1572
drwxr-xr-x 5 test test   16384 1月  14 21:45 openssh-7.9p1
-rw-r----- 1 root root 1565384 1月  10 20:54 openssh-7.9p1.tar.gz
-rwxr-x--- 1 root root    1820 1月  10 21:15 sshd
-rwxr-xr-x 1 test test    1721 10月 17 08:01 sshd2019-01-14_22-34
[root@lnlte2dmr3 ssh_install_20190110]# cd openssh-7.9p1/
[root@lnlte2dmr3 openssh-7.9p1]# cd contrib/redhat/
[root@lnlte2dmr3 redhat]# ls
gnome-ssh-askpass.csh  openssh.spec  sshd.init.old  sshd.pam.old
gnome-ssh-askpass.sh   sshd.init     sshd.pam
[root@lnlte2dmr3 redhat]# ls -l
总用量 56
-rw-r--r-- 1 test test    58 10月 17 08:01 gnome-ssh-askpass.csh
-rw-r--r-- 1 test test    70 10月 17 08:01 gnome-ssh-askpass.sh
-rw-r--r-- 1 test test 29799 10月 17 08:01 openssh.spec
-rwxr-xr-x 1 test test  1721 10月 17 08:01 sshd.init
-rwxr-xr-x 1 test test  2693 10月 17 08:01 sshd.init.old
-rw-r--r-- 1 test test   277 10月 17 08:01 sshd.pam
-rw-r--r-- 1 test test   410 10月 17 08:01 sshd.pam.old
[root@lnlte2dmr3 redhat]# chmod +x /etc/init.d/sshd
[root@lnlte2dmr3 redhat]# chkconfig --add sshd
[root@lnlte2dmr3 redhat]# chkconfig sshd on
[root@lnlte2dmr3 redhat]# chkconfig --list sshd

注意:该输出结果只显示 SysV 服务,并不包含原生 systemd 服务。SysV 配置数据可能被原生 systemd 配置覆盖。 
      如果您想列出 systemd 服务,请执行 'systemctl list-unit-files'。
      欲查看对特定 target 启用的服务请执行
      'systemctl list-dependencies [target]'。

sshd            0:关    1:关    2:开    3:开    4:开    5:开    6:关
[root@lnlte2dmr3 redhat]# systemctl list-unit-files
UNIT FILE                                   STATE   
proc-sys-fs-binfmt_misc.automount           static  
dev-hugepages.mount                         static  
dev-mqueue.mount                            static  
proc-fs-nfsd.mount                          static  
proc-sys-fs-binfmt_misc.mount               static  
sys-fs-fuse-connections.mount               static  
sys-kernel-config.mount                     static  
sys-kernel-debug.mount                      static  
tmp.mount                                   disabled
var-lib-nfs-rpc_pipefs.mount                static  
brandbot.path                               disabled
cups.path                                   enabled 
systemd-ask-password-console.path           static  
systemd-ask-password-plymouth.path          static  
systemd-ask-password-wall.path              static  
session-146015.scope                        static  
session-146016.scope                        static  
session-270.scope                           static  
session-272.scope                           static  
session-809.scope                           static  
session-c1.scope                            static  
session-c32.scope                           static  
session-c33.scope                           static  
abrt-ccpp.service                           enabled 
abrt-oops.service                           enabled 
abrt-pstoreoops.service                     disabled
abrt-vmcore.service                         enabled 
abrt-xorg.service                           enabled 
abrtd.service                               enabled 
accounts-daemon.service                     enabled 
alsa-restore.service                        static  
alsa-state.service                          static  
alsa-store.service                          static  
arp-ethers.service                          disabled
atd.service                                 enabled 
auditd.service                              enabled 
auth-rpcgss-module.service                  static  
autovt@.service                             enabled 
avahi-daemon.service                        enabled 
blk-availability.service                    disabled
bluetooth.service                           enabled 
brandbot.service                            static  
brltty.service                              disabled
canberra-system-bootup.service              disabled
canberra-system-shutdown-reboot.service     disabled
canberra-system-shutdown.service            disabled
cgconfig.service                            disabled
cgred.service                               disabled
chrony-dnssrv@.service                      static  
chrony-wait.service                         disabled
chronyd.service                             disabled
colord.service                              static  
configure-printer@.service                  static  
console-getty.service                       disabled
console-shell.service                       disabled
container-getty@.service                    static  
cpupower.service                            disabled
crond.service                               enabled 
cups-browsed.service                        disabled
cups.service                                enabled 
dbus-org.bluez.service                      enabled 
dbus-org.freedesktop.Avahi.service          enabled 
dbus-org.freedesktop.hostname1.service      static  
dbus-org.freedesktop.import1.service        static  
dbus-org.freedesktop.locale1.service        static  
dbus-org.freedesktop.login1.service         static  
dbus-org.freedesktop.machine1.service       static  
dbus-org.freedesktop.ModemManager1.service  enabled 
dbus-org.freedesktop.network1.service       bad     
dbus-org.freedesktop.NetworkManager.service enabled 
dbus-org.freedesktop.nm-dispatcher.service  enabled 
dbus-org.freedesktop.timedate1.service      static  
dbus.service                                static  
debug-shell.service                         disabled
display-manager.service                     enabled 
dm-event.service                            disabled
dmraid-activation.service                   enabled 
dnsmasq.service                             disabled
dracut-cmdline.service                      static  
dracut-initqueue.service                    static  
dracut-mount.service                        static  
dracut-pre-mount.service                    static  
dracut-pre-pivot.service                    static  
dracut-pre-trigger.service                  static  
dracut-pre-udev.service                     static  
dracut-shutdown.service                     static  
ebtables.service                            disabled
emergency.service                           static  
fcoe.service                                disabled
firewalld.service                           disabled
fprintd.service                             static  
fstrim.service                              static  
gdm.service                                 enabled 
geoclue.service                             static  
getty@.service                              enabled 
gssproxy.service                            disabled
halt-local.service                          static  
hypervfcopyd.service                        enabled 
hypervkvpd.service                          enabled 
hypervvssd.service                          enabled 
initrd-cleanup.service                      static  
initrd-parse-etc.service                    static  
initrd-switch-root.service                  static  
initrd-udevadm-cleanup-db.service           static  
iprdump.service                             disabled
iprinit.service                             disabled
iprupdate.service                           disabled
ipsec.service                               disabled
irqbalance.service                          enabled 
iscsi-shutdown.service                      static  
iscsi.service                               enabled 
iscsid.service                              disabled
iscsiuio.service                            disabled
kdump.service                               enabled 
kmod-static-nodes.service                   static  
ksm.service                                 enabled 
ksmtuned.service                            enabled 
libstoragemgmt.service                      enabled 
libvirt-guests.service                      disabled
libvirtd.service                            enabled 
lldpad.service                              disabled
lvm2-lvmetad.service                        disabled
lvm2-lvmpolld.service                       disabled
lvm2-monitor.service                        enabled 
lvm2-pvscan@.service                        static  
mariadb.service                             disabled
mdadm-grow-continue@.service                static  
mdadm-last-resort@.service                  static  
mdmon@.service                              static  
mdmonitor.service                           enabled 
messagebus.service                          static  
microcode.service                           enabled 
ModemManager.service                        enabled 
multipathd.service                          enabled 
netcf-transaction.service                   disabled
NetworkManager-dispatcher.service           enabled 
NetworkManager-wait-online.service          disabled
NetworkManager.service                      enabled 
nfs-blkmap.service                          disabled
nfs-config.service                          static  
nfs-idmap.service                           static  
nfs-idmapd.service                          static  
nfs-lock.service                            static  
nfs-mountd.service                          static  
nfs-secure-server.service                   static  
nfs-secure.service                          static  
nfs-server.service                          disabled
nfs-utils.service                           static  
nfs.service                                 disabled
nfslock.service                             static  
nmb.service                                 disabled
ntpdate.service                             disabled
numad.service                               disabled
oddjobd.service                             disabled
packagekit-offline-update.service           static  
packagekit.service                          static  
plymouth-halt.service                       disabled
plymouth-kexec.service                      disabled
plymouth-poweroff.service                   disabled
plymouth-quit-wait.service                  disabled
plymouth-quit.service                       disabled
plymouth-read-write.service                 disabled
plymouth-reboot.service                     disabled
plymouth-start.service                      disabled
plymouth-switch-root.service                static  
pmcd.service                                disabled
pmie.service                                disabled
pmlogger.service                            disabled
pmproxy.service                             disabled
polkit.service                              static  
postfix.service                             enabled 
powertop.service                            disabled
psacct.service                              disabled
qemu-guest-agent.service                    enabled 
quotaon.service                             static  
radvd.service                               disabled
rc-local.service                            static  
rdisc.service                               disabled
rdma.service                                disabled
realmd.service                              static  
rescue.service                              static  
rhel-autorelabel-mark.service               static  
rhel-autorelabel.service                    static  
rhel-configure.service                      static  
rhel-dmesg.service                          disabled
rhel-domainname.service                     disabled
rhel-import-state.service                   static  
rhel-loadmodules.service                    static  
rhel-readonly.service                       static  
rhsmcertd.service                           enabled 
rngd.service                                enabled 
rpc-gssd.service                            static  
rpc-statd-notify.service                    static  
rpc-statd.service                           static  
rpc-svcgssd.service                         static  
rpcbind.service                             indirect
rpcgssd.service                             static  
rpcidmapd.service                           static  
rpcsvcgssd.service                          static  
rsyncd.service                              disabled
rsyncd@.service                             static  
rsyslog.service                             enabled 
rtkit-daemon.service                        enabled 
saslauthd.service                           disabled
serial-getty@.service                       disabled
slpd.service                                disabled
smartd.service                              enabled 
smb.service                                 disabled
snmpd.service                               disabled
snmptrapd.service                           disabled
speech-dispatcherd.service                  disabled
spice-vdagentd.service                      enabled 
svnserve.service                            disabled
sysstat.service                             enabled 
systemd-ask-password-console.service        static  
systemd-ask-password-plymouth.service       static  
systemd-ask-password-wall.service           static  
systemd-backlight@.service                  static  
systemd-binfmt.service                      static  
systemd-bootchart.service                   disabled
systemd-firstboot.service                   static  
systemd-fsck-root.service                   static  
systemd-fsck@.service                       static  
systemd-halt.service                        static  
systemd-hibernate-resume@.service           static  
systemd-hibernate.service                   static  
systemd-hostnamed.service                   static  
systemd-hwdb-update.service                 static  
systemd-hybrid-sleep.service                static  
systemd-importd.service                     static  
systemd-initctl.service                     static  
systemd-journal-catalog-update.service      static  
systemd-journal-flush.service               static  
systemd-journald.service                    static  
systemd-kexec.service                       static  
systemd-localed.service                     static  
systemd-logind.service                      static  
systemd-machine-id-commit.service           static  
systemd-machined.service                    static  
systemd-modules-load.service                static  
systemd-nspawn@.service                     disabled
systemd-poweroff.service                    static  
systemd-quotacheck.service                  static  
systemd-random-seed.service                 static  
systemd-readahead-collect.service           enabled 
systemd-readahead-done.service              indirect
systemd-readahead-drop.service              enabled 
systemd-readahead-replay.service            enabled 
systemd-reboot.service                      static  
systemd-remount-fs.service                  static  
systemd-rfkill@.service                     static  
systemd-shutdownd.service                   static  
systemd-suspend.service                     static  
systemd-sysctl.service                      static  
systemd-timedated.service                   static  
systemd-tmpfiles-clean.service              static  
systemd-tmpfiles-setup-dev.service          static  
systemd-tmpfiles-setup.service              static  
systemd-udev-settle.service                 static  
systemd-udev-trigger.service                static  
systemd-udevd.service                       static  
systemd-update-done.service                 static  
systemd-update-utmp-runlevel.service        static  
systemd-update-utmp.service                 static  
systemd-user-sessions.service               static  
systemd-vconsole-setup.service              static  
target.service                              disabled
targetd.service                             disabled
tcsd.service                                disabled
teamd@.service                              static  
telnet@.service                             static  
tog-pegasus.service                         disabled
tuned.service                               enabled 
udisks2.service                             static  
unbound-anchor.service                      static  
upower.service                              disabled
usbmuxd.service                             static  
virtlockd.service                           indirect
vmtoolsd.service                            enabled 
vncserver@.service                          disabled
vsftpd.service                              enabled 
vsftpd@.service                             disabled
wacom-inputattach@.service                  static  
wpa_supplicant.service                      disabled
-.slice                                     static  
machine.slice                               static  
system.slice                                static  
user.slice                                  static  
avahi-daemon.socket                         enabled 
cups.socket                                 enabled 
dbus.socket                                 static  
dm-event.socket                             enabled 
iscsid.socket                               enabled 
iscsiuio.socket                             enabled 
libvirtd.socket                             static  
lldpad.socket                               disabled
lvm2-lvmetad.socket                         enabled 
lvm2-lvmpolld.socket                        enabled 
rpcbind.socket                              enabled 
rsyncd.socket                               disabled
syslog.socket                               static  
systemd-initctl.socket                      static  
systemd-journald.socket                     static  
systemd-networkd.socket                     disabled
systemd-shutdownd.socket                    static  
systemd-udevd-control.socket                static  
systemd-udevd-kernel.socket                 static  
telnet.socket                               enabled 
virtlockd.socket                            disabled
basic.target                                static  
bluetooth.target                            static  
cryptsetup-pre.target                       static  
cryptsetup.target                           static  
ctrl-alt-del.target                         disabled
default.target                              enabled 
emergency.target                            static  
final.target                                static  
getty.target                                static  
graphical.target                            static  
halt.target                                 disabled
hibernate.target                            static  
hybrid-sleep.target                         static  
initrd-fs.target                            static  
initrd-root-fs.target                       static  
initrd-switch-root.target                   static  
initrd.target                               static  
iprutils.target                             disabled

[root@lnlte2dmr3 redhat]# systemctl list-unit-files sshd
UNIT FILE STATE

0 unit files listed.
[root@lnlte2dmr3 redhat]# systemctl list-unit-files | grep sshd
[root@lnlte2dmr3 redhat]# systemctl list-unit-files | grep ssh
[root@lnlte2dmr3 redhat]# systemctl list-unit-files | grep telnet
telnet@.service                             static  
telnet.socket                               enabled 
[root@lnlte2dmr3 redhat]# systemctl restart sshd
Job for sshd.service failed because the control process exited with error code. See "systemctl status sshd.service" and "journalctl -xe" for details.
[root@lnlte2dmr3 redhat]# systemctl status sshd.service
● sshd.service - SYSV: OpenSSH server daemon
   Loaded: loaded (/etc/rc.d/init.d/sshd; bad; vendor preset: enabled)
   Active: failed (Result: exit-code) since 一 2019-01-14 22:03:16 CST; 35s ago
     Docs: man:systemd-sysv-generator(8)
  Process: 18806 ExecStop=/etc/rc.d/init.d/sshd stop (code=exited, status=0/SUCCESS)
  Process: 18818 ExecStart=/etc/rc.d/init.d/sshd start (code=exited, status=127)
 Main PID: 25405 (code=exited, status=0/SUCCESS)
   CGroup: /system.slice/sshd.service
           ├─ 2809 sshd: omcr [priv]
           ├─ 2811 sshd: omcr@pts/0
           ├─ 2812 -bash
           ├─ 3071 sshd: omcr [priv]
           ├─ 3073 sshd: omcr@pts/1
           ├─ 3074 -bash
           ├─ 3118 bash
           ├─16534 ./boco_process
           ├─16535 ./boco_hostagent -i socket
           ├─16536 ./boco_filemon
           ├─16537 ./boco_ScriptRunner
           ├─18797 sleep 60
           ├─26410 /usr/bin/Xvnc :2 -desktop lnlte2dmr3:2 (omcr) -auth /home/omcr/.Xautho...
           ├─26432 /usr/bin/vncconfig -iconic
           ├─26438 dbus-launch --exit-with-session gnome-session
           ├─26439 /bin/dbus-daemon --fork --print-pid 4 --print-address 6 --session
           ├─26442 /usr/libexec/at-spi-bus-launcher
           ├─26446 /bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofor...
           ├─26449 /usr/libexec/at-spi2-registryd --use-gnome-session
           ├─26473 /usr/libexec/gvfsd
           ├─26477 /usr/libexec/gvfsd-fuse /home/omcr/.gvfs -f -o big_writes
           ├─26488 /usr/libexec/gnome-settings-daemon
           ├─26509 /usr/bin/pulseaudio --start --log-target=syslog
           ├─26631 /usr/libexec/dconf-service
           ├─26635 /usr/libexec/tracker-miner-fs
           ├─26637 /usr/libexec/tracker-miner-user-guides
           ├─26638 /usr/libexec/gnome-initial-setup --existing-user
           ├─26650 /usr/libexec/tracker-store
           ├─26654 /usr/libexec/gvfs-udisks2-volume-monitor
           ├─26660 rhsm-icon
           ├─26662 /usr/libexec/tracker-extract
           ├─26666 /usr/libexec/imsettings-daemon
           ├─26671 /usr/libexec/tracker-miner-apps
           ├─26672 /usr/bin/gnome-software --gapplication-service
           ├─26685 /usr/libexec/gvfs-gphoto2-volume-monitor
           ├─26709 /usr/libexec/gvfs-afc-volume-monitor
           ├─26731 /usr/libexec/gvfs-goa-volume-monitor
           ├─26735 /usr/libexec/goa-daemon
           ├─26774 /usr/libexec/goa-identity-service
           ├─26779 /usr/libexec/mission-control-5
           ├─26788 /usr/libexec/gvfs-mtp-volume-monitor
           ├─26826 /usr/libexec/gconfd-2
           ├─26933 /usr/bin/ibus-daemon -r --xim
           ├─26942 /usr/libexec/ibus-dconf
           ├─26944 /usr/libexec/ibus-ui-gtk3
           ├─26946 /usr/libexec/ibus-x11 --kill-daemon
           ├─26971 /usr/libexec/ibus-engine-simple
           ├─26978 /usr/libexec/ibus-engine-libpinyin --ibus
           ├─32952 ./boco_appmaster -d /usr/dmonitor/agent
           ├─32953 /bin/sh ./boco_monitor.sh
           └─32965 ./boco_appmaster -d /usr/dmonitor/agent

1月 14 22:03:16 lnlte2dmr3 systemd[1]: Starting SYSV: OpenSSH server daemon...
1月 14 22:03:16 lnlte2dmr3 sshd[18818]: Starting sshd:/etc/rc.d/init.d/sshd:行49: /us…目录
1月 14 22:03:16 lnlte2dmr3 sshd[18818]: [失败]
1月 14 22:03:16 lnlte2dmr3 systemd[1]: sshd.service: control process exited, code=exi...127
1月 14 22:03:16 lnlte2dmr3 systemd[1]: Failed to start SYSV: OpenSSH server daemon.
1月 14 22:03:16 lnlte2dmr3 systemd[1]: Unit sshd.service entered failed state.
1月 14 22:03:16 lnlte2dmr3 systemd[1]: sshd.service failed.
Hint: Some lines were ellipsized, use -l to show in full.
[root@lnlte2dmr3 redhat]# /etc/init.d/sshd start
Starting sshd (via systemctl):  Job for sshd.service failed because the control process exited with error code. See "systemctl status sshd.service" and "journalctl -xe" for details.
                                                           [失败]
[root@lnlte2dmr3 redhat]# journalctl -xe
-- The start-up result is done.
1月 14 22:06:01 lnlte2dmr3 systemd[1]: Starting Session 148279 of user dmonitor.
-- Subject: Unit session-148279.scope has begun start-up
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
-- 
-- Unit session-148279.scope has begun starting up.
1月 14 22:06:01 lnlte2dmr3 CROND[19175]: (dmonitor) CMD (/usr/dmonitor/agent/bin/process_mon
1月 14 22:06:01 lnlte2dmr3 systemd[1]: Removed slice user-40544.slice.
-- Subject: Unit user-40544.slice has finished shutting down
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
-- 
-- Unit user-40544.slice has finished shutting down.
1月 14 22:06:01 lnlte2dmr3 systemd[1]: Stopping user-40544.slice.
-- Subject: Unit user-40544.slice has begun shutting down
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
-- 
-- Unit user-40544.slice has begun shutting down.
1月 14 22:06:45 lnlte2dmr3 polkitd[18177]: Registered Authentication Agent for unix-process:
1月 14 22:06:45 lnlte2dmr3 systemd[1]: Starting SYSV: OpenSSH server daemon...
-- Subject: Unit sshd.service has begun start-up
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
-- 
-- Unit sshd.service has begun starting up.
1月 14 22:06:45 lnlte2dmr3 sshd[19474]: Starting sshd:/etc/rc.d/init.d/sshd:行49: /usr/sbin/
1月 14 22:06:45 lnlte2dmr3 sshd[19474]: [失败]
1月 14 22:06:45 lnlte2dmr3 systemd[1]: sshd.service: control process exited, code=exited sta
1月 14 22:06:45 lnlte2dmr3 systemd[1]: Failed to start SYSV: OpenSSH server daemon.
-- Subject: Unit sshd.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
-- 
-- Unit sshd.service has failed.
-- 
-- The result is failed.
1月 14 22:06:45 lnlte2dmr3 systemd[1]: Unit sshd.service entered failed state.
1月 14 22:06:45 lnlte2dmr3 systemd[1]: sshd.service failed.
1月 14 22:06:45 lnlte2dmr3 polkitd[18177]: Unregistered Authentication Agent for unix-proces

[root@lnlte2dmr3 redhat]# /etc/init.d/sshd start
Starting sshd (via systemctl):  Warning: sshd.service changed on disk. Run 'systemctl daemon-reload' to reload units.
                                                           [  确定  ]
[root@lnlte2dmr3 redhat]# systemctl daemon-reload
[root@lnlte2dmr3 redhat]#  等待输入超时:自动登出
[root@lnlte2dmr3 ~]# cd /etc/init.d/
[root@lnlte2dmr3 init.d]# vi sshd
#!/bin/bash
#
# Init file for OpenSSH server daemon
#
# chkconfig: 2345 55 25
# description: OpenSSH server daemon
#
# processname: sshd
# config: /etc/ssh/ssh_host_key
# config: /etc/ssh/ssh_host_key.pub
# config: /etc/ssh/ssh_random_seed
# config: /etc/ssh/sshd_config
# pidfile: /var/run/sshd.pid

# source function library
. /etc/rc.d/init.d/functions

# pull in sysconfig settings
[ -f /etc/sysconfig/sshd ] && . /etc/sysconfig/sshd

RETVAL=0
prog="sshd"

# Some functions to make the below more readable
SSHD=/usr/local/sbin/sshd
PID_FILE=/var/run/sshd.pid

do_restart_sanity_check()
        fi
}

start()
[root@lnlte2dmr3 init.d]# wpd
bash: wpd: 未找到命令...
相似命令是: 'pwd'
[root@lnlte2dmr3 init.d]# pwd
/etc/init.d

 

  • 1
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值