RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux sagari 3.2.0-56-powerpc64-smp #86-Ubuntu SMP Tue Oct 22 18:35:25 UTC 2013 ppc64 Buildd toolchain package versions: launchpad-buildd_121~0.IS.08.04.0 python-lpbuildd_121~0.IS.08.04.0 bzr_2.5.1-0ubuntu2 dpkg-dev_1.16.1.2ubuntu7.2. Syncing the system clock with the buildd NTP service... 7 Apr 14:17:27 ntpdate[10822]: adjust time server 10.211.37.1 offset 0.000002 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-5886241', '/home/buildd/filecache-default/63816000163ae4062b3d680361ace86867276896'] Unpacking chroot for build PACKAGEBUILD-5886241 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-5886241'] Mounting chroot for build PACKAGEBUILD-5886241 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-5886241', 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu precise main', 'deb http://ftpmaster.internal/ubuntu precise main', 'deb http://ftpmaster.internal/ubuntu precise-security main'] Overriding sources.list in build-PACKAGEBUILD-5886241 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-5886241', 'powerpc'] Updating debian chroot for build PACKAGEBUILD-5886241 Ign http://private-ppa.buildd precise InRelease Ign http://ftpmaster.internal precise InRelease Ign http://ftpmaster.internal precise-security InRelease Get:1 http://private-ppa.buildd precise Release.gpg [316 B] Get:2 http://ftpmaster.internal precise Release.gpg [198 B] Get:3 http://private-ppa.buildd precise Release [11.9 kB] Get:4 http://ftpmaster.internal precise-security Release.gpg [198 B] Get:5 http://ftpmaster.internal precise Release [49.6 kB] Ign http://private-ppa.buildd precise Release Get:6 http://private-ppa.buildd precise/main powerpc Packages [7224 B] Ign http://private-ppa.buildd precise/main TranslationIndex Get:7 http://ftpmaster.internal precise-security Release [49.6 kB] Ign http://private-ppa.buildd precise/main Translation-en Get:8 http://ftpmaster.internal precise/main powerpc Packages [1264 kB] Get:9 http://ftpmaster.internal precise/main TranslationIndex [3706 B] Get:10 http://ftpmaster.internal precise-security/main powerpc Packages [299 kB] Get:11 http://ftpmaster.internal precise-security/main TranslationIndex [74 B] Get:12 http://ftpmaster.internal precise/main Translation-en [726 kB] Get:13 http://ftpmaster.internal precise-security/main Translation-en [175 kB] Fetched 2586 kB in 0s (2752 kB/s) Reading package lists... W: GPG error: http://private-ppa.buildd precise Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 68EB41BCD9324F71 Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https binutils ca-certificates gnupg gpgv initramfs-tools initramfs-tools-bin libapt-pkg4.12 libc-bin libc-dev-bin libc6 libc6-dev libcurl3-gnutls libdbus-1-3 libdrm-nouveau1a libdrm-radeon1 libdrm2 libgcrypt11 libgnutls26 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libssl1.0.0 libtasn1-3 linux-libc-dev multiarch-support openssl perl perl-base perl-modules python2.7-minimal tzdata 34 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 29.3 MB of archives. After this operation, 173 kB of additional disk space will be used. WARNING: The following packages cannot be authenticated! perl perl-base perl-modules libc-dev-bin libc6-dev libc-bin libc6 linux-libc-dev tzdata libapt-pkg4.12 gpgv gnupg apt libssl1.0.0 libdbus-1-3 libdrm2 libdrm-nouveau1a libdrm-radeon1 libgcrypt11 libtasn1-3 libgnutls26 libk5crypto3 libgssapi-krb5-2 libkrb5-3 libkrb5support0 openssl ca-certificates libcurl3-gnutls multiarch-support python2.7-minimal initramfs-tools initramfs-tools-bin apt-transport-https binutils Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise-security/main perl powerpc 5.14.2-6ubuntu2.4 [4035 kB] Get:2 http://ftpmaster.internal/ubuntu/ precise-security/main perl-base powerpc 5.14.2-6ubuntu2.4 [1490 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise-security/main perl-modules all 5.14.2-6ubuntu2.4 [3389 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise-security/main libc-dev-bin powerpc 2.15-0ubuntu10.5 [79.2 kB] Get:5 http://ftpmaster.internal/ubuntu/ precise-security/main libc6-dev powerpc 2.15-0ubuntu10.5 [2667 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise-security/main libc-bin powerpc 2.15-0ubuntu10.5 [1284 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise-security/main libc6 powerpc 2.15-0ubuntu10.5 [4274 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise-security/main linux-libc-dev powerpc 3.2.0-60.91 [851 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise-security/main tzdata all 2012e-0ubuntu0.12.04.1 [474 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise-security/main libapt-pkg4.12 powerpc 0.8.16~exp12ubuntu10.10 [950 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise-security/main gpgv powerpc 1.4.11-3ubuntu2.5 [175 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise-security/main gnupg powerpc 1.4.11-3ubuntu2.5 [789 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise-security/main apt powerpc 0.8.16~exp12ubuntu10.10 [1097 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise-security/main libssl1.0.0 powerpc 1.0.1-4ubuntu5.11 [957 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise-security/main libdbus-1-3 powerpc 1.4.18-1ubuntu1.4 [132 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise-security/main libdrm2 powerpc 2.4.43-0ubuntu0.0.3 [25.4 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise-security/main libdrm-nouveau1a powerpc 2.4.43-0ubuntu0.0.3 [13.7 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise-security/main libdrm-radeon1 powerpc 2.4.43-0ubuntu0.0.3 [23.5 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise-security/main libgcrypt11 powerpc 1.5.0-3ubuntu0.2 [292 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise-security/main libtasn1-3 powerpc 2.10-1ubuntu1.1 [42.6 kB] Get:21 http://ftpmaster.internal/ubuntu/ precise-security/main libgnutls26 powerpc 2.12.14-5ubuntu3.7 [419 kB] Get:22 http://ftpmaster.internal/ubuntu/ precise-security/main libk5crypto3 powerpc 1.10+dfsg~beta1-2ubuntu0.3 [84.5 kB] Get:23 http://ftpmaster.internal/ubuntu/ precise-security/main libgssapi-krb5-2 powerpc 1.10+dfsg~beta1-2ubuntu0.3 [111 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise-security/main libkrb5-3 powerpc 1.10+dfsg~beta1-2ubuntu0.3 [349 kB] Get:25 http://ftpmaster.internal/ubuntu/ precise-security/main libkrb5support0 powerpc 1.10+dfsg~beta1-2ubuntu0.3 [22.7 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise-security/main openssl powerpc 1.0.1-4ubuntu5.11 [522 kB] Get:27 http://ftpmaster.internal/ubuntu/ precise-security/main ca-certificates all 20130906ubuntu0.12.04.1 [192 kB] Get:28 http://ftpmaster.internal/ubuntu/ precise-security/main libcurl3-gnutls powerpc 7.22.0-3ubuntu4.7 [230 kB] Get:29 http://ftpmaster.internal/ubuntu/ precise-security/main multiarch-support powerpc 2.15-0ubuntu10.5 [4476 B] Get:30 http://ftpmaster.internal/ubuntu/ precise-security/main python2.7-minimal powerpc 2.7.3-0ubuntu3.5 [1720 kB] Get:31 http://ftpmaster.internal/ubuntu/ precise-security/main initramfs-tools all 0.99ubuntu13.5 [49.0 kB] Get:32 http://ftpmaster.internal/ubuntu/ precise-security/main initramfs-tools-bin powerpc 0.99ubuntu13.5 [9714 B] Get:33 http://ftpmaster.internal/ubuntu/ precise-security/main apt-transport-https powerpc 0.8.16~exp12ubuntu10.10 [16.0 kB] Get:34 http://ftpmaster.internal/ubuntu/ precise-security/main binutils powerpc 2.22-6ubuntu1.1 [2528 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 29.3 MB in 1s (19.5 MB/s) (Reading database ... 12194 files and directories currently installed.) Preparing to replace perl 5.14.2-6ubuntu2 (using .../perl_5.14.2-6ubuntu2.4_powerpc.deb) ... Unpacking replacement perl ... Preparing to replace perl-base 5.14.2-6ubuntu2 (using .../perl-base_5.14.2-6ubuntu2.4_powerpc.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.14.2-6ubuntu2.4) ... (Reading database ... 12194 files and directories currently installed.) Preparing to replace perl-modules 5.14.2-6ubuntu2 (using .../perl-modules_5.14.2-6ubuntu2.4_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace libc-dev-bin 2.15-0ubuntu10 (using .../libc-dev-bin_2.15-0ubuntu10.5_powerpc.deb) ... Unpacking replacement libc-dev-bin ... Preparing to replace libc6-dev 2.15-0ubuntu10 (using .../libc6-dev_2.15-0ubuntu10.5_powerpc.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc-bin 2.15-0ubuntu10 (using .../libc-bin_2.15-0ubuntu10.5_powerpc.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.15-0ubuntu10.5) ... (Reading database ... 12193 files and directories currently installed.) Preparing to replace libc6 2.15-0ubuntu10 (using .../libc6_2.15-0ubuntu10.5_powerpc.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.15-0ubuntu10.5) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12193 files and directories currently installed.) Preparing to replace linux-libc-dev 3.2.0-23.36 (using .../linux-libc-dev_3.2.0-60.91_powerpc.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace tzdata 2012b-1 (using .../tzdata_2012e-0ubuntu0.12.04.1_all.deb) ... Unpacking replacement tzdata ... Setting up tzdata (2012e-0ubuntu0.12.04.1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Apr 7 14:17:38 UTC 2014. Universal Time is now: Mon Apr 7 14:17:38 UTC 2014. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 12195 files and directories currently installed.) Preparing to replace libapt-pkg4.12 0.8.16~exp12ubuntu10 (using .../libapt-pkg4.12_0.8.16~exp12ubuntu10.10_powerpc.deb) ... Unpacking replacement libapt-pkg4.12 ... Setting up libapt-pkg4.12 (0.8.16~exp12ubuntu10.10) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12195 files and directories currently installed.) Preparing to replace gpgv 1.4.11-3ubuntu2 (using .../gpgv_1.4.11-3ubuntu2.5_powerpc.deb) ... Unpacking replacement gpgv ... Setting up gpgv (1.4.11-3ubuntu2.5) ... (Reading database ... 12195 files and directories currently installed.) Preparing to replace gnupg 1.4.11-3ubuntu2 (using .../gnupg_1.4.11-3ubuntu2.5_powerpc.deb) ... Unpacking replacement gnupg ... Setting up gnupg (1.4.11-3ubuntu2.5) ... (Reading database ... 12195 files and directories currently installed.) Preparing to replace apt 0.8.16~exp12ubuntu10 (using .../apt_0.8.16~exp12ubuntu10.10_powerpc.deb) ... Unpacking replacement apt ... Setting up apt (0.8.16~exp12ubuntu10.10) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... gpg: key 437D05B5: "Ubuntu Archive Automatic Signing Key " not changed gpg: key FBB75451: "Ubuntu CD Image Automatic Signing Key " not changed gpg: Total number processed: 2 gpg: unchanged: 2 No packages found matching linux-image-[0-9]*. (Reading database ... 12196 files and directories currently installed.) Preparing to replace libssl1.0.0 1.0.1-4ubuntu3 (using .../libssl1.0.0_1.0.1-4ubuntu5.11_powerpc.deb) ... Unpacking replacement libssl1.0.0 ... Setting up libssl1.0.0 (1.0.1-4ubuntu5.11) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12196 files and directories currently installed.) Preparing to replace libdbus-1-3 1.4.18-1ubuntu1 (using .../libdbus-1-3_1.4.18-1ubuntu1.4_powerpc.deb) ... Unpacking replacement libdbus-1-3 ... Preparing to replace libdrm2 2.4.32-1ubuntu1 (using .../libdrm2_2.4.43-0ubuntu0.0.3_powerpc.deb) ... Unpacking replacement libdrm2 ... Preparing to replace libdrm-nouveau1a 2.4.32-1ubuntu1 (using .../libdrm-nouveau1a_2.4.43-0ubuntu0.0.3_powerpc.deb) ... Unpacking replacement libdrm-nouveau1a ... Preparing to replace libdrm-radeon1 2.4.32-1ubuntu1 (using .../libdrm-radeon1_2.4.43-0ubuntu0.0.3_powerpc.deb) ... Unpacking replacement libdrm-radeon1 ... Preparing to replace libgcrypt11 1.5.0-3 (using .../libgcrypt11_1.5.0-3ubuntu0.2_powerpc.deb) ... Unpacking replacement libgcrypt11 ... Preparing to replace libtasn1-3 2.10-1ubuntu1 (using .../libtasn1-3_2.10-1ubuntu1.1_powerpc.deb) ... Unpacking replacement libtasn1-3 ... Preparing to replace libgnutls26 2.12.14-5ubuntu3 (using .../libgnutls26_2.12.14-5ubuntu3.7_powerpc.deb) ... Unpacking replacement libgnutls26 ... Preparing to replace libk5crypto3 1.10+dfsg~beta1-2 (using .../libk5crypto3_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Unpacking replacement libk5crypto3 ... Preparing to replace libgssapi-krb5-2 1.10+dfsg~beta1-2 (using .../libgssapi-krb5-2_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Unpacking replacement libgssapi-krb5-2 ... Preparing to replace libkrb5-3 1.10+dfsg~beta1-2 (using .../libkrb5-3_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Unpacking replacement libkrb5-3 ... Preparing to replace libkrb5support0 1.10+dfsg~beta1-2 (using .../libkrb5support0_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Unpacking replacement libkrb5support0 ... Preparing to replace openssl 1.0.1-4ubuntu3 (using .../openssl_1.0.1-4ubuntu5.11_powerpc.deb) ... Unpacking replacement openssl ... Preparing to replace ca-certificates 20111211 (using .../ca-certificates_20130906ubuntu0.12.04.1_all.deb) ... Unpacking replacement ca-certificates ... Preparing to replace libcurl3-gnutls 7.22.0-3ubuntu4 (using .../libcurl3-gnutls_7.22.0-3ubuntu4.7_powerpc.deb) ... Unpacking replacement libcurl3-gnutls ... Preparing to replace multiarch-support 2.15-0ubuntu10 (using .../multiarch-support_2.15-0ubuntu10.5_powerpc.deb) ... Unpacking replacement multiarch-support ... Setting up multiarch-support (2.15-0ubuntu10.5) ... (Reading database ... 12206 files and directories currently installed.) Preparing to replace python2.7-minimal 2.7.3-0ubuntu3 (using .../python2.7-minimal_2.7.3-0ubuntu3.5_powerpc.deb) ... Unpacking replacement python2.7-minimal ... Setting up python2.7-minimal (2.7.3-0ubuntu3.5) ... (Reading database ... 12206 files and directories currently installed.) Preparing to replace initramfs-tools 0.99ubuntu13 (using .../initramfs-tools_0.99ubuntu13.5_all.deb) ... Unpacking replacement initramfs-tools ... Preparing to replace initramfs-tools-bin 0.99ubuntu13 (using .../initramfs-tools-bin_0.99ubuntu13.5_powerpc.deb) ... Unpacking replacement initramfs-tools-bin ... Preparing to replace apt-transport-https 0.8.16~exp12ubuntu10 (using .../apt-transport-https_0.8.16~exp12ubuntu10.10_powerpc.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace binutils 2.22-6ubuntu1 (using .../binutils_2.22-6ubuntu1.1_powerpc.deb) ... Unpacking replacement binutils ... Setting up libc-dev-bin (2.15-0ubuntu10.5) ... Setting up linux-libc-dev (3.2.0-60.91) ... Setting up libc6-dev (2.15-0ubuntu10.5) ... Setting up libdbus-1-3 (1.4.18-1ubuntu1.4) ... Setting up libdrm2 (2.4.43-0ubuntu0.0.3) ... Setting up libdrm-nouveau1a (2.4.43-0ubuntu0.0.3) ... Setting up libdrm-radeon1 (2.4.43-0ubuntu0.0.3) ... Setting up libgcrypt11 (1.5.0-3ubuntu0.2) ... Setting up libtasn1-3 (2.10-1ubuntu1.1) ... Setting up libgnutls26 (2.12.14-5ubuntu3.7) ... Setting up libkrb5support0 (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up libk5crypto3 (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up libkrb5-3 (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up libgssapi-krb5-2 (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up openssl (1.0.1-4ubuntu5.11) ... Setting up ca-certificates (20130906ubuntu0.12.04.1) ... Updating certificates in /etc/ssl/certs... 21 added, 9 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Setting up libcurl3-gnutls (7.22.0-3ubuntu4.7) ... Setting up initramfs-tools-bin (0.99ubuntu13.5) ... Setting up initramfs-tools (0.99ubuntu13.5) ... update-initramfs: deferring update (trigger activated) Setting up apt-transport-https (0.8.16~exp12ubuntu10.10) ... Setting up binutils (2.22-6ubuntu1.1) ... Setting up perl-modules (5.14.2-6ubuntu2.4) ... Setting up perl (5.14.2-6ubuntu2.4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for initramfs-tools ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-5886241', 'powerpc', 'precise', '--nolog', '--batch', '--archive=ubuntu', '--dist=precise', '--purpose=PRIMARY', '--architecture=powerpc', '--comp=main', 'openssh_5.9p1-5ubuntu1.3.dsc'] Initiating build PACKAGEBUILD-5886241 with 24 jobs across 24 processor cores. Kernel reported to sbuild: 2.6.42-56-powerpc64-smp #86-Ubuntu SMP Tue Oct 22 18:35:25 UTC 2013 ppc Automatic build of openssh_5.9p1-5ubuntu1.3 on sagari by sbuild/powerpc 1.170.5 Build started at 20140407-1417 ****************************************************************************** openssh_5.9p1-5ubuntu1.3.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev (>= 1:1.2.3-1), libssl-dev (>= 0.9.8g), libpam0g-dev | libpam-dev, libgtk2.0-dev, libedit-dev, debhelper (>= 7.4.2~), libselinux1-dev [linux-any], libkrb5-dev | heimdal-dev, dpkg (>= 1.16.1~), libck-connector-dev, dh-apport Checking for already installed source dependencies... libwrap0-dev: missing libwrap-dev: missing libwrap-dev: does not exist zlib1g-dev: missing libssl-dev: missing libpam0g-dev: missing libpam-dev: missing libgtk2.0-dev: missing libedit-dev: missing debhelper: missing libselinux1-dev: missing libkrb5-dev: missing heimdal-dev: missing dpkg: already installed (1.16.1.2ubuntu7 >= 1.16.1~ is satisfied) libck-connector-dev: missing dh-apport: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install libwrap0-dev zlib1g-dev libssl-dev libpam0g-dev libgtk2.0-dev libedit-dev debhelper libselinux1-dev libkrb5-dev libck-connector-dev dh-apport Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils comerr-dev dh-apparmor file fontconfig fontconfig-config gettext gettext-base gir1.2-atk-1.0 gir1.2-freedesktop gir1.2-gdkpixbuf-2.0 gir1.2-glib-2.0 gir1.2-gtk-2.0 gir1.2-pango-1.0 groff-base html2text intltool-debian krb5-multidev libatk1.0-0 libatk1.0-data libatk1.0-dev libavahi-client3 libavahi-common-data libavahi-common3 libbsd-dev libbsd0 libcairo-gobject2 libcairo-script-interpreter2 libcairo2 libcairo2-dev libck-connector0 libcroco3 libcups2 libdatrie1 libdbus-1-dev libedit2 libexpat1 libexpat1-dev libfontconfig1 libfontconfig1-dev libfreetype6 libfreetype6-dev libgdk-pixbuf2.0-0 libgdk-pixbuf2.0-common libgdk-pixbuf2.0-dev libgettextpo0 libgirepository-1.0-1 libglib2.0-bin libglib2.0-data libglib2.0-dev libgssrpc4 libgtk2.0-0 libgtk2.0-common libice-dev libice6 libjasper1 libjpeg-turbo8 libjpeg8 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libmagic1 libncurses5-dev libpango1.0-0 libpango1.0-dev libpcre3-dev libpcrecpp0 libpipeline1 libpixman-1-0 libpixman-1-dev libpng12-dev libpopt0 libpthread-stubs0 libpthread-stubs0-dev libsepol1 libsepol1-dev libsm-dev libsm6 libthai-data libthai0 libtiff4 libtinfo-dev libunistring0 libwrap0 libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxcb-render0 libxcb-render0-dev libxcb-shm0 libxcb-shm0-dev libxcb1 libxcb1-dev libxcomposite-dev libxcomposite1 libxcursor-dev libxcursor1 libxdamage-dev libxdamage1 libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxfixes-dev libxfixes3 libxft-dev libxft2 libxi-dev libxi6 libxinerama-dev libxinerama1 libxml2 libxml2-utils libxrandr-dev libxrandr2 libxrender-dev libxrender1 man-db pkg-config po-debconf shared-mime-info ttf-dejavu-core ucf x11-common x11proto-composite-dev x11proto-core-dev x11proto-damage-dev x11proto-fixes-dev x11proto-input-dev x11proto-kb-dev x11proto-randr-dev x11proto-render-dev x11proto-xext-dev x11proto-xinerama-dev xorg-sgml-doctools xtrans-dev Suggested packages: wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc libcairo2-doc cups-common libglib2.0-doc krb5-user librsvg2-common gvfs libgtk2.0-doc libjasper-runtime ncurses-doc ttf-baekmuk ttf-arphic-gbsn00lp ttf-arphic-bsmi00lp ttf-arphic-gkai00mp ttf-arphic-bkai00mp libpango1.0-doc imagemagick libxcb-doc less www-browser libmail-box-perl Recommended packages: curl wget lynx-cur python hicolor-icon-theme libgtk2.0-bin libssl-doc tcpd libx11-doc xml-core libmail-sendmail-perl The following NEW packages will be installed: bsdmainutils comerr-dev debhelper dh-apparmor dh-apport file fontconfig fontconfig-config gettext gettext-base gir1.2-atk-1.0 gir1.2-freedesktop gir1.2-gdkpixbuf-2.0 gir1.2-glib-2.0 gir1.2-gtk-2.0 gir1.2-pango-1.0 groff-base html2text intltool-debian krb5-multidev libatk1.0-0 libatk1.0-data libatk1.0-dev libavahi-client3 libavahi-common-data libavahi-common3 libbsd-dev libbsd0 libcairo-gobject2 libcairo-script-interpreter2 libcairo2 libcairo2-dev libck-connector-dev libck-connector0 libcroco3 libcups2 libdatrie1 libdbus-1-dev libedit-dev libedit2 libexpat1 libexpat1-dev libfontconfig1 libfontconfig1-dev libfreetype6 libfreetype6-dev libgdk-pixbuf2.0-0 libgdk-pixbuf2.0-common libgdk-pixbuf2.0-dev libgettextpo0 libgirepository-1.0-1 libglib2.0-bin libglib2.0-data libglib2.0-dev libgssrpc4 libgtk2.0-0 libgtk2.0-common libgtk2.0-dev libice-dev libice6 libjasper1 libjpeg-turbo8 libjpeg8 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkrb5-dev libmagic1 libncurses5-dev libpam0g-dev libpango1.0-0 libpango1.0-dev libpcre3-dev libpcrecpp0 libpipeline1 libpixman-1-0 libpixman-1-dev libpng12-dev libpopt0 libpthread-stubs0 libpthread-stubs0-dev libselinux1-dev libsepol1 libsepol1-dev libsm-dev libsm6 libssl-dev libthai-data libthai0 libtiff4 libtinfo-dev libunistring0 libwrap0 libwrap0-dev libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxcb-render0 libxcb-render0-dev libxcb-shm0 libxcb-shm0-dev libxcb1 libxcb1-dev libxcomposite-dev libxcomposite1 libxcursor-dev libxcursor1 libxdamage-dev libxdamage1 libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxfixes-dev libxfixes3 libxft-dev libxft2 libxi-dev libxi6 libxinerama-dev libxinerama1 libxml2 libxml2-utils libxrandr-dev libxrandr2 libxrender-dev libxrender1 man-db pkg-config po-debconf shared-mime-info ttf-dejavu-core ucf x11-common x11proto-composite-dev x11proto-core-dev x11proto-damage-dev x11proto-fixes-dev x11proto-input-dev x11proto-kb-dev x11proto-randr-dev x11proto-render-dev x11proto-xext-dev x11proto-xinerama-dev xorg-sgml-doctools xtrans-dev zlib1g-dev 0 upgraded, 149 newly installed, 0 to remove and 0 not upgraded. Need to get 31.3 MB of archives. After this operation, 114 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libpopt0 libbsd0 libedit2 libgssrpc4 libkadm5clnt-mit8 libkdb5-6 libkadm5srv-mit8 libpipeline1 libxau6 libxdmcp6 libxcb1 libx11-data libx11-6 libxext6 libxml2 libatk1.0-data libatk1.0-0 libavahi-common-data libavahi-common3 libavahi-client3 libexpat1 libfreetype6 ucf ttf-dejavu-core fontconfig-config libfontconfig1 libpixman-1-0 libxcb-render0 libxcb-shm0 libxrender1 libcairo2 libcairo-gobject2 libcairo-script-interpreter2 libcroco3 libcups2 libdatrie1 libjpeg-turbo8 libjpeg8 libjasper1 libtiff4 libgdk-pixbuf2.0-common libgdk-pixbuf2.0-0 libunistring0 libgettextpo0 libglib2.0-data libglib2.0-bin libgtk2.0-common libthai-data libthai0 libxft2 fontconfig libpango1.0-0 libxcomposite1 libxfixes3 libxcursor1 libxdamage1 libxi6 libxinerama1 libxrandr2 shared-mime-info libgtk2.0-0 x11-common libice6 libpcrecpp0 libsepol1 libsm6 libwrap0 libmagic1 file bsdmainutils gettext-base libgirepository-1.0-1 gir1.2-glib-2.0 groff-base man-db html2text gettext intltool-debian po-debconf dh-apparmor debhelper dh-apport gir1.2-atk-1.0 gir1.2-freedesktop gir1.2-gdkpixbuf-2.0 gir1.2-pango-1.0 gir1.2-gtk-2.0 comerr-dev krb5-multidev pkg-config libpcre3-dev zlib1g-dev libglib2.0-dev libatk1.0-dev libbsd-dev libexpat1-dev libfreetype6-dev libfontconfig1-dev xorg-sgml-doctools x11proto-core-dev libxau-dev libxdmcp-dev x11proto-input-dev x11proto-kb-dev xtrans-dev libpthread-stubs0 libpthread-stubs0-dev libxcb1-dev libx11-dev x11proto-render-dev libxrender-dev libpng12-dev libice-dev libsm-dev libpixman-1-dev libxcb-render0-dev libxcb-shm0-dev libcairo2-dev libck-connector0 libdbus-1-dev libck-connector-dev libtinfo-dev libncurses5-dev libedit-dev libgdk-pixbuf2.0-dev libxft-dev libpango1.0-dev x11proto-xext-dev libxext-dev x11proto-xinerama-dev libxinerama-dev libxi-dev x11proto-randr-dev libxrandr-dev x11proto-fixes-dev libxfixes-dev libxcursor-dev x11proto-composite-dev libxcomposite-dev x11proto-damage-dev libxdamage-dev libxml2-utils libgtk2.0-dev libpam0g-dev libsepol1-dev libselinux1-dev libssl-dev libwrap0-dev libkrb5-dev Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise/main libpopt0 powerpc 1.16-3ubuntu1 [29.0 kB] Get:2 http://ftpmaster.internal/ubuntu/ precise/main libbsd0 powerpc 0.3.0-2 [31.6 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise/main libedit2 powerpc 2.11-20080614-3ubuntu2 [65.1 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise-security/main libgssrpc4 powerpc 1.10+dfsg~beta1-2ubuntu0.3 [54.6 kB] Get:5 http://ftpmaster.internal/ubuntu/ precise-security/main libkadm5clnt-mit8 powerpc 1.10+dfsg~beta1-2ubuntu0.3 [36.2 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise-security/main libkdb5-6 powerpc 1.10+dfsg~beta1-2ubuntu0.3 [35.1 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise-security/main libkadm5srv-mit8 powerpc 1.10+dfsg~beta1-2ubuntu0.3 [52.5 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise/main libpipeline1 powerpc 1.2.1-1 [26.0 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise/main libxau6 powerpc 1:1.0.6-4 [8174 B] Get:10 http://ftpmaster.internal/ubuntu/ precise/main libxdmcp6 powerpc 1:1.1.0-4 [12.4 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise-security/main libxcb1 powerpc 1.8.1-1ubuntu0.2 [40.3 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise-security/main libx11-data all 2:1.4.99.1-0ubuntu2.1 [175 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise-security/main libx11-6 powerpc 2:1.4.99.1-0ubuntu2.1 [738 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise-security/main libxext6 powerpc 2:1.3.0-3ubuntu0.1 [30.9 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise-security/main libxml2 powerpc 2.7.8.dfsg-5.1ubuntu4.6 [620 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise/main libatk1.0-data all 2.4.0-0ubuntu1 [12.7 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise/main libatk1.0-0 powerpc 2.4.0-0ubuntu1 [55.7 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise/main libavahi-common-data powerpc 0.6.30-5ubuntu2 [22.2 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise/main libavahi-common3 powerpc 0.6.30-5ubuntu2 [25.2 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise/main libavahi-client3 powerpc 0.6.30-5ubuntu2 [28.0 kB] Get:21 http://ftpmaster.internal/ubuntu/ precise-security/main libexpat1 powerpc 2.0.1-7.2ubuntu1.1 [132 kB] Get:22 http://ftpmaster.internal/ubuntu/ precise-security/main libfreetype6 powerpc 2.4.8-1ubuntu2.1 [322 kB] Get:23 http://ftpmaster.internal/ubuntu/ precise/main ucf all 3.0025+nmu2ubuntu1 [54.4 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise/main ttf-dejavu-core all 2.33-2ubuntu1 [1552 kB] Get:25 http://ftpmaster.internal/ubuntu/ precise/main fontconfig-config all 2.8.0-3ubuntu9 [44.4 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise/main libfontconfig1 powerpc 2.8.0-3ubuntu9 [122 kB] Get:27 http://ftpmaster.internal/ubuntu/ precise-security/main libpixman-1-0 powerpc 0.24.4-1ubuntu0.1 [186 kB] Get:28 http://ftpmaster.internal/ubuntu/ precise-security/main libxcb-render0 powerpc 1.8.1-1ubuntu0.2 [12.1 kB] Get:29 http://ftpmaster.internal/ubuntu/ precise-security/main libxcb-shm0 powerpc 1.8.1-1ubuntu0.2 [5564 B] Get:30 http://ftpmaster.internal/ubuntu/ precise-security/main libxrender1 powerpc 1:0.9.6-2ubuntu0.1 [19.8 kB] Get:31 http://ftpmaster.internal/ubuntu/ precise/main libcairo2 powerpc 1.10.2-6.1ubuntu2 [459 kB] Get:32 http://ftpmaster.internal/ubuntu/ precise/main libcairo-gobject2 powerpc 1.10.2-6.1ubuntu2 [19.4 kB] Get:33 http://ftpmaster.internal/ubuntu/ precise/main libcairo-script-interpreter2 powerpc 1.10.2-6.1ubuntu2 [57.4 kB] Get:34 http://ftpmaster.internal/ubuntu/ precise/main libcroco3 powerpc 0.6.5-1 [91.4 kB] Get:35 http://ftpmaster.internal/ubuntu/ precise-security/main libcups2 powerpc 1.5.3-0ubuntu5.1 [170 kB] Get:36 http://ftpmaster.internal/ubuntu/ precise/main libdatrie1 powerpc 0.2.5-3 [15.5 kB] Get:37 http://ftpmaster.internal/ubuntu/ precise-security/main libjpeg-turbo8 powerpc 1.1.90+svn733-0ubuntu4.3 [94.3 kB] Get:38 http://ftpmaster.internal/ubuntu/ precise/main libjpeg8 powerpc 8c-2ubuntu7 [2116 B] Get:39 http://ftpmaster.internal/ubuntu/ precise/main libjasper1 powerpc 1.900.1-13 [150 kB] Get:40 http://ftpmaster.internal/ubuntu/ precise-security/main libtiff4 powerpc 3.9.5-2ubuntu1.5 [143 kB] Get:41 http://ftpmaster.internal/ubuntu/ precise/main libgdk-pixbuf2.0-common all 2.26.1-1 [7818 B] Get:42 http://ftpmaster.internal/ubuntu/ precise/main libgdk-pixbuf2.0-0 powerpc 2.26.1-1 [190 kB] Get:43 http://ftpmaster.internal/ubuntu/ precise/main libunistring0 powerpc 0.9.3-5 [409 kB] Get:44 http://ftpmaster.internal/ubuntu/ precise/main libgettextpo0 powerpc 0.18.1.1-5ubuntu3 [113 kB] Get:45 http://ftpmaster.internal/ubuntu/ precise/main libglib2.0-data all 2.32.1-0ubuntu2 [87.5 kB] Get:46 http://ftpmaster.internal/ubuntu/ precise/main libglib2.0-bin powerpc 2.32.1-0ubuntu2 [38.4 kB] Get:47 http://ftpmaster.internal/ubuntu/ precise/main libgtk2.0-common all 2.24.10-0ubuntu6 [119 kB] Get:48 http://ftpmaster.internal/ubuntu/ precise/main libthai-data all 0.1.16-3 [179 kB] Get:49 http://ftpmaster.internal/ubuntu/ precise/main libthai0 powerpc 0.1.16-3 [18.7 kB] Get:50 http://ftpmaster.internal/ubuntu/ precise/main libxft2 powerpc 2.2.0-3ubuntu2 [41.9 kB] Get:51 http://ftpmaster.internal/ubuntu/ precise/main fontconfig powerpc 2.8.0-3ubuntu9 [154 kB] Get:52 http://ftpmaster.internal/ubuntu/ precise/main libpango1.0-0 powerpc 1.30.0-0ubuntu2 [350 kB] Get:53 http://ftpmaster.internal/ubuntu/ precise/main libxcomposite1 powerpc 1:0.4.3-2build1 [7486 B] Get:54 http://ftpmaster.internal/ubuntu/ precise-security/main libxfixes3 powerpc 1:5.0-4ubuntu4.1 [11.8 kB] Get:55 http://ftpmaster.internal/ubuntu/ precise-security/main libxcursor1 powerpc 1:1.1.12-1ubuntu0.1 [21.7 kB] Get:56 http://ftpmaster.internal/ubuntu/ precise/main libxdamage1 powerpc 1:1.1.3-2build1 [7284 B] Get:57 http://ftpmaster.internal/ubuntu/ precise-security/main libxi6 powerpc 2:1.6.0-0ubuntu2.1 [31.1 kB] Get:58 http://ftpmaster.internal/ubuntu/ precise-security/main libxinerama1 powerpc 2:1.1.1-3ubuntu0.1 [7972 B] Get:59 http://ftpmaster.internal/ubuntu/ precise-security/main libxrandr2 powerpc 2:1.3.2-2ubuntu0.2 [16.6 kB] Get:60 http://ftpmaster.internal/ubuntu/ precise/main shared-mime-info powerpc 1.0-0ubuntu4 [496 kB] Get:61 http://ftpmaster.internal/ubuntu/ precise/main libgtk2.0-0 powerpc 2.24.10-0ubuntu6 [2587 kB] Get:62 http://ftpmaster.internal/ubuntu/ precise/main x11-common all 1:7.6+12ubuntu1 [57.7 kB] Get:63 http://ftpmaster.internal/ubuntu/ precise/main libice6 powerpc 2:1.0.7-2build1 [42.5 kB] Get:64 http://ftpmaster.internal/ubuntu/ precise/main libpcrecpp0 powerpc 8.12-4 [16.9 kB] Get:65 http://ftpmaster.internal/ubuntu/ precise/main libsepol1 powerpc 2.1.0-1.2 [114 kB] Get:66 http://ftpmaster.internal/ubuntu/ precise/main libsm6 powerpc 2:1.2.0-2build1 [16.9 kB] Get:67 http://ftpmaster.internal/ubuntu/ precise/main libwrap0 powerpc 7.6.q-21 [48.9 kB] Get:68 http://ftpmaster.internal/ubuntu/ precise-security/main libmagic1 powerpc 5.09-2ubuntu0.3 [224 kB] Get:69 http://ftpmaster.internal/ubuntu/ precise-security/main file powerpc 5.09-2ubuntu0.3 [19.6 kB] Get:70 http://ftpmaster.internal/ubuntu/ precise/main bsdmainutils powerpc 8.2.3ubuntu1 [197 kB] Get:71 http://ftpmaster.internal/ubuntu/ precise/main gettext-base powerpc 0.18.1.1-5ubuntu3 [57.1 kB] Get:72 http://ftpmaster.internal/ubuntu/ precise/main libgirepository-1.0-1 powerpc 1.32.0-1 [99.7 kB] Get:73 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-glib-2.0 powerpc 1.32.0-1 [163 kB] Get:74 http://ftpmaster.internal/ubuntu/ precise/main groff-base powerpc 1.21-7 [1043 kB] Get:75 http://ftpmaster.internal/ubuntu/ precise/main man-db powerpc 2.6.1-2 [747 kB] Get:76 http://ftpmaster.internal/ubuntu/ precise/main html2text powerpc 1.3.2a-15 [106 kB] Get:77 http://ftpmaster.internal/ubuntu/ precise/main gettext powerpc 0.18.1.1-5ubuntu3 [1131 kB] Get:78 http://ftpmaster.internal/ubuntu/ precise/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:79 http://ftpmaster.internal/ubuntu/ precise/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:80 http://ftpmaster.internal/ubuntu/ precise-security/main dh-apparmor all 2.7.102-0ubuntu3.7 [9030 B] Get:81 http://ftpmaster.internal/ubuntu/ precise/main debhelper all 9.20120115ubuntu3 [616 kB] Get:82 http://ftpmaster.internal/ubuntu/ precise-security/main dh-apport all 2.0.1-0ubuntu17.6 [7138 B] Get:83 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-atk-1.0 powerpc 2.4.0-0ubuntu1 [21.3 kB] Get:84 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-freedesktop powerpc 1.32.0-1 [6650 B] Get:85 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-gdkpixbuf-2.0 powerpc 2.26.1-1 [8938 B] Get:86 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-pango-1.0 powerpc 1.30.0-0ubuntu2 [23.6 kB] Get:87 http://ftpmaster.internal/ubuntu/ precise/main gir1.2-gtk-2.0 powerpc 2.24.10-0ubuntu6 [259 kB] Get:88 http://ftpmaster.internal/ubuntu/ precise/main comerr-dev powerpc 2.1-1.42-1ubuntu2 [42.4 kB] Get:89 http://ftpmaster.internal/ubuntu/ precise-security/main krb5-multidev powerpc 1.10+dfsg~beta1-2ubuntu0.3 [124 kB] Get:90 http://ftpmaster.internal/ubuntu/ precise/main pkg-config powerpc 0.26-1ubuntu1 [40.1 kB] Get:91 http://ftpmaster.internal/ubuntu/ precise/main libpcre3-dev powerpc 8.12-4 [238 kB] Get:92 http://ftpmaster.internal/ubuntu/ precise/main zlib1g-dev powerpc 1:1.2.3.4.dfsg-3ubuntu4 [161 kB] Get:93 http://ftpmaster.internal/ubuntu/ precise/main libglib2.0-dev powerpc 2.32.1-0ubuntu2 [1801 kB] Get:94 http://ftpmaster.internal/ubuntu/ precise/main libatk1.0-dev powerpc 2.4.0-0ubuntu1 [71.4 kB] Get:95 http://ftpmaster.internal/ubuntu/ precise/main libbsd-dev powerpc 0.3.0-2 [93.8 kB] Get:96 http://ftpmaster.internal/ubuntu/ precise-security/main libexpat1-dev powerpc 2.0.1-7.2ubuntu1.1 [268 kB] Get:97 http://ftpmaster.internal/ubuntu/ precise-security/main libfreetype6-dev powerpc 2.4.8-1ubuntu2.1 [770 kB] Get:98 http://ftpmaster.internal/ubuntu/ precise/main libfontconfig1-dev powerpc 2.8.0-3ubuntu9 [656 kB] Get:99 http://ftpmaster.internal/ubuntu/ precise/main xorg-sgml-doctools all 1:1.10-1 [12.0 kB] Get:100 http://ftpmaster.internal/ubuntu/ precise/main x11proto-core-dev all 7.0.22-1 [299 kB] Get:101 http://ftpmaster.internal/ubuntu/ precise/main libxau-dev powerpc 1:1.0.6-4 [9948 B] Get:102 http://ftpmaster.internal/ubuntu/ precise/main libxdmcp-dev powerpc 1:1.1.0-4 [26.0 kB] Get:103 http://ftpmaster.internal/ubuntu/ precise/main x11proto-input-dev all 2.1.99.6-1 [133 kB] Get:104 http://ftpmaster.internal/ubuntu/ precise/main x11proto-kb-dev all 1.0.5-2 [27.6 kB] Get:105 http://ftpmaster.internal/ubuntu/ precise/main xtrans-dev all 1.2.6-2 [82.9 kB] Get:106 http://ftpmaster.internal/ubuntu/ precise/main libpthread-stubs0 powerpc 0.3-3 [3264 B] Get:107 http://ftpmaster.internal/ubuntu/ precise/main libpthread-stubs0-dev powerpc 0.3-3 [2868 B] Get:108 http://ftpmaster.internal/ubuntu/ precise-security/main libxcb1-dev powerpc 1.8.1-1ubuntu0.2 [78.2 kB] Get:109 http://ftpmaster.internal/ubuntu/ precise-security/main libx11-dev powerpc 2:1.4.99.1-0ubuntu2.1 [864 kB] Get:110 http://ftpmaster.internal/ubuntu/ precise/main x11proto-render-dev all 2:0.11.1-2 [20.1 kB] Get:111 http://ftpmaster.internal/ubuntu/ precise-security/main libxrender-dev powerpc 1:0.9.6-2ubuntu0.1 [26.3 kB] Get:112 http://ftpmaster.internal/ubuntu/ precise/main libpng12-dev powerpc 1.2.46-3ubuntu4 [207 kB] Get:113 http://ftpmaster.internal/ubuntu/ precise/main libice-dev powerpc 2:1.0.7-2build1 [132 kB] Get:114 http://ftpmaster.internal/ubuntu/ precise/main libsm-dev powerpc 2:1.2.0-2build1 [89.5 kB] Get:115 http://ftpmaster.internal/ubuntu/ precise-security/main libpixman-1-dev powerpc 0.24.4-1ubuntu0.1 [209 kB] Get:116 http://ftpmaster.internal/ubuntu/ precise-security/main libxcb-render0-dev powerpc 1.8.1-1ubuntu0.2 [19.9 kB] Get:117 http://ftpmaster.internal/ubuntu/ precise-security/main libxcb-shm0-dev powerpc 1.8.1-1ubuntu0.2 [6774 B] Get:118 http://ftpmaster.internal/ubuntu/ precise/main libcairo2-dev powerpc 1.10.2-6.1ubuntu2 [571 kB] Get:119 http://ftpmaster.internal/ubuntu/ precise/main libck-connector0 powerpc 0.4.5-2 [9878 B] Get:120 http://ftpmaster.internal/ubuntu/ precise-security/main libdbus-1-dev powerpc 1.4.18-1ubuntu1.4 [192 kB] Get:121 http://ftpmaster.internal/ubuntu/ precise/main libck-connector-dev powerpc 0.4.5-2 [20.2 kB] Get:122 http://ftpmaster.internal/ubuntu/ precise/main libtinfo-dev powerpc 5.9-4 [105 kB] Get:123 http://ftpmaster.internal/ubuntu/ precise/main libncurses5-dev powerpc 5.9-4 [211 kB] Get:124 http://ftpmaster.internal/ubuntu/ precise/main libedit-dev powerpc 2.11-20080614-3ubuntu2 [80.4 kB] Get:125 http://ftpmaster.internal/ubuntu/ precise/main libgdk-pixbuf2.0-dev powerpc 2.26.1-1 [51.1 kB] Get:126 http://ftpmaster.internal/ubuntu/ precise/main libxft-dev powerpc 2.2.0-3ubuntu2 [53.7 kB] Get:127 http://ftpmaster.internal/ubuntu/ precise/main libpango1.0-dev powerpc 1.30.0-0ubuntu2 [485 kB] Get:128 http://ftpmaster.internal/ubuntu/ precise/main x11proto-xext-dev all 7.2.0-3 [253 kB] Get:129 http://ftpmaster.internal/ubuntu/ precise-security/main libxext-dev powerpc 2:1.3.0-3ubuntu0.1 [153 kB] Get:130 http://ftpmaster.internal/ubuntu/ precise/main x11proto-xinerama-dev all 1.2.1-2 [4966 B] Get:131 http://ftpmaster.internal/ubuntu/ precise-security/main libxinerama-dev powerpc 2:1.1.1-3ubuntu0.1 [8208 B] Get:132 http://ftpmaster.internal/ubuntu/ precise-security/main libxi-dev powerpc 2:1.6.0-0ubuntu2.1 [202 kB] Get:133 http://ftpmaster.internal/ubuntu/ precise-security/main x11proto-randr-dev all 1.4.0+git20120101.is.really.1.4.0-0ubuntu1~precise2 [33.5 kB] Get:134 http://ftpmaster.internal/ubuntu/ precise-security/main libxrandr-dev powerpc 2:1.3.2-2ubuntu0.2 [23.3 kB] Get:135 http://ftpmaster.internal/ubuntu/ precise/main x11proto-fixes-dev all 1:5.0-2ubuntu1 [15.5 kB] Get:136 http://ftpmaster.internal/ubuntu/ precise-security/main libxfixes-dev powerpc 1:5.0-4ubuntu4.1 [12.1 kB] Get:137 http://ftpmaster.internal/ubuntu/ precise-security/main libxcursor-dev powerpc 1:1.1.12-1ubuntu0.1 [28.5 kB] Get:138 http://ftpmaster.internal/ubuntu/ precise/main x11proto-composite-dev all 1:0.4.2-2 [10.5 kB] Get:139 http://ftpmaster.internal/ubuntu/ precise/main libxcomposite-dev powerpc 1:0.4.3-2build1 [9436 B] Get:140 http://ftpmaster.internal/ubuntu/ precise/main x11proto-damage-dev all 1:1.2.1-2 [8286 B] Get:141 http://ftpmaster.internal/ubuntu/ precise/main libxdamage-dev powerpc 1:1.1.3-2build1 [5206 B] Get:142 http://ftpmaster.internal/ubuntu/ precise-security/main libxml2-utils powerpc 2.7.8.dfsg-5.1ubuntu4.6 [38.5 kB] Get:143 http://ftpmaster.internal/ubuntu/ precise/main libgtk2.0-dev powerpc 2.24.10-0ubuntu6 [3836 kB] Get:144 http://ftpmaster.internal/ubuntu/ precise/main libpam0g-dev powerpc 1.1.3-7ubuntu2 [119 kB] Get:145 http://ftpmaster.internal/ubuntu/ precise/main libsepol1-dev powerpc 2.1.0-1.2 [729 kB] Get:146 http://ftpmaster.internal/ubuntu/ precise/main libselinux1-dev powerpc 2.1.0-4.1ubuntu1 [140 kB] Get:147 http://ftpmaster.internal/ubuntu/ precise-security/main libssl-dev powerpc 1.0.1-4ubuntu5.11 [1453 kB] Get:148 http://ftpmaster.internal/ubuntu/ precise/main libwrap0-dev powerpc 7.6.q-21 [24.3 kB] Get:149 http://ftpmaster.internal/ubuntu/ precise-security/main libkrb5-dev powerpc 1.10+dfsg~beta1-2ubuntu0.3 [11.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 31.3 MB in 3s (10.4 MB/s) Selecting previously unselected package libpopt0. (Reading database ... 12206 files and directories currently installed.) Unpacking libpopt0 (from .../libpopt0_1.16-3ubuntu1_powerpc.deb) ... Selecting previously unselected package libbsd0. Unpacking libbsd0 (from .../libbsd0_0.3.0-2_powerpc.deb) ... Selecting previously unselected package libedit2. Unpacking libedit2 (from .../libedit2_2.11-20080614-3ubuntu2_powerpc.deb) ... Selecting previously unselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Selecting previously unselected package libkadm5clnt-mit8. Unpacking libkadm5clnt-mit8 (from .../libkadm5clnt-mit8_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Selecting previously unselected package libkdb5-6. Unpacking libkdb5-6 (from .../libkdb5-6_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Selecting previously unselected package libkadm5srv-mit8. Unpacking libkadm5srv-mit8 (from .../libkadm5srv-mit8_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Selecting previously unselected package libpipeline1. Unpacking libpipeline1 (from .../libpipeline1_1.2.1-1_powerpc.deb) ... Selecting previously unselected package libxau6. Unpacking libxau6 (from .../libxau6_1%3a1.0.6-4_powerpc.deb) ... Selecting previously unselected package libxdmcp6. Unpacking libxdmcp6 (from .../libxdmcp6_1%3a1.1.0-4_powerpc.deb) ... Selecting previously unselected package libxcb1. Unpacking libxcb1 (from .../libxcb1_1.8.1-1ubuntu0.2_powerpc.deb) ... Selecting previously unselected package libx11-data. Unpacking libx11-data (from .../libx11-data_2%3a1.4.99.1-0ubuntu2.1_all.deb) ... Selecting previously unselected package libx11-6. Unpacking libx11-6 (from .../libx11-6_2%3a1.4.99.1-0ubuntu2.1_powerpc.deb) ... Selecting previously unselected package libxext6. Unpacking libxext6 (from .../libxext6_2%3a1.3.0-3ubuntu0.1_powerpc.deb) ... Selecting previously unselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-5.1ubuntu4.6_powerpc.deb) ... Selecting previously unselected package libatk1.0-data. Unpacking libatk1.0-data (from .../libatk1.0-data_2.4.0-0ubuntu1_all.deb) ... Selecting previously unselected package libatk1.0-0. Unpacking libatk1.0-0 (from .../libatk1.0-0_2.4.0-0ubuntu1_powerpc.deb) ... Selecting previously unselected package libavahi-common-data. Unpacking libavahi-common-data (from .../libavahi-common-data_0.6.30-5ubuntu2_powerpc.deb) ... Selecting previously unselected package libavahi-common3. Unpacking libavahi-common3 (from .../libavahi-common3_0.6.30-5ubuntu2_powerpc.deb) ... Selecting previously unselected package libavahi-client3. Unpacking libavahi-client3 (from .../libavahi-client3_0.6.30-5ubuntu2_powerpc.deb) ... Selecting previously unselected package libexpat1. Unpacking libexpat1 (from .../libexpat1_2.0.1-7.2ubuntu1.1_powerpc.deb) ... Selecting previously unselected package libfreetype6. Unpacking libfreetype6 (from .../libfreetype6_2.4.8-1ubuntu2.1_powerpc.deb) ... Selecting previously unselected package ucf. Unpacking ucf (from .../ucf_3.0025+nmu2ubuntu1_all.deb) ... Moving old data out of the way Selecting previously unselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.33-2ubuntu1_all.deb) ... Selecting previously unselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.8.0-3ubuntu9_all.deb) ... Selecting previously unselected package libfontconfig1. Unpacking libfontconfig1 (from .../libfontconfig1_2.8.0-3ubuntu9_powerpc.deb) ... Selecting previously unselected package libpixman-1-0. Unpacking libpixman-1-0 (from .../libpixman-1-0_0.24.4-1ubuntu0.1_powerpc.deb) ... Selecting previously unselected package libxcb-render0. Unpacking libxcb-render0 (from .../libxcb-render0_1.8.1-1ubuntu0.2_powerpc.deb) ... Selecting previously unselected package libxcb-shm0. Unpacking libxcb-shm0 (from .../libxcb-shm0_1.8.1-1ubuntu0.2_powerpc.deb) ... Selecting previously unselected package libxrender1. Unpacking libxrender1 (from .../libxrender1_1%3a0.9.6-2ubuntu0.1_powerpc.deb) ... Selecting previously unselected package libcairo2. Unpacking libcairo2 (from .../libcairo2_1.10.2-6.1ubuntu2_powerpc.deb) ... Selecting previously unselected package libcairo-gobject2. Unpacking libcairo-gobject2 (from .../libcairo-gobject2_1.10.2-6.1ubuntu2_powerpc.deb) ... Selecting previously unselected package libcairo-script-interpreter2. Unpacking libcairo-script-interpreter2 (from .../libcairo-script-interpreter2_1.10.2-6.1ubuntu2_powerpc.deb) ... Selecting previously unselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.5-1_powerpc.deb) ... Selecting previously unselected package libcups2. Unpacking libcups2 (from .../libcups2_1.5.3-0ubuntu5.1_powerpc.deb) ... Selecting previously unselected package libdatrie1. Unpacking libdatrie1 (from .../libdatrie1_0.2.5-3_powerpc.deb) ... Selecting previously unselected package libjpeg-turbo8. Unpacking libjpeg-turbo8 (from .../libjpeg-turbo8_1.1.90+svn733-0ubuntu4.3_powerpc.deb) ... Selecting previously unselected package libjpeg8. Unpacking libjpeg8 (from .../libjpeg8_8c-2ubuntu7_powerpc.deb) ... Selecting previously unselected package libjasper1. Unpacking libjasper1 (from .../libjasper1_1.900.1-13_powerpc.deb) ... Selecting previously unselected package libtiff4. Unpacking libtiff4 (from .../libtiff4_3.9.5-2ubuntu1.5_powerpc.deb) ... Selecting previously unselected package libgdk-pixbuf2.0-common. Unpacking libgdk-pixbuf2.0-common (from .../libgdk-pixbuf2.0-common_2.26.1-1_all.deb) ... Selecting previously unselected package libgdk-pixbuf2.0-0. Unpacking libgdk-pixbuf2.0-0 (from .../libgdk-pixbuf2.0-0_2.26.1-1_powerpc.deb) ... Selecting previously unselected package libunistring0. Unpacking libunistring0 (from .../libunistring0_0.9.3-5_powerpc.deb) ... Selecting previously unselected package libgettextpo0. Unpacking libgettextpo0 (from .../libgettextpo0_0.18.1.1-5ubuntu3_powerpc.deb) ... Selecting previously unselected package libglib2.0-data. Unpacking libglib2.0-data (from .../libglib2.0-data_2.32.1-0ubuntu2_all.deb) ... Selecting previously unselected package libglib2.0-bin. Unpacking libglib2.0-bin (from .../libglib2.0-bin_2.32.1-0ubuntu2_powerpc.deb) ... Selecting previously unselected package libgtk2.0-common. Unpacking libgtk2.0-common (from .../libgtk2.0-common_2.24.10-0ubuntu6_all.deb) ... Selecting previously unselected package libthai-data. Unpacking libthai-data (from .../libthai-data_0.1.16-3_all.deb) ... Selecting previously unselected package libthai0. Unpacking libthai0 (from .../libthai0_0.1.16-3_powerpc.deb) ... Selecting previously unselected package libxft2. Unpacking libxft2 (from .../libxft2_2.2.0-3ubuntu2_powerpc.deb) ... Selecting previously unselected package fontconfig. Unpacking fontconfig (from .../fontconfig_2.8.0-3ubuntu9_powerpc.deb) ... Selecting previously unselected package libpango1.0-0. Unpacking libpango1.0-0 (from .../libpango1.0-0_1.30.0-0ubuntu2_powerpc.deb) ... Selecting previously unselected package libxcomposite1. Unpacking libxcomposite1 (from .../libxcomposite1_1%3a0.4.3-2build1_powerpc.deb) ... Selecting previously unselected package libxfixes3. Unpacking libxfixes3 (from .../libxfixes3_1%3a5.0-4ubuntu4.1_powerpc.deb) ... Selecting previously unselected package libxcursor1. Unpacking libxcursor1 (from .../libxcursor1_1%3a1.1.12-1ubuntu0.1_powerpc.deb) ... Selecting previously unselected package libxdamage1. Unpacking libxdamage1 (from .../libxdamage1_1%3a1.1.3-2build1_powerpc.deb) ... Selecting previously unselected package libxi6. Unpacking libxi6 (from .../libxi6_2%3a1.6.0-0ubuntu2.1_powerpc.deb) ... Selecting previously unselected package libxinerama1. Unpacking libxinerama1 (from .../libxinerama1_2%3a1.1.1-3ubuntu0.1_powerpc.deb) ... Selecting previously unselected package libxrandr2. Unpacking libxrandr2 (from .../libxrandr2_2%3a1.3.2-2ubuntu0.2_powerpc.deb) ... Selecting previously unselected package shared-mime-info. Unpacking shared-mime-info (from .../shared-mime-info_1.0-0ubuntu4_powerpc.deb) ... Selecting previously unselected package libgtk2.0-0. Unpacking libgtk2.0-0 (from .../libgtk2.0-0_2.24.10-0ubuntu6_powerpc.deb) ... Selecting previously unselected package x11-common. Unpacking x11-common (from .../x11-common_1%3a7.6+12ubuntu1_all.deb) ... Selecting previously unselected package libice6. Unpacking libice6 (from .../libice6_2%3a1.0.7-2build1_powerpc.deb) ... Selecting previously unselected package libpcrecpp0. Unpacking libpcrecpp0 (from .../libpcrecpp0_8.12-4_powerpc.deb) ... Selecting previously unselected package libsepol1. Unpacking libsepol1 (from .../libsepol1_2.1.0-1.2_powerpc.deb) ... Selecting previously unselected package libsm6. Unpacking libsm6 (from .../libsm6_2%3a1.2.0-2build1_powerpc.deb) ... Selecting previously unselected package libwrap0. Unpacking libwrap0 (from .../libwrap0_7.6.q-21_powerpc.deb) ... Selecting previously unselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.09-2ubuntu0.3_powerpc.deb) ... Selecting previously unselected package file. Unpacking file (from .../file_5.09-2ubuntu0.3_powerpc.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.2.3ubuntu1_powerpc.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-5ubuntu3_powerpc.deb) ... Selecting previously unselected package libgirepository-1.0-1. Unpacking libgirepository-1.0-1 (from .../libgirepository-1.0-1_1.32.0-1_powerpc.deb) ... Selecting previously unselected package gir1.2-glib-2.0. Unpacking gir1.2-glib-2.0 (from .../gir1.2-glib-2.0_1.32.0-1_powerpc.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-7_powerpc.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.1-2_powerpc.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_powerpc.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-5ubuntu3_powerpc.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2ubuntu1_all.deb) ... Selecting previously unselected package dh-apparmor. Unpacking dh-apparmor (from .../dh-apparmor_2.7.102-0ubuntu3.7_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120115ubuntu3_all.deb) ... Selecting previously unselected package dh-apport. Unpacking dh-apport (from .../dh-apport_2.0.1-0ubuntu17.6_all.deb) ... Selecting previously unselected package gir1.2-atk-1.0. Unpacking gir1.2-atk-1.0 (from .../gir1.2-atk-1.0_2.4.0-0ubuntu1_powerpc.deb) ... Selecting previously unselected package gir1.2-freedesktop. Unpacking gir1.2-freedesktop (from .../gir1.2-freedesktop_1.32.0-1_powerpc.deb) ... Selecting previously unselected package gir1.2-gdkpixbuf-2.0. Unpacking gir1.2-gdkpixbuf-2.0 (from .../gir1.2-gdkpixbuf-2.0_2.26.1-1_powerpc.deb) ... Selecting previously unselected package gir1.2-pango-1.0. Unpacking gir1.2-pango-1.0 (from .../gir1.2-pango-1.0_1.30.0-0ubuntu2_powerpc.deb) ... Selecting previously unselected package gir1.2-gtk-2.0. Unpacking gir1.2-gtk-2.0 (from .../gir1.2-gtk-2.0_2.24.10-0ubuntu6_powerpc.deb) ... Selecting previously unselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.42-1ubuntu2_powerpc.deb) ... Selecting previously unselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Selecting previously unselected package pkg-config. Unpacking pkg-config (from .../pkg-config_0.26-1ubuntu1_powerpc.deb) ... Selecting previously unselected package libpcre3-dev. Unpacking libpcre3-dev (from .../libpcre3-dev_8.12-4_powerpc.deb) ... Selecting previously unselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.4.dfsg-3ubuntu4_powerpc.deb) ... Selecting previously unselected package libglib2.0-dev. Unpacking libglib2.0-dev (from .../libglib2.0-dev_2.32.1-0ubuntu2_powerpc.deb) ... Selecting previously unselected package libatk1.0-dev. Unpacking libatk1.0-dev (from .../libatk1.0-dev_2.4.0-0ubuntu1_powerpc.deb) ... Selecting previously unselected package libbsd-dev. Unpacking libbsd-dev (from .../libbsd-dev_0.3.0-2_powerpc.deb) ... Selecting previously unselected package libexpat1-dev. Unpacking libexpat1-dev (from .../libexpat1-dev_2.0.1-7.2ubuntu1.1_powerpc.deb) ... Selecting previously unselected package libfreetype6-dev. Unpacking libfreetype6-dev (from .../libfreetype6-dev_2.4.8-1ubuntu2.1_powerpc.deb) ... Selecting previously unselected package libfontconfig1-dev. Unpacking libfontconfig1-dev (from .../libfontconfig1-dev_2.8.0-3ubuntu9_powerpc.deb) ... Selecting previously unselected package xorg-sgml-doctools. Unpacking xorg-sgml-doctools (from .../xorg-sgml-doctools_1%3a1.10-1_all.deb) ... Selecting previously unselected package x11proto-core-dev. Unpacking x11proto-core-dev (from .../x11proto-core-dev_7.0.22-1_all.deb) ... Selecting previously unselected package libxau-dev. Unpacking libxau-dev (from .../libxau-dev_1%3a1.0.6-4_powerpc.deb) ... Selecting previously unselected package libxdmcp-dev. Unpacking libxdmcp-dev (from .../libxdmcp-dev_1%3a1.1.0-4_powerpc.deb) ... Selecting previously unselected package x11proto-input-dev. Unpacking x11proto-input-dev (from .../x11proto-input-dev_2.1.99.6-1_all.deb) ... Selecting previously unselected package x11proto-kb-dev. Unpacking x11proto-kb-dev (from .../x11proto-kb-dev_1.0.5-2_all.deb) ... Selecting previously unselected package xtrans-dev. Unpacking xtrans-dev (from .../xtrans-dev_1.2.6-2_all.deb) ... Selecting previously unselected package libpthread-stubs0. Unpacking libpthread-stubs0 (from .../libpthread-stubs0_0.3-3_powerpc.deb) ... Selecting previously unselected package libpthread-stubs0-dev. Unpacking libpthread-stubs0-dev (from .../libpthread-stubs0-dev_0.3-3_powerpc.deb) ... Selecting previously unselected package libxcb1-dev. Unpacking libxcb1-dev (from .../libxcb1-dev_1.8.1-1ubuntu0.2_powerpc.deb) ... Selecting previously unselected package libx11-dev. Unpacking libx11-dev (from .../libx11-dev_2%3a1.4.99.1-0ubuntu2.1_powerpc.deb) ... Selecting previously unselected package x11proto-render-dev. Unpacking x11proto-render-dev (from .../x11proto-render-dev_2%3a0.11.1-2_all.deb) ... Selecting previously unselected package libxrender-dev. Unpacking libxrender-dev (from .../libxrender-dev_1%3a0.9.6-2ubuntu0.1_powerpc.deb) ... Selecting previously unselected package libpng12-dev. Unpacking libpng12-dev (from .../libpng12-dev_1.2.46-3ubuntu4_powerpc.deb) ... Selecting previously unselected package libice-dev. Unpacking libice-dev (from .../libice-dev_2%3a1.0.7-2build1_powerpc.deb) ... Selecting previously unselected package libsm-dev. Unpacking libsm-dev (from .../libsm-dev_2%3a1.2.0-2build1_powerpc.deb) ... Selecting previously unselected package libpixman-1-dev. Unpacking libpixman-1-dev (from .../libpixman-1-dev_0.24.4-1ubuntu0.1_powerpc.deb) ... Selecting previously unselected package libxcb-render0-dev. Unpacking libxcb-render0-dev (from .../libxcb-render0-dev_1.8.1-1ubuntu0.2_powerpc.deb) ... Selecting previously unselected package libxcb-shm0-dev. Unpacking libxcb-shm0-dev (from .../libxcb-shm0-dev_1.8.1-1ubuntu0.2_powerpc.deb) ... Selecting previously unselected package libcairo2-dev. Unpacking libcairo2-dev (from .../libcairo2-dev_1.10.2-6.1ubuntu2_powerpc.deb) ... Selecting previously unselected package libck-connector0. Unpacking libck-connector0 (from .../libck-connector0_0.4.5-2_powerpc.deb) ... Selecting previously unselected package libdbus-1-dev. Unpacking libdbus-1-dev (from .../libdbus-1-dev_1.4.18-1ubuntu1.4_powerpc.deb) ... Selecting previously unselected package libck-connector-dev. Unpacking libck-connector-dev (from .../libck-connector-dev_0.4.5-2_powerpc.deb) ... Selecting previously unselected package libtinfo-dev. Unpacking libtinfo-dev (from .../libtinfo-dev_5.9-4_powerpc.deb) ... Selecting previously unselected package libncurses5-dev. Unpacking libncurses5-dev (from .../libncurses5-dev_5.9-4_powerpc.deb) ... Selecting previously unselected package libedit-dev. Unpacking libedit-dev (from .../libedit-dev_2.11-20080614-3ubuntu2_powerpc.deb) ... Selecting previously unselected package libgdk-pixbuf2.0-dev. Unpacking libgdk-pixbuf2.0-dev (from .../libgdk-pixbuf2.0-dev_2.26.1-1_powerpc.deb) ... Selecting previously unselected package libxft-dev. Unpacking libxft-dev (from .../libxft-dev_2.2.0-3ubuntu2_powerpc.deb) ... Selecting previously unselected package libpango1.0-dev. Unpacking libpango1.0-dev (from .../libpango1.0-dev_1.30.0-0ubuntu2_powerpc.deb) ... Selecting previously unselected package x11proto-xext-dev. Unpacking x11proto-xext-dev (from .../x11proto-xext-dev_7.2.0-3_all.deb) ... Selecting previously unselected package libxext-dev. Unpacking libxext-dev (from .../libxext-dev_2%3a1.3.0-3ubuntu0.1_powerpc.deb) ... Selecting previously unselected package x11proto-xinerama-dev. Unpacking x11proto-xinerama-dev (from .../x11proto-xinerama-dev_1.2.1-2_all.deb) ... Selecting previously unselected package libxinerama-dev. Unpacking libxinerama-dev (from .../libxinerama-dev_2%3a1.1.1-3ubuntu0.1_powerpc.deb) ... Selecting previously unselected package libxi-dev. Unpacking libxi-dev (from .../libxi-dev_2%3a1.6.0-0ubuntu2.1_powerpc.deb) ... Selecting previously unselected package x11proto-randr-dev. Unpacking x11proto-randr-dev (from .../x11proto-randr-dev_1.4.0+git20120101.is.really.1.4.0-0ubuntu1~precise2_all.deb) ... Selecting previously unselected package libxrandr-dev. Unpacking libxrandr-dev (from .../libxrandr-dev_2%3a1.3.2-2ubuntu0.2_powerpc.deb) ... Selecting previously unselected package x11proto-fixes-dev. Unpacking x11proto-fixes-dev (from .../x11proto-fixes-dev_1%3a5.0-2ubuntu1_all.deb) ... Selecting previously unselected package libxfixes-dev. Unpacking libxfixes-dev (from .../libxfixes-dev_1%3a5.0-4ubuntu4.1_powerpc.deb) ... Selecting previously unselected package libxcursor-dev. Unpacking libxcursor-dev (from .../libxcursor-dev_1%3a1.1.12-1ubuntu0.1_powerpc.deb) ... Selecting previously unselected package x11proto-composite-dev. Unpacking x11proto-composite-dev (from .../x11proto-composite-dev_1%3a0.4.2-2_all.deb) ... Selecting previously unselected package libxcomposite-dev. Unpacking libxcomposite-dev (from .../libxcomposite-dev_1%3a0.4.3-2build1_powerpc.deb) ... Selecting previously unselected package x11proto-damage-dev. Unpacking x11proto-damage-dev (from .../x11proto-damage-dev_1%3a1.2.1-2_all.deb) ... Selecting previously unselected package libxdamage-dev. Unpacking libxdamage-dev (from .../libxdamage-dev_1%3a1.1.3-2build1_powerpc.deb) ... Selecting previously unselected package libxml2-utils. Unpacking libxml2-utils (from .../libxml2-utils_2.7.8.dfsg-5.1ubuntu4.6_powerpc.deb) ... Selecting previously unselected package libgtk2.0-dev. Unpacking libgtk2.0-dev (from .../libgtk2.0-dev_2.24.10-0ubuntu6_powerpc.deb) ... Selecting previously unselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.3-7ubuntu2_powerpc.deb) ... Selecting previously unselected package libsepol1-dev. Unpacking libsepol1-dev (from .../libsepol1-dev_2.1.0-1.2_powerpc.deb) ... Selecting previously unselected package libselinux1-dev. Unpacking libselinux1-dev (from .../libselinux1-dev_2.1.0-4.1ubuntu1_powerpc.deb) ... Selecting previously unselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_1.0.1-4ubuntu5.11_powerpc.deb) ... Selecting previously unselected package libwrap0-dev. Unpacking libwrap0-dev (from .../libwrap0-dev_7.6.q-21_powerpc.deb) ... Selecting previously unselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.10+dfsg~beta1-2ubuntu0.3_powerpc.deb) ... Processing triggers for libglib2.0-0 ... No schema files found: doing nothing. Setting up libpopt0 (1.16-3ubuntu1) ... Setting up libbsd0 (0.3.0-2) ... Setting up libedit2 (2.11-20080614-3ubuntu2) ... Setting up libgssrpc4 (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up libkadm5clnt-mit8 (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up libkdb5-6 (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up libkadm5srv-mit8 (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up libpipeline1 (1.2.1-1) ... Setting up libxau6 (1:1.0.6-4) ... Setting up libxdmcp6 (1:1.1.0-4) ... Setting up libxcb1 (1.8.1-1ubuntu0.2) ... Setting up libx11-data (2:1.4.99.1-0ubuntu2.1) ... Setting up libx11-6 (2:1.4.99.1-0ubuntu2.1) ... Setting up libxext6 (2:1.3.0-3ubuntu0.1) ... Setting up libxml2 (2.7.8.dfsg-5.1ubuntu4.6) ... Setting up libatk1.0-data (2.4.0-0ubuntu1) ... Setting up libatk1.0-0 (2.4.0-0ubuntu1) ... Setting up libavahi-common-data (0.6.30-5ubuntu2) ... Setting up libavahi-common3 (0.6.30-5ubuntu2) ... Setting up libavahi-client3 (0.6.30-5ubuntu2) ... Setting up libexpat1 (2.0.1-7.2ubuntu1.1) ... Setting up libfreetype6 (2.4.8-1ubuntu2.1) ... Setting up ucf (3.0025+nmu2ubuntu1) ... Setting up ttf-dejavu-core (2.33-2ubuntu1) ... Setting up fontconfig-config (2.8.0-3ubuntu9) ... Setting up libfontconfig1 (2.8.0-3ubuntu9) ... Setting up libpixman-1-0 (0.24.4-1ubuntu0.1) ... Setting up libxcb-render0 (1.8.1-1ubuntu0.2) ... Setting up libxcb-shm0 (1.8.1-1ubuntu0.2) ... Setting up libxrender1 (1:0.9.6-2ubuntu0.1) ... Setting up libcairo2 (1.10.2-6.1ubuntu2) ... Setting up libcairo-gobject2 (1.10.2-6.1ubuntu2) ... Setting up libcairo-script-interpreter2 (1.10.2-6.1ubuntu2) ... Setting up libcroco3 (0.6.5-1) ... Setting up libcups2 (1.5.3-0ubuntu5.1) ... Setting up libdatrie1 (0.2.5-3) ... Setting up libjpeg-turbo8 (1.1.90+svn733-0ubuntu4.3) ... Setting up libjpeg8 (8c-2ubuntu7) ... Setting up libjasper1 (1.900.1-13) ... Setting up libtiff4 (3.9.5-2ubuntu1.5) ... Setting up libgdk-pixbuf2.0-common (2.26.1-1) ... Setting up libgdk-pixbuf2.0-0 (2.26.1-1) ... Setting up libunistring0 (0.9.3-5) ... Setting up libgettextpo0 (0.18.1.1-5ubuntu3) ... Setting up libglib2.0-data (2.32.1-0ubuntu2) ... Setting up libglib2.0-bin (2.32.1-0ubuntu2) ... Setting up libgtk2.0-common (2.24.10-0ubuntu6) ... Setting up libthai-data (0.1.16-3) ... Setting up libthai0 (0.1.16-3) ... Setting up libxft2 (2.2.0-3ubuntu2) ... Setting up fontconfig (2.8.0-3ubuntu9) ... Cleaning up old fontconfig caches... done. Regenerating fonts cache... done. Setting up libpango1.0-0 (1.30.0-0ubuntu2) ... Setting up libxcomposite1 (1:0.4.3-2build1) ... Setting up libxfixes3 (1:5.0-4ubuntu4.1) ... Setting up libxcursor1 (1:1.1.12-1ubuntu0.1) ... Setting up libxdamage1 (1:1.1.3-2build1) ... Setting up libxi6 (2:1.6.0-0ubuntu2.1) ... Setting up libxinerama1 (2:1.1.1-3ubuntu0.1) ... Setting up libxrandr2 (2:1.3.2-2ubuntu0.2) ... Setting up shared-mime-info (1.0-0ubuntu4) ... Setting up libgtk2.0-0 (2.24.10-0ubuntu6) ... Setting up x11-common (1:7.6+12ubuntu1) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up libice6 (2:1.0.7-2build1) ... Setting up libpcrecpp0 (8.12-4) ... Setting up libsepol1 (2.1.0-1.2) ... Setting up libsm6 (2:1.2.0-2build1) ... Setting up libwrap0 (7.6.q-21) ... Setting up libmagic1 (5.09-2ubuntu0.3) ... Setting up file (5.09-2ubuntu0.3) ... Setting up bsdmainutils (8.2.3ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up gettext-base (0.18.1.1-5ubuntu3) ... Setting up libgirepository-1.0-1 (1.32.0-1) ... Setting up gir1.2-glib-2.0 (1.32.0-1) ... Setting up groff-base (1.21-7) ... Setting up man-db (2.6.1-2) ... Building database of manual pages ... Setting up html2text (1.3.2a-15) ... Setting up gettext (0.18.1.1-5ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.7.102-0ubuntu3.7) ... Setting up debhelper (9.20120115ubuntu3) ... Setting up dh-apport (2.0.1-0ubuntu17.6) ... Setting up gir1.2-atk-1.0 (2.4.0-0ubuntu1) ... Setting up gir1.2-freedesktop (1.32.0-1) ... Setting up gir1.2-gdkpixbuf-2.0 (2.26.1-1) ... Setting up gir1.2-pango-1.0 (1.30.0-0ubuntu2) ... Setting up gir1.2-gtk-2.0 (2.24.10-0ubuntu6) ... Setting up comerr-dev (2.1-1.42-1ubuntu2) ... Setting up krb5-multidev (1.10+dfsg~beta1-2ubuntu0.3) ... Setting up pkg-config (0.26-1ubuntu1) ... Setting up libpcre3-dev (8.12-4) ... Setting up zlib1g-dev (1:1.2.3.4.dfsg-3ubuntu4) ... Setting up libglib2.0-dev (2.32.1-0ubuntu2) ... Setting up libatk1.0-dev (2.4.0-0ubuntu1) ... Setting up libbsd-dev (0.3.0-2) ... Setting up libexpat1-dev (2.0.1-7.2ubuntu1.1) ... Setting up libfreetype6-dev (2.4.8-1ubuntu2.1) ... Setting up libfontconfig1-dev (2.8.0-3ubuntu9) ... Setting up xorg-sgml-doctools (1:1.10-1) ... Setting up x11proto-core-dev (7.0.22-1) ... Setting up libxau-dev (1:1.0.6-4) ... Setting up libxdmcp-dev (1:1.1.0-4) ... Setting up x11proto-input-dev (2.1.99.6-1) ... Setting up x11proto-kb-dev (1.0.5-2) ... Setting up xtrans-dev (1.2.6-2) ... Setting up libpthread-stubs0 (0.3-3) ... Setting up libpthread-stubs0-dev (0.3-3) ... Setting up libxcb1-dev (1.8.1-1ubuntu0.2) ... Setting up libx11-dev (2:1.4.99.1-0ubuntu2.1) ... Setting up x11proto-render-dev (2:0.11.1-2) ... Setting up libxrender-dev (1:0.9.6-2ubuntu0.1) ... Setting up libpng12-dev (1.2.46-3ubuntu4) ... Setting up libice-dev (2:1.0.7-2build1) ... Setting up libsm-dev (2:1.2.0-2build1) ... Setting up libpixman-1-dev (0.24.4-1ubuntu0.1) ... Setting up libxcb-render0-dev (1.8.1-1ubuntu0.2) ... Setting up libxcb-shm0-dev (1.8.1-1ubuntu0.2) ... Setting up libcairo2-dev (1.10.2-6.1ubuntu2) ... Setting up libck-connector0 (0.4.5-2) ... Setting up libdbus-1-dev (1.4.18-1ubuntu1.4) ... Setting up libck-connector-dev (0.4.5-2) ... Setting up libtinfo-dev (5.9-4) ... Setting up libncurses5-dev (5.9-4) ... Setting up libedit-dev (2.11-20080614-3ubuntu2) ... Setting up libgdk-pixbuf2.0-dev (2.26.1-1) ... Setting up libxft-dev (2.2.0-3ubuntu2) ... Setting up libpango1.0-dev (1.30.0-0ubuntu2) ... Setting up x11proto-xext-dev (7.2.0-3) ... Setting up libxext-dev (2:1.3.0-3ubuntu0.1) ... Setting up x11proto-xinerama-dev (1.2.1-2) ... Setting up libxinerama-dev (2:1.1.1-3ubuntu0.1) ... Setting up libxi-dev (2:1.6.0-0ubuntu2.1) ... Setting up x11proto-randr-dev (1.4.0+git20120101.is.really.1.4.0-0ubuntu1~precise2) ... Setting up libxrandr-dev (2:1.3.2-2ubuntu0.2) ... Setting up x11proto-fixes-dev (1:5.0-2ubuntu1) ... Setting up libxfixes-dev (1:5.0-4ubuntu4.1) ... Setting up libxcursor-dev (1:1.1.12-1ubuntu0.1) ... Setting up x11proto-composite-dev (1:0.4.2-2) ... Setting up libxcomposite-dev (1:0.4.3-2build1) ... Setting up x11proto-damage-dev (1:1.2.1-2) ... Setting up libxdamage-dev (1:1.1.3-2build1) ... Setting up libxml2-utils (2.7.8.dfsg-5.1ubuntu4.6) ... Setting up libgtk2.0-dev (2.24.10-0ubuntu6) ... Setting up libpam0g-dev (1.1.3-7ubuntu2) ... Setting up libsepol1-dev (2.1.0-1.2) ... Setting up libselinux1-dev (2.1.0-4.1ubuntu1) ... Setting up libssl-dev (1.0.1-4ubuntu5.11) ... Setting up libwrap0-dev (7.6.q-21) ... Setting up libkrb5-dev (1.10+dfsg~beta1-2ubuntu0.3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.15-0ubuntu10.5 make_3.81-8.1ubuntu1 dpkg-dev_1.16.1.2ubuntu7 gcc-4.6_4.6.3-1ubuntu5 g++-4.6_4.6.3-1ubuntu5 binutils_2.22-6ubuntu1.1 libstdc++6-4.6-dev_4.6.3-1ubuntu5 libstdc++6_4.6.3-1ubuntu5 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::quilt gpgv: Signature made Mon Apr 7 13:59:13 2014 UTC using RSA key ID A744BE93 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./openssh_5.9p1-5ubuntu1.3.dsc dpkg-source: info: extracting openssh in openssh-5.9p1 dpkg-source: info: unpacking openssh_5.9p1.orig.tar.gz dpkg-source: info: unpacking openssh_5.9p1-5ubuntu1.3.debian.tar.gz dpkg-source: info: applying gssapi.patch dpkg-source: info: applying selinux-role.patch dpkg-source: info: applying ssh-vulnkey.patch dpkg-source: info: applying ssh1-keepalive.patch dpkg-source: info: applying keepalive-extensions.patch dpkg-source: info: applying syslog-level-silent.patch dpkg-source: info: applying quieter-signals.patch dpkg-source: info: applying helpful-wait-terminate.patch dpkg-source: info: applying user-group-modes.patch dpkg-source: info: applying scp-quoting.patch dpkg-source: info: applying shell-path.patch dpkg-source: info: applying dnssec-sshfp.patch dpkg-source: info: applying package-versioning.patch dpkg-source: info: applying debian-banner.patch dpkg-source: info: applying authorized-keys-man-symlink.patch dpkg-source: info: applying lintian-symlink-pickiness.patch dpkg-source: info: applying openbsd-docs.patch dpkg-source: info: applying ssh-argv0.patch dpkg-source: info: applying doc-hash-tab-completion.patch dpkg-source: info: applying auth-log-verbosity.patch dpkg-source: info: applying cross-pkg-config.patch dpkg-source: info: applying no-openssl-version-check.patch dpkg-source: info: applying gnome-ssh-askpass2-icon.patch dpkg-source: info: applying debian-config.patch dpkg-source: info: applying consolekit.patch dpkg-source: info: applying doc-upstart.patch dpkg-source: info: applying mention-ssh-keygen-on-keychange.patch dpkg-source: info: applying CVE-2014-2532.patch dpkg-source: info: applying CVE-2014-2653.patch dpkg-buildpackage: export CFLAGS from dpkg-buildflags (origin: vendor): -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security dpkg-buildpackage: export CPPFLAGS from dpkg-buildflags (origin: vendor): -D_FORTIFY_SOURCE=2 dpkg-buildpackage: export CXXFLAGS from dpkg-buildflags (origin: vendor): -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security dpkg-buildpackage: export FFLAGS from dpkg-buildflags (origin: vendor): -g -O2 dpkg-buildpackage: export LDFLAGS from dpkg-buildflags (origin: vendor): -Wl,-Bsymbolic-functions -Wl,-z,relro dpkg-buildpackage: source package openssh dpkg-buildpackage: source version 1:5.9p1-5ubuntu1.3 dpkg-source --before-build openssh-5.9p1 dpkg-buildpackage: host architecture powerpc /usr/bin/fakeroot debian/rules clean dh clean --with apport dh_testdir debian/rules override_dh_auto_clean make[1]: Entering directory `/build/buildd/openssh-5.9p1' rm -rf build-deb build-udeb /usr/bin/make -C debian/tests clean make[2]: Entering directory `/build/buildd/openssh-5.9p1/debian/tests' rm -f getpid.o getpid.so key1 key1.pub key2 key2.pub make[2]: Leaving directory `/build/buildd/openssh-5.9p1/debian/tests' /usr/bin/make -C contrib clean make[2]: Entering directory `/build/buildd/openssh-5.9p1/contrib' rm -f *.o gnome-ssh-askpass1 gnome-ssh-askpass2 gnome-ssh-askpass make[2]: Leaving directory `/build/buildd/openssh-5.9p1/contrib' (cat debian/copyright.head; iconv -f ISO-8859-1 -t UTF-8 LICENCE) \ > debian/copyright make[1]: Leaving directory `/build/buildd/openssh-5.9p1' dh_clean debian/rules build dh build --with apport dh_testdir debian/rules override_dh_auto_configure make[1]: Entering directory `/build/buildd/openssh-5.9p1' dh_auto_configure -Bbuild-deb -- --sysconfdir=/etc/ssh --disable-strip --with-mantype=doc --with-4in6 --with-privsep-path=/var/run/sshd --with-tcp-wrappers --with-pam --with-libedit --with-kerberos5=/usr --with-ssl-engine --with-selinux --with-consolekit --with-xauth=/usr/bin/xauth --with-default-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11 --with-cflags='-D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\"' --with-ldflags='-Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now' configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking build system type... powerpc-unknown-linux-gnu checking host system type... powerpc-unknown-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking for gawk... no checking for mawk... mawk checking how to run the C preprocessor... gcc -E checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for egrep... (cached) /bin/grep -E checking for ar... /usr/bin/ar checking for cat... /bin/cat checking for kill... /bin/kill checking for perl5... no checking for perl... /usr/bin/perl checking for sed... /bin/sed checking for ent... no checking for bash... /bin/bash checking for ksh... (cached) /bin/bash checking for sh... (cached) /bin/bash checking for sh... /bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking for login... /bin/login checking for passwd... /usr/bin/passwd checking for inline... inline checking whether LLONG_MAX is declared... yes checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking if gcc supports -Wall... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wuninitialized... yes checking if gcc supports -Wsign-compare... yes checking if gcc supports -Wformat-security... yes checking if gcc supports -Wpointer-sign... yes checking if gcc supports -Wunused-result... yes checking if gcc supports -fno-strict-aliasing... yes checking gcc version... 4.6.3 checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-all... yes checking if -fstack-protector-all works... yes checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking crypto/sha2.h usability... no checking crypto/sha2.h presence... no checking for crypto/sha2.h... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking floatingpoint.h usability... no checking floatingpoint.h presence... no checking for floatingpoint.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking ia.h usability... no checking ia.h presence... no checking for ia.h... no checking iaf.h usability... no checking iaf.h presence... no checking for iaf.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking login.h usability... no checking login.h presence... no checking for login.h... no checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... yes checking rpc/types.h presence... yes checking for rpc/types.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking sha2.h usability... no checking sha2.h presence... no checking for sha2.h... no checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/audit.h usability... no checking sys/audit.h presence... no checking for sys/audit.h... no checking sys/bitypes.h usability... yes checking sys/bitypes.h presence... yes checking for sys/bitypes.h... yes checking sys/bsdtty.h usability... no checking sys/bsdtty.h presence... no checking for sys/bsdtty.h... no checking sys/cdefs.h usability... yes checking sys/cdefs.h presence... yes checking for sys/cdefs.h... yes checking sys/dir.h usability... yes checking sys/dir.h presence... yes checking for sys/dir.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/ndir.h usability... no checking sys/ndir.h presence... no checking for sys/ndir.h... no checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/prctl.h usability... yes checking sys/prctl.h presence... yes checking for sys/prctl.h... yes checking sys/pstat.h usability... no checking sys/pstat.h presence... no checking for sys/pstat.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking sys/strtio.h usability... no checking sys/strtio.h presence... no checking for sys/strtio.h... no checking sys/statvfs.h usability... yes checking sys/statvfs.h presence... yes checking for sys/statvfs.h... yes checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... yes checking for sys/sysmacros.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking tmpdir.h usability... no checking tmpdir.h presence... no checking for tmpdir.h... no checking ttyent.h usability... yes checking ttyent.h presence... yes checking for ttyent.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for unistd.h... (cached) yes checking usersec.h usability... no checking usersec.h presence... no checking for usersec.h... no checking util.h usability... no checking util.h presence... no checking for util.h... no checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking vis.h usability... yes checking vis.h presence... yes checking for vis.h... yes checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking compiler and flags for sanity... yes checking for yp_match... no checking for yp_match in -lnsl... yes checking for setsockopt... yes checking for dirname... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking libutil.h usability... yes checking libutil.h presence... yes checking for libutil.h... yes checking for library containing login... -lutil checking for fmt_scaled... no checking for logout... yes checking for updwtmp... yes checking for logwtmp... yes checking for strftime... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for libwrap... yes checking for pkg-config... /usr/bin/pkg-config checking if /usr/bin/pkg-config knows about libedit... yes checking for el_init in -ledit... yes checking if libedit version is compatible... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_uniform... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bindresvport_sa... no checking for clock... yes checking for closefrom... no checking for dirfd... yes checking for fchmod... yes checking for fchown... yes checking for freeaddrinfo... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for _getpty... no checking for getrlimit... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for login_getcapbool... no checking for md5_crypt... no checking for memmove... yes checking for mkdtemp... yes checking for mmap... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for openpty... yes checking for poll... yes checking for prctl... yes checking for pstat... no checking for readpassphrase... no checking for realpath... yes checking for recvmsg... yes checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... yes checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strnvis... no checking for strptime... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for user_from_uid... no checking for vasprintf... yes checking for vhangup... yes checking for vsnprintf... yes checking for waitpid... yes checking for library containing dlopen... -ldl checking for gai_strerror... yes checking for library containing nanosleep... none required checking whether getrusage is declared... no checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... yes checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... 1000100f (OpenSSL 1.0.1 14 Mar 2012) checking OpenSSL library version... 1000100f (OpenSSL 1.0.1 14 Mar 2012) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... yes checking for RSA_generate_key_ex... yes checking for DSA_generate_parameters_ex... yes checking for BN_is_prime_ex... yes checking for RSA_get_default_method... yes checking for OpenSSL ENGINE support... yes checking whether OpenSSL has crippled AES support... no checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for SHA256_Update... yes checking for EVP_sha256... yes checking whether OpenSSL has complete ECC support... yes checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking for dlopen in -ldl... yes checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking whether pam_strerror takes only one argument... no checking for long long... yes checking for unsigned long long... yes checking for long double... yes checking size of char... 1 checking size of short int... 2 checking size of int... 4 checking size of long int... 4 checking size of long long int... 8 checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for u_char... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for fsblkcnt_t... yes checking for fsfilcnt_t... yes checking for in_addr_t... yes checking for in_port_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct sockaddr_in6.sin6_scope_id... yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... yes checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... yes checking for ut_type field in utmp.h... yes checking for ut_type field in utmpx.h... yes checking for ut_tv field in utmp.h... yes checking for ut_id field in utmp.h... yes checking for ut_id field in utmpx.h... yes checking for ut_addr field in utmp.h... yes checking for ut_addr field in utmpx.h... yes checking for ut_addr_v6 field in utmp.h... yes checking for ut_addr_v6 field in utmpx.h... yes checking for ut_exit field in utmp.h... yes checking for ut_time field in utmp.h... no checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... yes checking for struct stat.st_blksize... yes checking for struct __res_state.retrans... yes checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for pw_class field in struct passwd... no checking for pw_expire field in struct passwd... no checking for pw_change field in struct passwd... no checking for msg_accrights field in struct msghdr... no checking if struct statvfs.f_fsid is integral type... yes checking for msg_control field in struct msghdr... yes checking if libc defines __progname... yes checking whether gcc implements __FUNCTION__... yes checking whether gcc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... no checking if libc defines sys_errlist... yes checking if libc defines sys_nerr... yes checking for library containing getrrsetbyname... no checking for library containing res_query... -lresolv checking for library containing dn_expand... none required checking if res_query will link... yes checking for _getshort... yes checking for _getlong... yes checking whether _getshort is declared... no checking whether _getlong is declared... no checking for HEADER.ad... yes checking if struct __res_state _res is an extern... yes checking selinux/selinux.h usability... yes checking selinux/selinux.h presence... yes checking for selinux/selinux.h... yes checking for setexeccon in -lselinux... yes checking for getseuserbyname... yes checking for get_default_context_with_level... yes checking for krb5-config... /usr/bin/krb5-config checking for gssapi support... yes checking whether we are using Heimdal... no checking gssapi.h usability... yes checking gssapi.h presence... yes checking for gssapi.h... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking gssapi_krb5.h usability... no checking gssapi_krb5.h presence... no checking for gssapi_krb5.h... no checking gssapi/gssapi_krb5.h usability... yes checking gssapi/gssapi_krb5.h presence... yes checking for gssapi/gssapi_krb5.h... yes checking gssapi_generic.h usability... no checking gssapi_generic.h presence... no checking for gssapi_generic.h... no checking gssapi/gssapi_generic.h usability... yes checking gssapi/gssapi_generic.h presence... yes checking for gssapi/gssapi_generic.h... yes checking for library containing k_hasafs... no checking for pkg-config... (cached) /usr/bin/pkg-config checking for ck-connector... yes checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR checking for "/dev/ptc"... no checking if the systems has expire shadow information... yes checking for "/etc/default/login"... no checking if we need to convert IPv4 in IPv6-mapped addresses... yes checking if your system defines LASTLOG_FILE... no checking if your system defines _PATH_LASTLOG... yes checking if your system defines UTMP_FILE... yes checking if your system defines WTMP_FILE... yes checking if your system defines WTMPX_FILE... no checking whether BROKEN_GETADDRINFO is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating opensshd.init config.status: creating openssh.xml config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating survey.sh config.status: creating config.h configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking OpenSSH has been configured with the following options: User binaries: /usr/bin System binaries: /usr/sbin Configuration files: /etc/ssh Askpass program: /usr/lib/openssh/ssh-askpass Manual pages: /usr/share/man/manX PID file: /var/run Privilege separation chroot path: /var/run/sshd sshd default user PATH: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games sshd superuser user PATH: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11 Manpage format: doc PAM support: yes OSF SIA support: no KerberosV support: yes SELinux support: yes Smartcard support: S/KEY support: no TCP Wrappers support: yes MD5 password support: no libedit support: yes Solaris process contract support: no Solaris project support: no ConsoleKit support: yes IP address in $DISPLAY hack: no Translate v4 in v6 hack: yes BSD Auth support: no Random number source: OpenSSL internal ONLY Privsep sandbox style: rlimit Host: powerpc-unknown-linux-gnu Compiler: gcc Compiler flags: -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" Preprocessor flags: -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector Linker flags: -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now Libraries: -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err +for sshd: -lwrap -lpam -lselinux -lck-connector -ldbus-1 -lpthread -lrt +for ssh: -lselinux PAM is enabled. You may need to install a PAM control file for sshd, otherwise password authentication may fail. Example PAM control files can be found in the contrib/ subdirectory dh_auto_configure -Bbuild-udeb -- --sysconfdir=/etc/ssh --disable-strip --with-mantype=doc --with-4in6 --with-privsep-path=/var/run/sshd --without-xauth --with-default-path=/usr/local/bin:/usr/bin:/bin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin --with-cflags='-Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\"' --with-ldflags='-Wl,--as-needed' configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking build system type... powerpc-unknown-linux-gnu checking host system type... powerpc-unknown-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking for gawk... no checking for mawk... mawk checking how to run the C preprocessor... gcc -E checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for egrep... (cached) /bin/grep -E checking for ar... /usr/bin/ar checking for cat... /bin/cat checking for kill... /bin/kill checking for perl5... no checking for perl... /usr/bin/perl checking for sed... /bin/sed checking for ent... no checking for bash... /bin/bash checking for ksh... (cached) /bin/bash checking for sh... (cached) /bin/bash checking for sh... /bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking for login... /bin/login checking for passwd... /usr/bin/passwd checking for inline... inline checking whether LLONG_MAX is declared... yes checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking if gcc supports -Wall... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wuninitialized... yes checking if gcc supports -Wsign-compare... yes checking if gcc supports -Wformat-security... yes checking if gcc supports -Wpointer-sign... yes checking if gcc supports -Wunused-result... yes checking if gcc supports -fno-strict-aliasing... yes checking gcc version... 4.6.3 checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-all... yes checking if -fstack-protector-all works... yes checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking crypto/sha2.h usability... no checking crypto/sha2.h presence... no checking for crypto/sha2.h... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking floatingpoint.h usability... no checking floatingpoint.h presence... no checking for floatingpoint.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking ia.h usability... no checking ia.h presence... no checking for ia.h... no checking iaf.h usability... no checking iaf.h presence... no checking for iaf.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking login.h usability... no checking login.h presence... no checking for login.h... no checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... yes checking rpc/types.h presence... yes checking for rpc/types.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking sha2.h usability... no checking sha2.h presence... no checking for sha2.h... no checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/audit.h usability... no checking sys/audit.h presence... no checking for sys/audit.h... no checking sys/bitypes.h usability... yes checking sys/bitypes.h presence... yes checking for sys/bitypes.h... yes checking sys/bsdtty.h usability... no checking sys/bsdtty.h presence... no checking for sys/bsdtty.h... no checking sys/cdefs.h usability... yes checking sys/cdefs.h presence... yes checking for sys/cdefs.h... yes checking sys/dir.h usability... yes checking sys/dir.h presence... yes checking for sys/dir.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/ndir.h usability... no checking sys/ndir.h presence... no checking for sys/ndir.h... no checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/prctl.h usability... yes checking sys/prctl.h presence... yes checking for sys/prctl.h... yes checking sys/pstat.h usability... no checking sys/pstat.h presence... no checking for sys/pstat.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking sys/strtio.h usability... no checking sys/strtio.h presence... no checking for sys/strtio.h... no checking sys/statvfs.h usability... yes checking sys/statvfs.h presence... yes checking for sys/statvfs.h... yes checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... yes checking for sys/sysmacros.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking tmpdir.h usability... no checking tmpdir.h presence... no checking for tmpdir.h... no checking ttyent.h usability... yes checking ttyent.h presence... yes checking for ttyent.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for unistd.h... (cached) yes checking usersec.h usability... no checking usersec.h presence... no checking for usersec.h... no checking util.h usability... no checking util.h presence... no checking for util.h... no checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking vis.h usability... yes checking vis.h presence... yes checking for vis.h... yes checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking compiler and flags for sanity... yes checking for yp_match... no checking for yp_match in -lnsl... yes checking for setsockopt... yes checking for dirname... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking libutil.h usability... yes checking libutil.h presence... yes checking for libutil.h... yes checking for library containing login... -lutil checking for fmt_scaled... no checking for logout... yes checking for updwtmp... yes checking for logwtmp... yes checking for strftime... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_uniform... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bindresvport_sa... no checking for clock... yes checking for closefrom... no checking for dirfd... yes checking for fchmod... yes checking for fchown... yes checking for freeaddrinfo... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for _getpty... no checking for getrlimit... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for login_getcapbool... no checking for md5_crypt... no checking for memmove... yes checking for mkdtemp... yes checking for mmap... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for openpty... yes checking for poll... yes checking for prctl... yes checking for pstat... no checking for readpassphrase... no checking for realpath... yes checking for recvmsg... yes checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... yes checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strnvis... no checking for strptime... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for user_from_uid... no checking for vasprintf... yes checking for vhangup... yes checking for vsnprintf... yes checking for waitpid... yes checking for library containing dlopen... -ldl checking for gai_strerror... yes checking for library containing nanosleep... none required checking whether getrusage is declared... no checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... yes checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... 1000100f (OpenSSL 1.0.1 14 Mar 2012) checking OpenSSL library version... 1000100f (OpenSSL 1.0.1 14 Mar 2012) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... yes checking for RSA_generate_key_ex... yes checking for DSA_generate_parameters_ex... yes checking for BN_is_prime_ex... yes checking for RSA_get_default_method... yes checking whether OpenSSL has crippled AES support... no checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for SHA256_Update... yes checking for EVP_sha256... yes checking whether OpenSSL has complete ECC support... yes checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking for long long... yes checking for unsigned long long... yes checking for long double... yes checking size of char... 1 checking size of short int... 2 checking size of int... 4 checking size of long int... 4 checking size of long long int... 8 checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for u_char... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for fsblkcnt_t... yes checking for fsfilcnt_t... yes checking for in_addr_t... yes checking for in_port_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct sockaddr_in6.sin6_scope_id... yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... yes checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... yes checking for ut_type field in utmp.h... yes checking for ut_type field in utmpx.h... yes checking for ut_tv field in utmp.h... yes checking for ut_id field in utmp.h... yes checking for ut_id field in utmpx.h... yes checking for ut_addr field in utmp.h... yes checking for ut_addr field in utmpx.h... yes checking for ut_addr_v6 field in utmp.h... yes checking for ut_addr_v6 field in utmpx.h... yes checking for ut_exit field in utmp.h... yes checking for ut_time field in utmp.h... no checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... yes checking for struct stat.st_blksize... yes checking for struct __res_state.retrans... yes checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for pw_class field in struct passwd... no checking for pw_expire field in struct passwd... no checking for pw_change field in struct passwd... no checking for msg_accrights field in struct msghdr... no checking if struct statvfs.f_fsid is integral type... yes checking for msg_control field in struct msghdr... yes checking if libc defines __progname... yes checking whether gcc implements __FUNCTION__... yes checking whether gcc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... no checking if libc defines sys_errlist... yes checking if libc defines sys_nerr... yes checking for library containing getrrsetbyname... no checking for library containing res_query... -lresolv checking for library containing dn_expand... none required checking if res_query will link... yes checking for _getshort... yes checking for _getlong... yes checking whether _getshort is declared... no checking whether _getlong is declared... no checking for HEADER.ad... yes checking if struct __res_state _res is an extern... yes checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR checking for "/dev/ptc"... no checking if the systems has expire shadow information... yes checking for "/etc/default/login"... no checking if we need to convert IPv4 in IPv6-mapped addresses... yes checking if your system defines LASTLOG_FILE... no checking if your system defines _PATH_LASTLOG... yes checking if your system defines UTMP_FILE... yes checking if your system defines WTMP_FILE... yes checking if your system defines WTMPX_FILE... no checking whether BROKEN_GETADDRINFO is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating opensshd.init config.status: creating openssh.xml config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating survey.sh config.status: creating config.h configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking OpenSSH has been configured with the following options: User binaries: /usr/bin System binaries: /usr/sbin Configuration files: /etc/ssh Askpass program: /usr/lib/openssh/ssh-askpass Manual pages: /usr/share/man/manX PID file: /var/run Privilege separation chroot path: /var/run/sshd sshd default user PATH: /usr/local/bin:/usr/bin:/bin sshd superuser user PATH: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin Manpage format: doc PAM support: no OSF SIA support: no KerberosV support: no SELinux support: no Smartcard support: S/KEY support: no TCP Wrappers support: no MD5 password support: no libedit support: no Solaris process contract support: no Solaris project support: no ConsoleKit support: no IP address in $DISPLAY hack: no Translate v4 in v6 hack: yes BSD Auth support: no Random number source: OpenSSL internal ONLY Privsep sandbox style: rlimit Host: powerpc-unknown-linux-gnu Compiler: gcc Compiler flags: -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" Preprocessor flags: -D_FORTIFY_SOURCE=2 Linker flags: -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed Libraries: -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt make[1]: Leaving directory `/build/buildd/openssh-5.9p1' debian/rules override_dh_auto_build make[1]: Entering directory `/build/buildd/openssh-5.9p1' # Debian's /var/log/btmp has inappropriate permissions. perl -pi -e 's,.*#define USE_BTMP .*,/* #undef USE_BTMP */,' build-deb/config.h perl -pi -e 's,.*#define USE_BTMP .*,/* #undef USE_BTMP */,' build-udeb/config.h # Avoid libnsl linkage. Ugh. perl -pi -e 's/ +-lnsl//' build-udeb/config.status cd build-udeb && ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating opensshd.init config.status: creating openssh.xml config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating survey.sh config.status: creating config.h /usr/bin/make -C build-deb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' make[2]: Entering directory `/build/buildd/openssh-5.9p1/build-deb' conffile=`echo sshd_config.out | sed 's/.out$//'`; \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ../${conffile} > sshd_config.out conffile=`echo ssh_config.out | sed 's/.out$//'`; \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ../${conffile} > ssh_config.out conffile=`echo moduli.out | sed 's/.out$//'`; \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ../${conffile} > moduli.out if test "doc" = "cat"; then \ manpage=../`echo moduli.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo moduli.5.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > moduli.5.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > moduli.5.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo scp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo scp.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > scp.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > scp.1.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh-add.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh-add.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh-add.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh-add.1.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh-agent.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh-agent.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh-agent.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh-agent.1.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh-keygen.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh-keygen.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh-keygen.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh-keygen.1.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh-keyscan.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh-keyscan.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh-keyscan.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh-keyscan.1.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh.1.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo sshd.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo sshd.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > sshd.8.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > sshd.8.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo sftp-server.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo sftp-server.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > sftp-server.8.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > sftp-server.8.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo sftp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo sftp.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > sftp.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > sftp.1.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh-keysign.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh-keysign.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh-keysign.8.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh-keysign.8.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh-pkcs11-helper.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh-pkcs11-helper.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh-pkcs11-helper.8.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh-pkcs11-helper.8.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh-vulnkey.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh-vulnkey.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh-vulnkey.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh-vulnkey.1.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo sshd_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo sshd_config.5.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > sshd_config.5.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > sshd_config.5.out; \ fi if test "doc" = "cat"; then \ manpage=../`echo ssh_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../`echo ssh_config.5.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} | mawk -f ../mdoc2man.awk > ssh_config.5.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11:/usr/games|g' ${manpage} > ssh_config.5.out; \ fi (cd openbsd-compat && /usr/bin/make) gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../acss.c make[3]: Entering directory `/build/buildd/openssh-5.9p1/build-deb/openbsd-compat' gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-arc4random.c In file included from ../includes.h:141:0, from ../acss.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-arc4random.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-asprintf.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-closefrom.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-asprintf.c:20: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-closefrom.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../authfd.c In file included from ../includes.h:141:0, from ../authfd.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-cray.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-cygwin_util.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-cygwin_util.c:30: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-getpeereid.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-getpeereid.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-misc.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-misc.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-nextstep.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-nextstep.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../authfile.c In file included from ../includes.h:141:0, from ../authfile.c:39: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-openpty.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-openpty.c:35: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-poll.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-poll.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-snprintf.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-snprintf.c:95: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-statvfs.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-statvfs.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-waitpid.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-waitpid.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/fake-rfc2553.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/fake-rfc2553.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/openssl-compat.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/openssl-compat.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../bufaux.c In file included from ../includes.h:141:0, from ../bufaux.c:40: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/xmmap.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/xmmap.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/xcrypt.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../bufbn.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/xcrypt.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../bufbn.c:40: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/base64.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/base64.c:47: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/basename.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/basename.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../buffer.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/bindresvport.c In file included from ../includes.h:141:0, from ../buffer.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bindresvport.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/daemon.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/daemon.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/dirname.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../canohost.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/dirname.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../canohost.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/fmt_scaled.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/fmt_scaled.c:41: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/getcwd.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/getgrouplist.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/getcwd.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/getgrouplist.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../channels.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/getopt.c In file included from ../includes.h:141:0, from ../channels.c:42: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/getopt.c:32: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/getrrsetbyname.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/getrrsetbyname.c:48: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/glob.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/glob.c:61: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/inet_aton.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/inet_aton.c:54: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/inet_ntoa.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/inet_ntoa.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/inet_ntop.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/inet_ntop.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/mktemp.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/mktemp.c:36: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/pwcache.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/pwcache.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/readpassphrase.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/readpassphrase.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/realpath.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/realpath.c:32: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/rresvport.c In file included from ../includes.h:141:0, from ../cipher.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/rresvport.c:34: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/setenv.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/setenv.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/setproctitle.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/setproctitle.c:34: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/sha2.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/sha2.c:39: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-acss.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/sigact.c In file included from ../includes.h:141:0, from ../cipher-acss.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/sigact.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/strlcat.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/strlcpy.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strlcat.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strlcpy.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-aes.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/strmode.c In file included from ../includes.h:141:0, from ../cipher-aes.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strmode.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/strptime.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-bf1.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strptime.c:34: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../cipher-bf1.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/strsep.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strsep.c:34: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/strtonum.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-ctr.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strtonum.c:22: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../cipher-ctr.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/strtoll.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strtoll.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/strtoul.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-3des1.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strtoul.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../cipher-3des1.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/timingsafe_bcmp.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/timingsafe_bcmp.c:20: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/vis.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/port-aix.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/vis.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-aix.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cleanup.c In file included from ../includes.h:141:0, from ../cleanup.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/port-irix.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/port-linux.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-irix.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-linux.c:24: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../compat.c In file included from ../includes.h:141:0, from ../compat.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/port-solaris.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../compress.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-solaris.c:20: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../compress.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/port-tun.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-tun.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DHAVE_CONFIG_H -c ../../openbsd-compat/port-uw.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-uw.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../crc32.c /usr/bin/ar rv libopenbsd-compat.a bsd-arc4random.o bsd-asprintf.o bsd-closefrom.o bsd-cray.o bsd-cygwin_util.o bsd-getpeereid.o bsd-misc.o bsd-nextstep.o bsd-openpty.o bsd-poll.o bsd-snprintf.o bsd-statvfs.o bsd-waitpid.o fake-rfc2553.o openssl-compat.o xmmap.o xcrypt.o base64.o basename.o bindresvport.o daemon.o dirname.o fmt_scaled.o getcwd.o getgrouplist.o getopt.o getrrsetbyname.o glob.o inet_aton.o inet_ntoa.o inet_ntop.o mktemp.o pwcache.o readpassphrase.o realpath.o rresvport.o setenv.o setproctitle.o sha2.o sigact.o strlcat.o strlcpy.o strmode.o strptime.o strsep.o strtonum.o strtoll.o strtoul.o timingsafe_bcmp.o vis.o port-aix.o port-irix.o port-linux.o port-solaris.o port-tun.o port-uw.o /usr/bin/ar: creating libopenbsd-compat.a a - bsd-arc4random.o a - bsd-asprintf.o a - bsd-closefrom.o a - bsd-cray.o a - bsd-cygwin_util.o a - bsd-getpeereid.o a - bsd-misc.o a - bsd-nextstep.o a - bsd-openpty.o a - bsd-poll.o a - bsd-snprintf.o a - bsd-statvfs.o a - bsd-waitpid.o a - fake-rfc2553.o a - openssl-compat.o a - xmmap.o a - xcrypt.o a - base64.o a - basename.o a - bindresvport.o a - daemon.o a - dirname.o a - fmt_scaled.o a - getcwd.o a - getgrouplist.o a - getopt.o a - getrrsetbyname.o a - glob.o a - inet_aton.o a - inet_ntoa.o a - inet_ntop.o a - mktemp.o a - pwcache.o a - readpassphrase.o a - realpath.o a - rresvport.o a - setenv.o a - setproctitle.o a - sha2.o a - sigact.o a - strlcat.o a - strlcpy.o a - strmode.o a - strptime.o a - strsep.o a - strtonum.o a - strtoll.o a - strtoul.o a - timingsafe_bcmp.o a - vis.o a - port-aix.o a - port-irix.o a - port-linux.o a - port-solaris.o a - port-tun.o a - port-uw.o ranlib libopenbsd-compat.a make[3]: Leaving directory `/build/buildd/openssh-5.9p1/build-deb/openbsd-compat' gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../deattack.c In file included from ../includes.h:141:0, from ../crc32.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../deattack.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../fatal.c In file included from ../includes.h:141:0, from ../fatal.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../hostfile.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../log.c In file included from ../includes.h:141:0, from ../hostfile.c:39: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../log.c:37: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../match.c In file included from ../includes.h:141:0, from ../match.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../md-sha256.c In file included from ../includes.h:141:0, from ../md-sha256.c:20: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../moduli.c In file included from ../includes.h:141:0, from ../moduli.c:40: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../nchan.c In file included from ../includes.h:141:0, from ../nchan.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../packet.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../readpass.c In file included from ../includes.h:141:0, from ../packet.c:40: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../readpass.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../rsa.c In file included from ../includes.h:141:0, from ../rsa.c:63: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ttymodes.c In file included from ../includes.h:141:0, from ../ttymodes.c:46: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../xmalloc.c In file included from ../includes.h:141:0, from ../xmalloc.c:16: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../addrmatch.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../atomicio.c In file included from ../includes.h:141:0, from ../addrmatch.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../atomicio.c:29: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../key.c In file included from ../includes.h:141:0, from ../key.c:37: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../dispatch.c In file included from ../includes.h:141:0, from ../dispatch.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kex.c In file included from ../includes.h:141:0, from ../kex.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../mac.c In file included from ../includes.h:141:0, from ../mac.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../uidswap.c In file included from ../includes.h:141:0, from ../uidswap.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../uuencode.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../misc.c In file included from ../includes.h:141:0, from ../uuencode.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../misc.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../monitor_fdpass.c In file included from ../includes.h:141:0, from ../monitor_fdpass.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../rijndael.c In file included from ../includes.h:141:0, from ../rijndael.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-dss.c In file included from ../includes.h:141:0, from ../ssh-dss.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-ecdsa.c In file included from ../includes.h:141:0, from ../ssh-ecdsa.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-rsa.c In file included from ../includes.h:141:0, from ../ssh-rsa.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../dh.c In file included from ../includes.h:141:0, from ../dh.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexdh.c In file included from ../includes.h:141:0, from ../kexdh.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgex.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexdhc.c In file included from ../includes.h:141:0, from ../kexgex.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../kexdhc.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgexc.c In file included from ../includes.h:141:0, from ../kexgexc.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../bufec.c In file included from ../includes.h:141:0, from ../bufec.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexecdh.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexecdhc.c In file included from ../includes.h:141:0, from ../kexecdh.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../kexecdhc.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgssc.c In file included from ../includes.h:141:0, from ../kexgssc.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../msg.c In file included from ../includes.h:141:0, from ../msg.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../kexgssc.c: In function 'kexgss_client': ../kexgssc.c:64:8: warning: variable 'lang' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../progressmeter.c In file included from ../includes.h:141:0, from ../progressmeter.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../dns.c In file included from ../includes.h:141:0, from ../dns.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../entropy.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../gss-genr.c In file included from ../includes.h:141:0, from ../entropy.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../gss-genr.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../umac.c ../gss-genr.c: In function 'ssh_gssapi_credentials_updated': ../gss-genr.c:501:19: warning: unused variable 'usage' [-Wunused-variable] In file included from ../includes.h:141:0, from ../umac.c:66: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../jpake.c In file included from ../includes.h:141:0, from ../jpake.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../schnorr.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-pkcs11.c In file included from ../includes.h:141:0, from ../schnorr.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../ssh-pkcs11.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh.c In file included from ../includes.h:141:0, from ../ssh.c:43: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../readconf.c In file included from ../includes.h:141:0, from ../readconf.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../ssh.c: In function 'ssh_session2_setup': ../ssh.c:1326:6: warning: variable 'interactive' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../clientloop.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshtty.c In file included from ../includes.h:141:0, from ../clientloop.c:62: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../sshtty.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../clientloop.c: In function 'client_loop': ../clientloop.c:1523:8: warning: passing argument 1 of 'ssh_gssapi_credentials_updated' from incompatible pointer type [enabled by default] ../ssh-gss.h:138:5: note: expected 'struct Gssctxt *' but argument is of type 'struct gss_ctx_id_struct *' gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshconnect.c In file included from ../includes.h:141:0, from ../sshconnect.c:16: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshconnect1.c In file included from ../includes.h:141:0, from ../sshconnect1.c:16: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshconnect2.c In file included from ../includes.h:141:0, from ../sshconnect2.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../sshconnect2.c: In function 'input_gssapi_errtok': ../sshconnect2.c:882:12: warning: variable 'status' set but not used [-Wunused-but-set-variable] ../sshconnect2.c: In function 'input_gssapi_error': ../sshconnect2.c:908:17: warning: variable 'min' set but not used [-Wunused-but-set-variable] ../sshconnect2.c:908:12: warning: variable 'maj' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../mux.c In file included from ../includes.h:141:0, from ../mux.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../roaming_common.c In file included from ../includes.h:141:0, from ../roaming_common.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../roaming_client.c In file included from ../includes.h:141:0, from ../roaming_client.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshd.c In file included from ../includes.h:141:0, from ../sshd.c:45: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-rhosts.c In file included from ../includes.h:141:0, from ../auth-rhosts.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-passwd.c In file included from ../includes.h:141:0, from ../auth-passwd.c:39: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-rsa.c In file included from ../includes.h:141:0, from ../auth-rsa.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-rh-rsa.c In file included from ../includes.h:141:0, from ../auth-rh-rsa.c:16: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../audit.c In file included from ../includes.h:141:0, from ../audit.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../audit-bsm.c In file included from ../includes.h:141:0, from ../audit-bsm.c:37: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../audit-linux.c In file included from ../includes.h:141:0, from ../audit-linux.c:30: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../platform.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshpty.c In file included from ../includes.h:141:0, from ../platform.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../sshpty.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshlogin.c In file included from ../includes.h:141:0, from ../sshlogin.c:42: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../servconf.c In file included from ../includes.h:141:0, from ../servconf.c:13: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../serverloop.c In file included from ../includes.h:141:0, from ../serverloop.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth.c In file included from ../includes.h:141:0, from ../auth.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth1.c In file included from ../includes.h:141:0, from ../auth1.c:13: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2.c In file included from ../includes.h:141:0, from ../auth2.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-options.c In file included from ../includes.h:141:0, from ../auth-options.c:13: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../session.c In file included from ../includes.h:141:0, from ../session.c:36: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-chall.c In file included from ../includes.h:141:0, from ../auth-chall.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-chall.c In file included from ../includes.h:141:0, from ../auth2-chall.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../groupaccess.c In file included from ../includes.h:141:0, from ../groupaccess.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-skey.c In file included from ../includes.h:141:0, from ../auth-skey.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-bsdauth.c In file included from ../includes.h:141:0, from ../auth-bsdauth.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-hostbased.c In file included from ../includes.h:141:0, from ../auth2-hostbased.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-kbdint.c In file included from ../includes.h:141:0, from ../auth2-kbdint.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-none.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-passwd.c In file included from ../includes.h:141:0, from ../auth2-none.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../auth2-passwd.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-pubkey.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-jpake.c In file included from ../includes.h:141:0, from ../auth2-pubkey.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../monitor_mm.c In file included from ../includes.h:141:0, from ../monitor_mm.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../monitor.c In file included from ../includes.h:141:0, from ../monitor.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../monitor_wrap.c In file included from ../includes.h:141:0, from ../monitor_wrap.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexdhs.c In file included from ../includes.h:141:0, from ../kexdhs.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgexs.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexecdhs.c In file included from ../includes.h:141:0, from ../kexgexs.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../kexecdhs.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-krb5.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-gss.c In file included from ../includes.h:141:0, from ../auth-krb5.c:31: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../auth2-gss.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../auth2-gss.c: In function 'input_gssapi_exchange_complete': ../auth2-gss.c:266:11: warning: variable 'gssctxt' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../gss-serv.c In file included from ../includes.h:141:0, from ../gss-serv.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../gss-serv-krb5.c In file included from ../includes.h:141:0, from ../gss-serv-krb5.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../gss-serv-krb5.c: In function 'ssh_gssapi_krb5_storecreds': ../gss-serv-krb5.c:122:6: warning: unused variable 'len' [-Wunused-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgsss.c In file included from ../includes.h:141:0, from ../kexgsss.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../loginrec.c In file included from ../includes.h:141:0, from ../loginrec.c:148: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../kexgsss.c: In function 'kexgss_server': ../kexgsss.c:286:3: warning: implicit declaration of function 'ssh_gssapi_rekey_creds' [-Wimplicit-function-declaration] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-pam.c In file included from ../includes.h:141:0, from ../auth-pam.c:49: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-shadow.c In file included from ../includes.h:141:0, from ../auth-shadow.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-sia.c In file included from ../includes.h:141:0, from ../auth-sia.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../md5crypt.c In file included from ../includes.h:141:0, from ../md5crypt.c:11: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-server.c In file included from ../includes.h:141:0, from ../sftp-server.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-common.c In file included from ../includes.h:141:0, from ../sftp-common.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../roaming_serv.c In file included from ../includes.h:141:0, from ../roaming_serv.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sandbox-null.c In file included from ../includes.h:141:0, from ../sandbox-null.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sandbox-rlimit.c In file included from ../includes.h:141:0, from ../sandbox-rlimit.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sandbox-systrace.c In file included from ../includes.h:141:0, from ../sandbox-systrace.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sandbox-darwin.c In file included from ../includes.h:141:0, from ../sandbox-darwin.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../consolekit.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-add.c In file included from ../includes.h:141:0, from ../consolekit.c:43: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../ssh-add.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-keygen.c In file included from ../includes.h:141:0, from ../ssh-keygen.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-keyscan.c In file included from ../includes.h:141:0, from ../ssh-keyscan.c:10: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../roaming_dummy.c In file included from ../includes.h:141:0, from ../roaming_dummy.c:23: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-keysign.c In file included from ../includes.h:141:0, from ../ssh-keysign.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-pkcs11-helper.c In file included from ../includes.h:141:0, from ../ssh-pkcs11-helper.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../ssh-pkcs11-helper.c: In function 'process_sign': ../ssh-pkcs11-helper.c:171:15: warning: variable 'flags' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-agent.c In file included from ../includes.h:141:0, from ../ssh-agent.c:37: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-pkcs11-client.c In file included from ../includes.h:141:0, from ../ssh-pkcs11-client.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../scp.c In file included from ../includes.h:141:0, from ../scp.c:74: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp.c In file included from ../includes.h:141:0, from ../sftp.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../sftp.c: In function 'do_globbed_ls': ../sftp.c:786:10: warning: variable 'a' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-server-main.c In file included from ../includes.h:141:0, from ../sftp-server-main.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-client.c In file included from ../includes.h:141:0, from ../sftp-client.c:23: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../sftp-client.c: In function 'do_realpath': ../sftp-client.c:726:10: warning: variable 'a' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-glob.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/powerpc-linux-gnu/dbus-1.0/include -I/usr/include/ConsoleKit/ck-connector -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-vulnkey.c In file included from ../includes.h:141:0, from ../sftp-glob.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../ssh-vulnkey.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] /usr/bin/ar rv libssh.a acss.o authfd.o authfile.o bufaux.o bufbn.o buffer.o canohost.o channels.o cipher.o cipher-acss.o cipher-aes.o cipher-bf1.o cipher-ctr.o cipher-3des1.o cleanup.o compat.o compress.o crc32.o deattack.o fatal.o hostfile.o log.o match.o md-sha256.o moduli.o nchan.o packet.o readpass.o rsa.o ttymodes.o xmalloc.o addrmatch.o atomicio.o key.o dispatch.o kex.o mac.o uidswap.o uuencode.o misc.o monitor_fdpass.o rijndael.o ssh-dss.o ssh-ecdsa.o ssh-rsa.o dh.o kexdh.o kexgex.o kexdhc.o kexgexc.o bufec.o kexecdh.o kexecdhc.o kexgssc.o msg.o progressmeter.o dns.o entropy.o gss-genr.o umac.o jpake.o schnorr.o ssh-pkcs11.o /usr/bin/ar: creating libssh.a a - acss.o a - authfd.o a - authfile.o a - bufaux.o a - bufbn.o a - buffer.o a - canohost.o a - channels.o a - cipher.o a - cipher-acss.o a - cipher-aes.o a - cipher-bf1.o a - cipher-ctr.o a - cipher-3des1.o a - cleanup.o a - compat.o a - compress.o a - crc32.o a - deattack.o a - fatal.o a - hostfile.o a - log.o a - match.o a - md-sha256.o a - moduli.o a - nchan.o a - packet.o a - readpass.o a - rsa.o a - ttymodes.o a - xmalloc.o a - addrmatch.o a - atomicio.o a - key.o a - dispatch.o a - kex.o a - mac.o a - uidswap.o a - uuencode.o a - misc.o a - monitor_fdpass.o a - rijndael.o a - ssh-dss.o a - ssh-ecdsa.o a - ssh-rsa.o a - dh.o a - kexdh.o a - kexgex.o a - kexdhc.o a - kexgexc.o a - bufec.o a - kexecdh.o a - kexecdhc.o a - kexgssc.o a - msg.o a - progressmeter.o a - dns.o a - entropy.o a - gss-genr.o a - umac.o a - jpake.o a - schnorr.o a - ssh-pkcs11.o ranlib libssh.a gcc -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect1.o sshconnect2.o mux.o roaming_common.o roaming_client.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lselinux -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o sshd sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o audit.o audit-bsm.o audit-linux.o platform.o sshpty.o sshlogin.o servconf.o serverloop.o auth.o auth1.o auth2.o auth-options.o session.o auth-chall.o auth2-chall.o groupaccess.o auth-skey.o auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o auth2-none.o auth2-passwd.o auth2-pubkey.o auth2-jpake.o monitor_mm.o monitor.o monitor_wrap.o kexdhs.o kexgexs.o kexecdhs.o auth-krb5.o auth2-gss.o gss-serv.o gss-serv-krb5.o kexgsss.o loginrec.o auth-pam.o auth-shadow.o auth-sia.o md5crypt.o sftp-server.o sftp-common.o roaming_common.o roaming_serv.o sandbox-null.o sandbox-rlimit.o sandbox-systrace.o sandbox-darwin.o consolekit.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lwrap -lpam -lselinux -lck-connector -ldbus-1 -lpthread -lrt -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o ssh-add ssh-add.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o ssh-keygen ssh-keygen.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o ssh-keyscan ssh-keyscan.o roaming_dummy.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lssh -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o ssh-keysign ssh-keysign.o readconf.o roaming_dummy.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o ssh-pkcs11-helper ssh-pkcs11-helper.o ssh-pkcs11.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o ssh-agent ssh-agent.o ssh-pkcs11-client.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o scp scp.o progressmeter.o bufaux.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o sftp-server sftp-server.o sftp-common.o sftp-server-main.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err gcc -o sftp progressmeter.o sftp.o sftp-client.o sftp-common.o sftp-glob.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -ledit gcc -o ssh-vulnkey ssh-vulnkey.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lnsl -lcrypt -L/usr/lib/powerpc-linux-gnu -Wl,-Bsymbolic-functions -Wl,-z,relro -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err make[2]: Leaving directory `/build/buildd/openssh-5.9p1/build-deb' /usr/bin/make -C build-udeb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' ssh scp sftp sshd ssh-keygen make[2]: Entering directory `/build/buildd/openssh-5.9p1/build-udeb' (cd openbsd-compat && /usr/bin/make) gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../acss.c make[3]: Entering directory `/build/buildd/openssh-5.9p1/build-udeb/openbsd-compat' gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-arc4random.c In file included from ../includes.h:141:0, from ../acss.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-arc4random.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-asprintf.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-closefrom.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-asprintf.c:20: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-closefrom.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../authfd.c In file included from ../includes.h:141:0, from ../authfd.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-cray.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-cygwin_util.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-cygwin_util.c:30: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-getpeereid.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-getpeereid.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-misc.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-misc.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-nextstep.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-nextstep.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../authfile.c In file included from ../includes.h:141:0, from ../authfile.c:39: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-openpty.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-openpty.c:35: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-poll.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-poll.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-snprintf.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-snprintf.c:95: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-statvfs.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-statvfs.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bsd-waitpid.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bsd-waitpid.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/fake-rfc2553.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../bufaux.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/fake-rfc2553.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../bufaux.c:40: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/openssl-compat.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/openssl-compat.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/xmmap.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/xcrypt.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/xmmap.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/xcrypt.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../bufbn.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/base64.c In file included from ../includes.h:141:0, from ../bufbn.c:40: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/base64.c:47: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/basename.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../buffer.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/basename.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../buffer.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/bindresvport.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/bindresvport.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/daemon.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/dirname.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/daemon.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/dirname.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../canohost.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/fmt_scaled.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/fmt_scaled.c:41: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../canohost.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/getcwd.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/getcwd.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/getgrouplist.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../channels.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/getgrouplist.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../channels.c:42: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/getopt.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/getopt.c:32: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/getrrsetbyname.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/getrrsetbyname.c:48: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/glob.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/glob.c:61: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/inet_aton.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/inet_aton.c:54: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/inet_ntoa.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/inet_ntoa.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/inet_ntop.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/inet_ntop.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/mktemp.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/mktemp.c:36: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/pwcache.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/pwcache.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/readpassphrase.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/readpassphrase.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../cipher.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/realpath.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/realpath.c:32: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-acss.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/rresvport.c In file included from ../includes.h:141:0, from ../cipher-acss.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/rresvport.c:34: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/setenv.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-aes.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/setenv.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../cipher-aes.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/setproctitle.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/setproctitle.c:34: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-bf1.c In file included from ../includes.h:141:0, from ../cipher-bf1.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/sha2.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-ctr.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/sha2.c:39: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../cipher-ctr.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/sigact.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/sigact.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/strlcat.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/strlcpy.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strlcat.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strlcpy.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cipher-3des1.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/strmode.c In file included from ../includes.h:141:0, from ../cipher-3des1.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strmode.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/strptime.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strptime.c:34: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/strsep.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strsep.c:34: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../cleanup.c In file included from ../includes.h:141:0, from ../cleanup.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/strtonum.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strtonum.c:22: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../compat.c In file included from ../includes.h:141:0, from ../compat.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/strtoll.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strtoll.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/strtoul.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/timingsafe_bcmp.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/strtoul.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/timingsafe_bcmp.c:20: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../compress.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/vis.c In file included from ../includes.h:141:0, from ../compress.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/vis.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/port-aix.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-aix.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../crc32.c In file included from ../includes.h:141:0, from ../crc32.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/port-irix.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-irix.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/port-linux.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-linux.c:24: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../deattack.c In file included from ../includes.h:141:0, from ../deattack.c:21: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/port-solaris.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-solaris.c:20: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../fatal.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/port-tun.c In file included from ../includes.h:141:0, from ../fatal.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-tun.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../hostfile.c In file included from ../includes.h:141:0, from ../hostfile.c:39: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -I../../openbsd-compat -I../../openbsd-compat/.. -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ../../openbsd-compat/port-uw.c In file included from ../../openbsd-compat/../includes.h:141:0, from ../../openbsd-compat/port-uw.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] /usr/bin/ar rv libopenbsd-compat.a bsd-arc4random.o bsd-asprintf.o bsd-closefrom.o bsd-cray.o bsd-cygwin_util.o bsd-getpeereid.o bsd-misc.o bsd-nextstep.o bsd-openpty.o bsd-poll.o bsd-snprintf.o bsd-statvfs.o bsd-waitpid.o fake-rfc2553.o openssl-compat.o xmmap.o xcrypt.o base64.o basename.o bindresvport.o daemon.o dirname.o fmt_scaled.o getcwd.o getgrouplist.o getopt.o getrrsetbyname.o glob.o inet_aton.o inet_ntoa.o inet_ntop.o mktemp.o pwcache.o readpassphrase.o realpath.o rresvport.o setenv.o setproctitle.o sha2.o sigact.o strlcat.o strlcpy.o strmode.o strptime.o strsep.o strtonum.o strtoll.o strtoul.o timingsafe_bcmp.o vis.o port-aix.o port-irix.o port-linux.o port-solaris.o port-tun.o port-uw.o /usr/bin/ar: creating libopenbsd-compat.a a - bsd-arc4random.o a - bsd-asprintf.o a - bsd-closefrom.o a - bsd-cray.o a - bsd-cygwin_util.o a - bsd-getpeereid.o a - bsd-misc.o a - bsd-nextstep.o a - bsd-openpty.o a - bsd-poll.o a - bsd-snprintf.o a - bsd-statvfs.o a - bsd-waitpid.o a - fake-rfc2553.o a - openssl-compat.o a - xmmap.o a - xcrypt.o a - base64.o a - basename.o a - bindresvport.o a - daemon.o a - dirname.o a - fmt_scaled.o a - getcwd.o a - getgrouplist.o a - getopt.o a - getrrsetbyname.o a - glob.o a - inet_aton.o a - inet_ntoa.o a - inet_ntop.o a - mktemp.o a - pwcache.o a - readpassphrase.o a - realpath.o a - rresvport.o a - setenv.o a - setproctitle.o a - sha2.o a - sigact.o a - strlcat.o a - strlcpy.o a - strmode.o a - strptime.o a - strsep.o a - strtonum.o a - strtoll.o a - strtoul.o a - timingsafe_bcmp.o a - vis.o a - port-aix.o a - port-irix.o a - port-linux.o a - port-solaris.o a - port-tun.o a - port-uw.o ranlib libopenbsd-compat.a make[3]: Leaving directory `/build/buildd/openssh-5.9p1/build-udeb/openbsd-compat' gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../log.c In file included from ../includes.h:141:0, from ../log.c:37: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../match.c In file included from ../includes.h:141:0, from ../match.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../md-sha256.c In file included from ../includes.h:141:0, from ../md-sha256.c:20: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../moduli.c In file included from ../includes.h:141:0, from ../moduli.c:40: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../nchan.c In file included from ../includes.h:141:0, from ../nchan.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../packet.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../readpass.c In file included from ../includes.h:141:0, from ../packet.c:40: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../readpass.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../rsa.c In file included from ../includes.h:141:0, from ../rsa.c:63: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ttymodes.c In file included from ../includes.h:141:0, from ../ttymodes.c:46: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../xmalloc.c In file included from ../includes.h:141:0, from ../xmalloc.c:16: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../addrmatch.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../atomicio.c In file included from ../includes.h:141:0, from ../addrmatch.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../atomicio.c:29: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../key.c In file included from ../includes.h:141:0, from ../key.c:37: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../dispatch.c In file included from ../includes.h:141:0, from ../dispatch.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kex.c In file included from ../includes.h:141:0, from ../kex.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../mac.c In file included from ../includes.h:141:0, from ../mac.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../uidswap.c In file included from ../includes.h:141:0, from ../uidswap.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../uuencode.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../misc.c In file included from ../includes.h:141:0, from ../uuencode.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../misc.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../monitor_fdpass.c In file included from ../includes.h:141:0, from ../monitor_fdpass.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../rijndael.c In file included from ../includes.h:141:0, from ../rijndael.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-dss.c In file included from ../includes.h:141:0, from ../ssh-dss.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-ecdsa.c In file included from ../includes.h:141:0, from ../ssh-ecdsa.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-rsa.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../dh.c In file included from ../includes.h:141:0, from ../ssh-rsa.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../dh.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexdh.c In file included from ../includes.h:141:0, from ../kexdh.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgex.c In file included from ../includes.h:141:0, from ../kexgex.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexdhc.c In file included from ../includes.h:141:0, from ../kexdhc.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgexc.c In file included from ../includes.h:141:0, from ../kexgexc.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../bufec.c In file included from ../includes.h:141:0, from ../bufec.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexecdh.c In file included from ../includes.h:141:0, from ../kexecdh.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexecdhc.c In file included from ../includes.h:141:0, from ../kexecdhc.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgssc.c In file included from ../includes.h:141:0, from ../kexgssc.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../msg.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../progressmeter.c In file included from ../includes.h:141:0, from ../msg.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../progressmeter.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../dns.c In file included from ../includes.h:141:0, from ../dns.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../entropy.c In file included from ../includes.h:141:0, from ../entropy.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../gss-genr.c In file included from ../includes.h:141:0, from ../gss-genr.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../umac.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../jpake.c In file included from ../includes.h:141:0, from ../umac.c:66: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../jpake.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../schnorr.c In file included from ../includes.h:141:0, from ../schnorr.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-pkcs11.c In file included from ../includes.h:141:0, from ../ssh-pkcs11.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh.c In file included from ../includes.h:141:0, from ../ssh.c:43: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../ssh.c: In function 'ssh_session2_setup': ../ssh.c:1326:6: warning: variable 'interactive' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../readconf.c In file included from ../includes.h:141:0, from ../readconf.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../clientloop.c In file included from ../includes.h:141:0, from ../clientloop.c:62: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshtty.c In file included from ../includes.h:141:0, from ../sshtty.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshconnect.c In file included from ../includes.h:141:0, from ../sshconnect.c:16: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshconnect1.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshconnect2.c In file included from ../includes.h:141:0, from ../sshconnect1.c:16: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../sshconnect2.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../mux.c In file included from ../includes.h:141:0, from ../mux.c:33: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../roaming_common.c In file included from ../includes.h:141:0, from ../roaming_common.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../roaming_client.c In file included from ../includes.h:141:0, from ../roaming_client.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../scp.c In file included from ../includes.h:141:0, from ../scp.c:74: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp.c In file included from ../includes.h:141:0, from ../sftp.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../sftp.c: In function 'do_globbed_ls': ../sftp.c:786:10: warning: variable 'a' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-client.c In file included from ../includes.h:141:0, from ../sftp-client.c:23: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] ../sftp-client.c: In function 'do_realpath': ../sftp-client.c:726:10: warning: variable 'a' set but not used [-Wunused-but-set-variable] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-common.c In file included from ../includes.h:141:0, from ../sftp-common.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-glob.c In file included from ../includes.h:141:0, from ../sftp-glob.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshd.c In file included from ../includes.h:141:0, from ../sshd.c:45: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-rhosts.c In file included from ../includes.h:141:0, from ../auth-rhosts.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-passwd.c In file included from ../includes.h:141:0, from ../auth-passwd.c:39: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-rsa.c In file included from ../includes.h:141:0, from ../auth-rsa.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-rh-rsa.c In file included from ../includes.h:141:0, from ../auth-rh-rsa.c:16: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../audit.c In file included from ../includes.h:141:0, from ../audit.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../audit-bsm.c In file included from ../includes.h:141:0, from ../audit-bsm.c:37: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../audit-linux.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../platform.c In file included from ../includes.h:141:0, from ../audit-linux.c:30: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../platform.c:19: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshpty.c In file included from ../includes.h:141:0, from ../sshpty.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sshlogin.c In file included from ../includes.h:141:0, from ../sshlogin.c:42: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../servconf.c In file included from ../includes.h:141:0, from ../servconf.c:13: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../serverloop.c In file included from ../includes.h:141:0, from ../serverloop.c:38: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth.c In file included from ../includes.h:141:0, from ../auth.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth1.c In file included from ../includes.h:141:0, from ../auth1.c:13: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2.c In file included from ../includes.h:141:0, from ../auth2.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-options.c In file included from ../includes.h:141:0, from ../auth-options.c:13: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../session.c In file included from ../includes.h:141:0, from ../session.c:36: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-chall.c In file included from ../includes.h:141:0, from ../auth-chall.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-chall.c In file included from ../includes.h:141:0, from ../auth2-chall.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../groupaccess.c In file included from ../includes.h:141:0, from ../groupaccess.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-skey.c In file included from ../includes.h:141:0, from ../auth-skey.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-bsdauth.c In file included from ../includes.h:141:0, from ../auth-bsdauth.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-hostbased.c In file included from ../includes.h:141:0, from ../auth2-hostbased.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-kbdint.c In file included from ../includes.h:141:0, from ../auth2-kbdint.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-none.c In file included from ../includes.h:141:0, from ../auth2-none.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-passwd.c In file included from ../includes.h:141:0, from ../auth2-passwd.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-pubkey.c In file included from ../includes.h:141:0, from ../auth2-pubkey.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-jpake.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../monitor_mm.c In file included from ../includes.h:141:0, from ../monitor_mm.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../monitor.c In file included from ../includes.h:141:0, from ../monitor.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../monitor_wrap.c In file included from ../includes.h:141:0, from ../monitor_wrap.c:28: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexdhs.c In file included from ../includes.h:141:0, from ../kexdhs.c:26: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgexs.c In file included from ../includes.h:141:0, from ../kexgexs.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexecdhs.c In file included from ../includes.h:141:0, from ../kexecdhs.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-krb5.c In file included from ../includes.h:141:0, from ../auth-krb5.c:31: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth2-gss.c In file included from ../includes.h:141:0, from ../auth2-gss.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../gss-serv.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../gss-serv-krb5.c In file included from ../includes.h:141:0, from ../gss-serv.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../gss-serv-krb5.c:27: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../kexgsss.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../loginrec.c In file included from ../includes.h:141:0, from ../kexgsss.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../loginrec.c:148: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-pam.c In file included from ../includes.h:141:0, from ../auth-pam.c:49: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-shadow.c In file included from ../includes.h:141:0, from ../auth-shadow.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../auth-sia.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../md5crypt.c In file included from ../includes.h:141:0, from ../auth-sia.c:25: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../md5crypt.c:11: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sftp-server.c gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../roaming_serv.c In file included from ../includes.h:141:0, from ../sftp-server.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] In file included from ../includes.h:141:0, from ../roaming_serv.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sandbox-null.c In file included from ../includes.h:141:0, from ../sandbox-null.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sandbox-rlimit.c In file included from ../includes.h:141:0, from ../sandbox-rlimit.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sandbox-systrace.c In file included from ../includes.h:141:0, from ../sandbox-systrace.c:18: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../sandbox-darwin.c In file included from ../includes.h:141:0, from ../sandbox-darwin.c:17: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../consolekit.c In file included from ../includes.h:141:0, from ../consolekit.c:43: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -fno-builtin-memset -fstack-protector-all -Os -DSSH_EXTRAVERSION=\"Debian-5ubuntu1.3\" -I. -I.. -D_FORTIFY_SOURCE=2 -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/bin/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/openssh/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/openssh/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/openssh/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -D_PATH_SSH_DATADIR=\"/usr/share/ssh\" -DHAVE_CONFIG_H -c ../ssh-keygen.c In file included from ../includes.h:141:0, from ../ssh-keygen.c:15: /usr/include/libutil.h:33:2: warning: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Wcpp] /usr/bin/ar rv libssh.a acss.o authfd.o authfile.o bufaux.o bufbn.o buffer.o canohost.o channels.o cipher.o cipher-acss.o cipher-aes.o cipher-bf1.o cipher-ctr.o cipher-3des1.o cleanup.o compat.o compress.o crc32.o deattack.o fatal.o hostfile.o log.o match.o md-sha256.o moduli.o nchan.o packet.o readpass.o rsa.o ttymodes.o xmalloc.o addrmatch.o atomicio.o key.o dispatch.o kex.o mac.o uidswap.o uuencode.o misc.o monitor_fdpass.o rijndael.o ssh-dss.o ssh-ecdsa.o ssh-rsa.o dh.o kexdh.o kexgex.o kexdhc.o kexgexc.o bufec.o kexecdh.o kexecdhc.o kexgssc.o msg.o progressmeter.o dns.o entropy.o gss-genr.o umac.o jpake.o schnorr.o ssh-pkcs11.o /usr/bin/ar: creating libssh.a a - acss.o a - authfd.o a - authfile.o a - bufaux.o a - bufbn.o a - buffer.o a - canohost.o a - channels.o a - cipher.o a - cipher-acss.o a - cipher-aes.o a - cipher-bf1.o a - cipher-ctr.o a - cipher-3des1.o a - cleanup.o a - compat.o a - compress.o a - crc32.o a - deattack.o a - fatal.o a - hostfile.o a - log.o a - match.o a - md-sha256.o a - moduli.o a - nchan.o a - packet.o a - readpass.o a - rsa.o a - ttymodes.o a - xmalloc.o a - addrmatch.o a - atomicio.o a - key.o a - dispatch.o a - kex.o a - mac.o a - uidswap.o a - uuencode.o a - misc.o a - monitor_fdpass.o a - rijndael.o a - ssh-dss.o a - ssh-ecdsa.o a - ssh-rsa.o a - dh.o a - kexdh.o a - kexgex.o a - kexdhc.o a - kexgexc.o a - bufec.o a - kexecdh.o a - kexecdhc.o a - kexgssc.o a - msg.o a - progressmeter.o a - dns.o a - entropy.o a - gss-genr.o a - umac.o a - jpake.o a - schnorr.o a - ssh-pkcs11.o ranlib libssh.a gcc -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect1.o sshconnect2.o mux.o roaming_common.o roaming_client.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lcrypt gcc -o scp scp.o progressmeter.o bufaux.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lcrypt gcc -o sftp progressmeter.o sftp.o sftp-client.o sftp-common.o sftp-glob.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lcrypt gcc -o sshd sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o audit.o audit-bsm.o audit-linux.o platform.o sshpty.o sshlogin.o servconf.o serverloop.o auth.o auth1.o auth2.o auth-options.o session.o auth-chall.o auth2-chall.o groupaccess.o auth-skey.o auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o auth2-none.o auth2-passwd.o auth2-pubkey.o auth2-jpake.o monitor_mm.o monitor.o monitor_wrap.o kexdhs.o kexgexs.o kexecdhs.o auth-krb5.o auth2-gss.o gss-serv.o gss-serv-krb5.o kexgsss.o loginrec.o auth-pam.o auth-shadow.o auth-sia.o md5crypt.o sftp-server.o sftp-common.o roaming_common.o roaming_serv.o sandbox-null.o sandbox-rlimit.o sandbox-systrace.o sandbox-darwin.o consolekit.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lcrypt gcc -o ssh-keygen ssh-keygen.o -L. -Lopenbsd-compat/ -Wl,-Bsymbolic-functions -Wl,-z,relro -fstack-protector-all -Wl,--as-needed -lssh -lopenbsd-compat -lresolv -lcrypto -ldl -lutil -lz -lcrypt make[2]: Leaving directory `/build/buildd/openssh-5.9p1/build-udeb' /usr/bin/make -C contrib gnome-ssh-askpass2 CC='gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now' PKG_CONFIG=pkg-config make[2]: Entering directory `/build/buildd/openssh-5.9p1/contrib' gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wall -Wl,--as-needed -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now `pkg-config --cflags gtk+-2.0` \ gnome-ssh-askpass2.c -o gnome-ssh-askpass2 \ `pkg-config --libs gtk+-2.0 x11` make[2]: Leaving directory `/build/buildd/openssh-5.9p1/contrib' make[1]: Leaving directory `/build/buildd/openssh-5.9p1' debian/rules override_dh_auto_test make[1]: Entering directory `/build/buildd/openssh-5.9p1' /usr/bin/make -C debian/tests make[2]: Entering directory `/build/buildd/openssh-5.9p1/debian/tests' gcc -fPIC -c getpid.c -o getpid.o gcc -shared -o getpid.so getpid.o chmod +x keygen-test ./keygen-test make[2]: Leaving directory `/build/buildd/openssh-5.9p1/debian/tests' make[1]: Leaving directory `/build/buildd/openssh-5.9p1' /usr/bin/fakeroot debian/rules binary-arch dh binary-arch --with apport dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory `/build/buildd/openssh-5.9p1' /usr/bin/make -C build-deb DESTDIR=`pwd`/debian/tmp install-nokeys make[2]: Entering directory `/build/buildd/openssh-5.9p1/build-deb' (cd openbsd-compat && /usr/bin/make) make[3]: Entering directory `/build/buildd/openssh-5.9p1/build-deb/openbsd-compat' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssh-5.9p1/build-deb/openbsd-compat' ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/usr/bin mkdir /build/buildd/openssh-5.9p1/debian/tmp mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/bin ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/usr/sbin mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/sbin ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/share mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1 mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1 ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man5 mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man5 ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man8 mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man8 ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/usr/lib/openssh mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/lib mkdir /build/buildd/openssh-5.9p1/debian/tmp/usr/lib/openssh (umask 022 ; ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/var/run/sshd) mkdir /build/buildd/openssh-5.9p1/debian/tmp/var mkdir /build/buildd/openssh-5.9p1/debian/tmp/var/run mkdir /build/buildd/openssh-5.9p1/debian/tmp/var/run/sshd /usr/bin/install -c -m 0755 ssh /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/ssh /usr/bin/install -c -m 0755 scp /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/scp /usr/bin/install -c -m 0755 ssh-add /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/ssh-add /usr/bin/install -c -m 0755 ssh-agent /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/ssh-agent /usr/bin/install -c -m 0755 ssh-keygen /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/ssh-keygen /usr/bin/install -c -m 0755 ssh-keyscan /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/ssh-keyscan /usr/bin/install -c -m 0755 sshd /build/buildd/openssh-5.9p1/debian/tmp/usr/sbin/sshd /usr/bin/install -c -m 4711 ssh-keysign /build/buildd/openssh-5.9p1/debian/tmp/usr/lib/openssh/ssh-keysign /usr/bin/install -c -m 0755 ssh-pkcs11-helper /build/buildd/openssh-5.9p1/debian/tmp/usr/lib/openssh/ssh-pkcs11-helper /usr/bin/install -c -m 0755 sftp /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/sftp /usr/bin/install -c -m 0755 sftp-server /build/buildd/openssh-5.9p1/debian/tmp/usr/lib/openssh/sftp-server /usr/bin/install -c -m 0755 ssh-vulnkey /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/ssh-vulnkey /usr/bin/install -c -m 644 ssh.1.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/ssh.1 /usr/bin/install -c -m 644 scp.1.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/scp.1 /usr/bin/install -c -m 644 ssh-add.1.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/ssh-add.1 /usr/bin/install -c -m 644 ssh-agent.1.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/ssh-agent.1 /usr/bin/install -c -m 644 ssh-keygen.1.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/ssh-keygen.1 /usr/bin/install -c -m 644 ssh-keyscan.1.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/ssh-keyscan.1 /usr/bin/install -c -m 644 moduli.5.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man5/moduli.5 /usr/bin/install -c -m 644 sshd_config.5.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man5/sshd_config.5 /usr/bin/install -c -m 644 ssh_config.5.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man5/ssh_config.5 /usr/bin/install -c -m 644 sshd.8.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man8/sshd.8 ln -s ../man8/sshd.8 /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man5/authorized_keys.5 /usr/bin/install -c -m 644 sftp.1.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/sftp.1 /usr/bin/install -c -m 644 sftp-server.8.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man8/sftp-server.8 /usr/bin/install -c -m 644 ssh-keysign.8.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man8/ssh-keysign.8 /usr/bin/install -c -m 644 ssh-pkcs11-helper.8.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man8/ssh-pkcs11-helper.8 /usr/bin/install -c -m 644 ssh-vulnkey.1.out /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/ssh-vulnkey.1 rm -f /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/slogin ln -s ssh /build/buildd/openssh-5.9p1/debian/tmp/usr/bin/slogin rm -f /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/slogin.1 ln -s ssh.1 /build/buildd/openssh-5.9p1/debian/tmp/usr/share/man/man1/slogin.1 if [ ! -d /build/buildd/openssh-5.9p1/debian/tmp/etc/ssh ]; then \ ../mkinstalldirs /build/buildd/openssh-5.9p1/debian/tmp/etc/ssh; \ fi mkdir /build/buildd/openssh-5.9p1/debian/tmp/etc mkdir /build/buildd/openssh-5.9p1/debian/tmp/etc/ssh make[2]: Leaving directory `/build/buildd/openssh-5.9p1/build-deb' make[1]: Leaving directory `/build/buildd/openssh-5.9p1' debian/rules override_dh_install make[1]: Entering directory `/build/buildd/openssh-5.9p1' rm -f debian/tmp/etc/ssh/sshd_config dh_install -Nopenssh-client-udeb -Nopenssh-server-udeb --fail-missing dh_install -popenssh-client-udeb -popenssh-server-udeb \ --sourcedir=build-udeb install -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/openssh/gnome-ssh-askpass install -o root -g root debian/openssh-server.if-up debian/openssh-server/etc/network/if-up.d/openssh-server install -o root -g root -m 644 debian/openssh-server.ufw.profile debian/openssh-server/etc/ufw/applications.d/openssh-server # Remove version control tags to avoid unnecessary conffile # resolution steps for administrators. sed -i '/\$OpenBSD:/d' \ debian/openssh-client/etc/ssh/moduli \ debian/openssh-client/etc/ssh/ssh_config make[1]: Leaving directory `/build/buildd/openssh-5.9p1' debian/rules override_dh_installdocs make[1]: Entering directory `/build/buildd/openssh-5.9p1' dh_installdocs -Nopenssh-server -Nssh dh_installdocs -popenssh-server -pssh --link-doc=openssh-client # Avoid breaking dh_installexamples later. mkdir -p debian/openssh-server/usr/share/doc/openssh-client make[1]: Leaving directory `/build/buildd/openssh-5.9p1' dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_installcatalogs -a dh_installcron -a dh_installdebconf -a dh_installemacsen -a dh_installifupdown -a dh_installinfo -a debian/rules override_dh_installinit make[1]: Entering directory `/build/buildd/openssh-5.9p1' dh_installinit -n --name ssh # We need to keep the init script as well as the Upstart job for # now, for the benefit of people running sshd in chroots. install -D -o root -g root debian/openssh-server.ssh.init debian/openssh-server/etc/init.d/ssh install -D -o root -g root -m 644 debian/openssh-server.ssh.default debian/openssh-server/etc/default/ssh make[1]: Leaving directory `/build/buildd/openssh-5.9p1' dh_installmenu -a dh_installmime -a dh_installmodules -a dh_installlogcheck -a dh_installlogrotate -a debian/rules override_dh_installpam make[1]: Entering directory `/build/buildd/openssh-5.9p1' dh_installpam --name sshd make[1]: Leaving directory `/build/buildd/openssh-5.9p1' dh_installppp -a dh_installudev -a dh_installwm -a dh_installxfonts -a dh_installgsettings -a dh_bugfiles -a dh_apport -a dh_ucf -a dh_lintian -a dh_gconf -a dh_icons -a dh_perl -a dh_usrlocal -a dh_link -a dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory `/build/buildd/openssh-5.9p1' dh_fixperms chmod u+s debian/openssh-client/usr/lib/openssh/ssh-keysign make[1]: Leaving directory `/build/buildd/openssh-5.9p1' dh_strip -a dh_strip debug symbol extraction: all non-arch-all packages for this build platform powerpc: openssh-client openssh-server ssh-askpass-gnome openssh-client-udeb openssh-server-udeb dh_strip debug symbol extraction: packages to act on: openssh-client openssh-server ssh-askpass-gnome openssh-client-udeb openssh-server-udeb dh_strip debug symbol extraction: ignored packages: dpkg-deb: warning: '/build/buildd/openssh-5.9p1/debian/openssh-client-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `openssh-client-dbgsym' in `../openssh-client-dbgsym_5.9p1-5ubuntu1.3_powerpc.ddeb'. dpkg-deb: warning: '/build/buildd/openssh-5.9p1/debian/openssh-server-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `openssh-server-dbgsym' in `../openssh-server-dbgsym_5.9p1-5ubuntu1.3_powerpc.ddeb'. dpkg-deb: warning: '/build/buildd/openssh-5.9p1/debian/ssh-askpass-gnome-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `ssh-askpass-gnome-dbgsym' in `../ssh-askpass-gnome-dbgsym_5.9p1-5ubuntu1.3_powerpc.ddeb'. dpkg-deb: warning: '/build/buildd/openssh-5.9p1/debian/openssh-client-udeb-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `openssh-client-udeb-dbgsym' in `../openssh-client-udeb-dbgsym_5.9p1-5ubuntu1.3_powerpc.ddeb'. dpkg-deb: warning: '/build/buildd/openssh-5.9p1/debian/openssh-server-udeb-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `openssh-server-udeb-dbgsym' in `../openssh-server-udeb-dbgsym_5.9p1-5ubuntu1.3_powerpc.ddeb'. dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: dependency on libpthread.so.0 could be avoided if "debian/ssh-askpass-gnome/usr/lib/openssh/gnome-ssh-askpass" were not uselessly linked against it (they use none of its symbols). debian/rules override_dh_installdeb make[1]: Entering directory `/build/buildd/openssh-5.9p1' dh_installdeb perl -i debian/substitute-conffile.pl \ ETC_SSH_MODULI debian/openssh-client/etc/ssh/moduli \ ETC_SSH_SSH_CONFIG debian/openssh-client/etc/ssh/ssh_config \ debian/openssh-client/DEBIAN/preinst # Yes, ETC_PAM_D_SSH is meant to be spelled that way, to match the # old configuration file name we need to transfer. perl -i debian/substitute-conffile.pl \ ETC_DEFAULT_SSH debian/openssh-server/etc/default/ssh \ ETC_INIT_D_SSH debian/openssh-server/etc/init.d/ssh \ ETC_PAM_D_SSH debian/openssh-server/etc/pam.d/sshd \ debian/openssh-server/DEBIAN/preinst make[1]: Leaving directory `/build/buildd/openssh-5.9p1' debian/rules override_dh_gencontrol make[1]: Entering directory `/build/buildd/openssh-5.9p1' dh_gencontrol -- -V'openssh-server:Recommends=ssh-import-id' make[1]: Leaving directory `/build/buildd/openssh-5.9p1' dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 116 pkgstriptranslations: processing openssh-client (in debian/openssh-client); do_strip: 1, oemstrip: pkgstriptranslations: openssh-client does not contain translations, skipping pkgstriptranslations: preparing translation tarball openssh_5.9p1-5ubuntu1.3_powerpc_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain ubuntu.com pkgstripfiles: processing control file: debian/openssh-client/DEBIAN/control, package openssh-client, directory debian/openssh-client .. removing usr/share/doc/openssh-client/ChangeLog.gssapi pkgstripfiles: Truncating usr/share/doc/openssh-client/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package openssh-client took 1 s dpkg-deb: warning: 'debian/openssh-client/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `openssh-client' in `../openssh-client_5.9p1-5ubuntu1.3_powerpc.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing openssh-server (in debian/openssh-server); do_strip: 1, oemstrip: pkgstriptranslations: openssh-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain ubuntu.com pkgstripfiles: processing control file: debian/openssh-server/DEBIAN/control, package openssh-server, directory debian/openssh-server pkgstripfiles: PNG optimization for package openssh-server took 0 s dpkg-deb: warning: 'debian/openssh-server/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `openssh-server' in `../openssh-server_5.9p1-5ubuntu1.3_powerpc.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing ssh-askpass-gnome (in debian/ssh-askpass-gnome); do_strip: 1, oemstrip: debian/ssh-askpass-gnome/usr/share/doc/ssh-askpass-gnome/examples/ssh-askpass-gnome.desktop: does not have gettext domain, not stripping pkgstriptranslations: ssh-askpass-gnome does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain ubuntu.com pkgstripfiles: processing control file: debian/ssh-askpass-gnome/DEBIAN/control, package ssh-askpass-gnome, directory debian/ssh-askpass-gnome Searching for duplicated docs in dependency openssh-client... symlinking changelog.Debian.gz in ssh-askpass-gnome to file in openssh-client symlinking NEWS.Debian.gz in ssh-askpass-gnome to file in openssh-client OptiPNG 0.6.4: Advanced PNG optimizer. Copyright (C) 2001-2010 Cosmin Truta. ** Processing: ./usr/share/pixmaps/ssh-askpass-gnome.png 132x115 pixels, 8 bits/pixel, 256 colors (1 transparent) in palette Input IDAT size = 6046 bytes Input file size = 6949 bytes Trying: zc = 9 zm = 8 zs = 0 f = 0 IDAT size = 5949 zc = 9 zm = 8 zs = 1 f = 0 zc = 1 zm = 8 zs = 2 f = 0 zc = 9 zm = 8 zs = 3 f = 0 zc = 9 zm = 8 zs = 0 f = 1 zc = 9 zm = 8 zs = 1 f = 1 zc = 1 zm = 8 zs = 2 f = 1 zc = 9 zm = 8 zs = 3 f = 1 zc = 9 zm = 8 zs = 0 f = 2 zc = 9 zm = 8 zs = 1 f = 2 zc = 1 zm = 8 zs = 2 f = 2 zc = 9 zm = 8 zs = 3 f = 2 zc = 9 zm = 8 zs = 0 f = 3 zc = 9 zm = 8 zs = 1 f = 3 zc = 1 zm = 8 zs = 2 f = 3 zc = 9 zm = 8 zs = 3 f = 3 zc = 9 zm = 8 zs = 0 f = 4 zc = 9 zm = 8 zs = 1 f = 4 zc = 1 zm = 8 zs = 2 f = 4 zc = 9 zm = 8 zs = 3 f = 4 zc = 9 zm = 8 zs = 0 f = 5 zc = 9 zm = 8 zs = 1 f = 5 zc = 1 zm = 8 zs = 2 f = 5 zc = 9 zm = 8 zs = 3 f = 5 Selecting parameters: zc = 9 zm = 8 zs = 0 f = 0 IDAT size = 5949 Output IDAT size = 5949 bytes (97 bytes decrease) Output file size = 6852 bytes (97 bytes = 1.40% decrease) 6852 6706 97% ./usr/share/pixmaps/ssh-askpass-gnome.png 6852 6706 97% pkgstripfiles: PNG optimization for package ssh-askpass-gnome took 0 s dpkg-deb: warning: 'debian/ssh-askpass-gnome/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `ssh-askpass-gnome' in `../ssh-askpass-gnome_5.9p1-5ubuntu1.3_powerpc.deb'. INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 116 pkgmaintainermangler: Not overriding Maintainer for domain ubuntu.com pkgstripfiles: processing control file: debian/openssh-client-udeb/DEBIAN/control, package openssh-client-udeb, directory debian/openssh-client-udeb pkgstripfiles: PNG optimization for package openssh-client-udeb took 0 s dpkg-deb: warning: 'debian/openssh-client-udeb/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `openssh-client-udeb' in `../openssh-client-udeb_5.9p1-5ubuntu1.3_powerpc.udeb'. INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 116 pkgmaintainermangler: Not overriding Maintainer for domain ubuntu.com pkgstripfiles: processing control file: debian/openssh-server-udeb/DEBIAN/control, package openssh-server-udeb, directory debian/openssh-server-udeb pkgstripfiles: PNG optimization for package openssh-server-udeb took 0 s dpkg-deb: warning: 'debian/openssh-server-udeb/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `openssh-server-udeb' in `../openssh-server-udeb_5.9p1-5ubuntu1.3_powerpc.udeb'. dpkg-genchanges -B -mUbuntu/powerpc Build Daemon >../openssh_5.9p1-5ubuntu1.3_powerpc.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build openssh-5.9p1 dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20140407-1420 Publishing chroot-autobuild/build/buildd/openssh_5.9p1-5ubuntu1.3_powerpc_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/openssh-client_5.9p1-5ubuntu1.3_powerpc.deb: new debian package, version 2.0. size 941458 bytes: control archive= 13424 bytes. 36 bytes, 2 lines conffiles 704 bytes, 26 lines * config #!/bin/sh 1840 bytes, 39 lines control 2518 bytes, 38 lines md5sums 3105 bytes, 115 lines * postinst #!/bin/sh 1029 bytes, 40 lines * postrm #!/bin/sh 128752 bytes, 289 lines * preinst #!/bin/sh 1009 bytes, 39 lines * prerm #!/bin/sh Package: openssh-client Source: openssh Version: 1:5.9p1-5ubuntu1.3 Architecture: powerpc Maintainer: Colin Watson Installed-Size: 2359 Depends: libc6 (>= 2.15), libedit2 (>= 2.11-20080614-1), libgssapi-krb5-2 (>= 1.10+dfsg~), libselinux1 (>= 1.32), libssl1.0.0 (>= 1.0.0), zlib1g (>= 1:1.1.4), debconf (>= 1.2.0) | debconf-2.0, adduser (>= 3.10), dpkg (>= 1.7.0), passwd Recommends: xauth Suggests: ssh-askpass, libpam-ssh, keychain, monkeysphere, openssh-blacklist, openssh-blacklist-extra Conflicts: rsh-client (<< 0.16.1-1), sftp, ssh (<< 1:3.8.1p1-9), ssh-krb5 (<< 1:4.3p2-7) Replaces: ssh, ssh-krb5 Provides: rsh-client, ssh-client Section: net Priority: standard Multi-Arch: foreign Homepage: http://www.openssh.org/ Description: secure shell (SSH) client, for secure access to remote machines This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working group. . Ssh (Secure Shell) is a program for logging into a remote machine and for executing commands on a remote machine. It provides secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. It can be used to provide applications with a secure communication channel. . This package provides the ssh, scp and sftp clients, the ssh-agent and ssh-add programs to make public key authentication more convenient, and the ssh-keygen, ssh-keyscan, ssh-copy-id and ssh-argv0 utilities. . In some countries it may be illegal to use any encryption at all without a special permit. . ssh replaces the insecure rsh, rcp and rlogin programs, which are obsolete for most purposes. Original-Maintainer: Debian OpenSSH Maintainers chroot-autobuild/build/buildd/openssh-server_5.9p1-5ubuntu1.3_powerpc.deb: new debian package, version 2.0. size 335132 bytes: control archive= 37765 bytes. 143 bytes, 6 lines conffiles 1849 bytes, 71 lines * config #!/bin/sh 1923 bytes, 37 lines control 557 bytes, 8 lines md5sums 12804 bytes, 486 lines * postinst #!/bin/sh 1824 bytes, 72 lines * postrm #!/bin/sh 10290 bytes, 368 lines * preinst #!/bin/sh 1095 bytes, 44 lines * prerm #!/bin/sh 74428 bytes, 610 lines templates Package: openssh-server Source: openssh Version: 1:5.9p1-5ubuntu1.3 Architecture: powerpc Maintainer: Colin Watson Installed-Size: 841 Depends: libc6 (>= 2.15), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.10+dfsg~), libkrb5-3 (>= 1.6.dfsg.2), libpam0g (>= 0.99.7.1), libselinux1 (>= 1.32), libssl1.0.0 (>= 1.0.0), libwrap0 (>= 7.6-4~), zlib1g (>= 1:1.1.4), debconf (>= 1.2.0) | debconf-2.0, openssh-client (= 1:5.9p1-5ubuntu1.3), upstart-job, libpam-runtime (>= 0.76-14), libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), lsb-base (>= 3.2-13), procps Recommends: xauth, ssh-import-id Suggests: ssh-askpass, rssh, molly-guard, openssh-blacklist, openssh-blacklist-extra, ufw, monkeysphere Conflicts: rsh-client (<< 0.16.1-1), sftp, ssh (<< 1:3.8.1p1-9), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2), ssh-socks, ssh2 Replaces: openssh-client (<< 1:3.8.1p1-11), ssh, ssh-krb5 Provides: ssh-server Section: net Priority: optional Multi-Arch: foreign Homepage: http://www.openssh.org/ Description: secure shell (SSH) server, for secure access from remote machines This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working group. . Ssh (Secure Shell) is a program for logging into a remote machine and for executing commands on a remote machine. It provides secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. It can be used to provide applications with a secure communication channel. . This package provides the sshd server. . In some countries it may be illegal to use any encryption at all without a special permit. . sshd replaces the insecure rshd program, which is obsolete for most purposes. Original-Maintainer: Debian OpenSSH Maintainers chroot-autobuild/build/buildd/ssh-askpass-gnome_5.9p1-5ubuntu1.3_powerpc.deb: new debian package, version 2.0. size 15886 bytes: control archive= 1798 bytes. 807 bytes, 19 lines control 395 bytes, 5 lines md5sums 2090 bytes, 65 lines * postinst #!/bin/sh 1075 bytes, 41 lines * prerm #!/bin/sh Package: ssh-askpass-gnome Source: openssh Version: 1:5.9p1-5ubuntu1.3 Architecture: powerpc Maintainer: Colin Watson Installed-Size: 127 Depends: libc6 (>= 2.3.5), libglib2.0-0 (>= 2.12.0), libgtk2.0-0 (>= 2.8.0), libx11-6, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5 Replaces: ssh (<< 1:3.5p1-3) Provides: ssh-askpass Section: gnome Priority: optional Homepage: http://www.openssh.org/ Description: interactive X program to prompt users for a passphrase for ssh-add This has been split out of the main openssh-client package so that openssh-client does not need to depend on GTK+. . You probably want the ssh-askpass package instead, but this is provided to add to your choice and/or confusion. Original-Maintainer: Debian OpenSSH Maintainers chroot-autobuild/build/buildd/openssh-client-udeb_5.9p1-5ubuntu1.3_powerpc.udeb: new debian package, version 2.0. size 228454 bytes: control archive= 549 bytes. 697 bytes, 17 lines control Package: openssh-client-udeb Source: openssh Version: 1:5.9p1-5ubuntu1.3 Architecture: powerpc Installer-Menu-Item: 99999 Maintainer: Colin Watson Installed-Size: 504 Depends: libc6-udeb (>= 2.15), libcrypto1.0.0-udeb (>= 1.0.1), zlib1g-udeb (>= 1:1.2.3.3.dfsg-1), libnss-files-udeb Section: debian-installer Priority: optional Description: secure shell client for the Debian installer This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working group. . This package provides the ssh client for use in debian-installer. Original-Maintainer: Debian OpenSSH Maintainers chroot-autobuild/build/buildd/openssh-server-udeb_5.9p1-5ubuntu1.3_powerpc.udeb: new debian package, version 2.0. size 251848 bytes: control archive= 615 bytes. 809 bytes, 18 lines control Package: openssh-server-udeb Source: openssh Version: 1:5.9p1-5ubuntu1.3 Architecture: powerpc Maintainer: Colin Watson Installed-Size: 580 Depends: libc6-udeb (>= 2.15), libcrypto1.0.0-udeb (>= 1.0.1), zlib1g-udeb (>= 1:1.2.3.3.dfsg-1), libnss-files-udeb Section: debian-installer Priority: optional Description: secure shell server for the Debian installer This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working group. . This package provides the sshd server for use in debian-installer. Since it is expected to be used in specialized situations (e.g. S/390 installs with no console), it does not provide any configuration. Original-Maintainer: Debian OpenSSH Maintainers chroot-autobuild/build/buildd/openssh-client_5.9p1-5ubuntu1.3_powerpc.deb: drwxr-xr-x root/root 0 2014-04-07 14:20 ./ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/lib/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/lib/openssh/ -rwxr-xr-x root/root 116328 2014-04-07 14:20 ./usr/lib/openssh/ssh-pkcs11-helper -rwsr-xr-x root/root 252336 2014-04-07 14:20 ./usr/lib/openssh/ssh-keysign drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/doc/openssh-client/ -rw-r--r-- root/root 2719 2011-09-06 23:11 ./usr/share/doc/openssh-client/README -rw-r--r-- root/root 2747 2013-03-26 14:08 ./usr/share/doc/openssh-client/README.compromised-keys.gz -rw-r--r-- root/root 18322 2014-04-07 14:18 ./usr/share/doc/openssh-client/copyright -rw-r--r-- root/root 2720 2006-08-05 02:39 ./usr/share/doc/openssh-client/OVERVIEW.gz -rw-r--r-- root/root 1400 2014-04-07 14:20 ./usr/share/doc/openssh-client/changelog.Debian.gz -rw-r--r-- root/root 975 2013-03-26 14:08 ./usr/share/doc/openssh-client/NEWS.Debian.gz -rw-r--r-- root/root 1854 2006-03-31 12:10 ./usr/share/doc/openssh-client/README.tun.gz -rw-r--r-- root/root 45995 2013-03-26 14:08 ./usr/share/doc/openssh-client/faq.html -rw-r--r-- root/root 1607 2003-10-15 06:07 ./usr/share/doc/openssh-client/README.dns -rw-r--r-- root/root 3779 2013-03-26 14:08 ./usr/share/doc/openssh-client/README.Debian.gz drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/lintian/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 110 2013-03-26 14:08 ./usr/share/lintian/overrides/openssh-client drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/man8/ -rw-r--r-- root/root 802 2014-04-07 14:20 ./usr/share/man/man8/ssh-pkcs11-helper.8.gz -rw-r--r-- root/root 1437 2014-04-07 14:20 ./usr/share/man/man8/ssh-keysign.8.gz drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/man5/ -rw-r--r-- root/root 12456 2014-04-07 14:20 ./usr/share/man/man5/ssh_config.5.gz -rw-r--r-- root/root 1759 2014-04-07 14:20 ./usr/share/man/man5/moduli.5.gz drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/man1/ -rw-r--r-- root/root 4857 2014-04-07 14:20 ./usr/share/man/man1/sftp.1.gz -rw-r--r-- root/root 3020 2014-04-07 14:20 ./usr/share/man/man1/ssh-agent.1.gz -rw-r--r-- root/root 1999 2014-04-07 14:20 ./usr/share/man/man1/ssh-keyscan.1.gz -rw-r--r-- root/root 721 2014-04-07 14:20 ./usr/share/man/man1/ssh-argv0.1.gz -rw-r--r-- root/root 13838 2014-04-07 14:20 ./usr/share/man/man1/ssh.1.gz -rw-r--r-- root/root 3210 2014-04-07 14:20 ./usr/share/man/man1/ssh-vulnkey.1.gz -rw-r--r-- root/root 1055 2014-04-07 14:20 ./usr/share/man/man1/ssh-copy-id.1.gz -rw-r--r-- root/root 2755 2014-04-07 14:20 ./usr/share/man/man1/ssh-add.1.gz -rw-r--r-- root/root 2145 2014-04-07 14:20 ./usr/share/man/man1/scp.1.gz -rw-r--r-- root/root 7296 2014-04-07 14:20 ./usr/share/man/man1/ssh-keygen.1.gz drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/apport/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1165 2013-03-26 14:08 ./usr/share/apport/package-hooks/openssh-client.py drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/bin/ -rwxr-xr-x root/root 1452 2013-03-26 14:08 ./usr/bin/ssh-argv0 -rwxr-xr-x root/root 132776 2014-04-07 14:20 ./usr/bin/ssh-agent -rwxr-xr-x root/root 67220 2014-04-07 14:20 ./usr/bin/scp -rwxr-xr-x root/root 153776 2014-04-07 14:20 ./usr/bin/ssh-add -rwxr-xr-x root/root 449244 2014-04-07 14:20 ./usr/bin/ssh -rwxr-xr-x root/root 137396 2014-04-07 14:20 ./usr/bin/ssh-vulnkey -rwxr-xr-x root/root 207116 2014-04-07 14:20 ./usr/bin/ssh-keygen -rwxr-xr-x root/root 1385 2011-08-17 02:05 ./usr/bin/ssh-copy-id -rwxr-xr-x root/root 244248 2014-04-07 14:20 ./usr/bin/ssh-keyscan -rwxr-xr-x root/root 116480 2014-04-07 14:20 ./usr/bin/sftp drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/ssh/ -rw-r--r-- root/root 125749 2014-04-07 14:20 ./etc/ssh/moduli -rw-r--r-- root/root 1669 2014-04-07 14:20 ./etc/ssh/ssh_config lrwxrwxrwx root/root 0 2014-04-07 14:20 ./usr/share/man/man1/slogin.1.gz -> ssh.1.gz lrwxrwxrwx root/root 0 2014-04-07 14:20 ./usr/bin/slogin -> ssh chroot-autobuild/build/buildd/openssh-server_5.9p1-5ubuntu1.3_powerpc.deb: drwxr-xr-x root/root 0 2014-04-07 14:20 ./ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/lib/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/lib/openssh/ -rwxr-xr-x root/root 71360 2014-04-07 14:20 ./usr/lib/openssh/sftp-server drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/doc/openssh-client/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/doc/openssh-client/examples/ -rw-r--r-- root/root 3478 2014-04-07 14:18 ./usr/share/doc/openssh-client/examples/sshd_config drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/lintian/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 79 2013-03-26 14:08 ./usr/share/lintian/overrides/openssh-server drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/man8/ -rw-r--r-- root/root 1844 2014-04-07 14:20 ./usr/share/man/man8/sftp-server.8.gz -rw-r--r-- root/root 11212 2014-04-07 14:20 ./usr/share/man/man8/sshd.8.gz drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/man5/ -rw-r--r-- root/root 11463 2014-04-07 14:20 ./usr/share/man/man5/sshd_config.5.gz drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/apport/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1011 2013-03-26 14:08 ./usr/share/apport/package-hooks/openssh-server.py drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/sbin/ -rwxr-xr-x root/root 544224 2014-04-07 14:20 ./usr/sbin/sshd drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/init/ -rw-r--r-- root/root 667 2013-03-26 14:08 ./etc/init/ssh.conf drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/init.d/ -rwxr-xr-x root/root 4371 2014-04-07 14:20 ./etc/init.d/ssh drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/ufw/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/ufw/applications.d/ -rw-r--r-- root/root 145 2014-04-07 14:20 ./etc/ufw/applications.d/openssh-server drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/default/ -rw-r--r-- root/root 133 2014-04-07 14:20 ./etc/default/ssh drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/network/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/network/if-up.d/ -rwxr-xr-x root/root 740 2013-03-26 14:08 ./etc/network/if-up.d/openssh-server drwxr-xr-x root/root 0 2014-04-07 14:20 ./etc/pam.d/ -rw-r--r-- root/root 1287 2013-03-26 14:09 ./etc/pam.d/sshd lrwxrwxrwx root/root 0 2014-04-07 14:20 ./usr/lib/sftp-server -> openssh/sftp-server lrwxrwxrwx root/root 0 2014-04-07 14:20 ./usr/share/doc/openssh-server -> openssh-client lrwxrwxrwx root/root 0 2014-04-07 14:20 ./usr/share/man/man5/authorized_keys.5.gz -> ../man8/sshd.8.gz chroot-autobuild/build/buildd/ssh-askpass-gnome_5.9p1-5ubuntu1.3_powerpc.deb: drwxr-xr-x root/root 0 2014-04-07 14:20 ./ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/lib/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/lib/openssh/ -rwxr-xr-x root/root 13704 2014-04-07 14:20 ./usr/lib/openssh/gnome-ssh-askpass drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/doc/ssh-askpass-gnome/ -rw-r--r-- root/root 1758 2013-03-26 14:08 ./usr/share/doc/ssh-askpass-gnome/copyright drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/doc/ssh-askpass-gnome/examples/ -rw-r--r-- root/root 260 2013-03-26 14:08 ./usr/share/doc/ssh-askpass-gnome/examples/ssh-askpass-gnome.desktop drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/pixmaps/ -rw-r--r-- root/root 6706 2014-04-07 14:20 ./usr/share/pixmaps/ssh-askpass-gnome.png drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/share/man/man1/ -rw-r--r-- root/root 729 2014-04-07 14:20 ./usr/share/man/man1/gnome-ssh-askpass.1.gz lrwxrwxrwx root/root 0 2014-04-07 14:20 ./usr/share/doc/ssh-askpass-gnome/changelog.Debian.gz -> ../openssh-client/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-04-07 14:20 ./usr/share/doc/ssh-askpass-gnome/NEWS.Debian.gz -> ../openssh-client/NEWS.Debian.gz chroot-autobuild/build/buildd/openssh-client-udeb_5.9p1-5ubuntu1.3_powerpc.udeb: drwxr-xr-x root/root 0 2014-04-07 14:20 ./ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/bin/ -rwxr-xr-x root/root 59288 2014-04-07 14:20 ./usr/bin/scp -rwxr-xr-x root/root 347940 2014-04-07 14:20 ./usr/bin/ssh -rwxr-xr-x root/root 92272 2014-04-07 14:20 ./usr/bin/sftp chroot-autobuild/build/buildd/openssh-server-udeb_5.9p1-5ubuntu1.3_powerpc.udeb: drwxr-xr-x root/root 0 2014-04-07 14:20 ./ drwxr-xr-x root/root 0 2014-04-07 14:20 ./var/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./var/run/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./var/run/sshd/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/ drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/bin/ -rwxr-xr-x root/root 167128 2014-04-07 14:20 ./usr/bin/ssh-keygen drwxr-xr-x root/root 0 2014-04-07 14:20 ./usr/sbin/ -rwxr-xr-x root/root 393464 2014-04-07 14:20 ./usr/sbin/sshd openssh_5.9p1-5ubuntu1.3_powerpc.changes: Format: 1.8 Date: Mon, 07 Apr 2014 09:36:45 -0400 Source: openssh Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb Architecture: powerpc powerpc_translations Version: 1:5.9p1-5ubuntu1.3 Distribution: precise Urgency: medium Maintainer: Ubuntu/powerpc Build Daemon Changed-By: Marc Deslauriers Description: openssh-client - secure shell (SSH) client, for secure access to remote machines openssh-client-udeb - secure shell client for the Debian installer (udeb) openssh-server - secure shell (SSH) server, for secure access from remote machines openssh-server-udeb - secure shell server for the Debian installer (udeb) ssh - secure shell client and server (metapackage) ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad ssh-krb5 - secure shell client and server (transitional package) Changes: openssh (1:5.9p1-5ubuntu1.3) precise-security; urgency=medium . * SECURITY UPDATE: failure to check SSHFP records if server presents a certificate - debian/patches/CVE-2014-2653.patch: fix logic in sshconnect.c. - CVE-2014-2653 Checksums-Sha1: 90d56d619c717dfe48dd42eb6a0b329e3ec95128 941458 openssh-client_5.9p1-5ubuntu1.3_powerpc.deb c2d216ec0928105ab30a04c8924b23999804eb8e 335132 openssh-server_5.9p1-5ubuntu1.3_powerpc.deb 199afbaf37c56b7967c67dfe310a946aca80180b 15886 ssh-askpass-gnome_5.9p1-5ubuntu1.3_powerpc.deb 97247b9a684242bd41ed2f5dd6246dc05ffe2c5e 228454 openssh-client-udeb_5.9p1-5ubuntu1.3_powerpc.udeb bb54ef4e9a8a2d50debb35e1874975498dca7f94 251848 openssh-server-udeb_5.9p1-5ubuntu1.3_powerpc.udeb 53177a783066e5f1594b91c22851340c9bd47648 73202 openssh_5.9p1-5ubuntu1.3_powerpc_translations.tar.gz Checksums-Sha256: 5b23bb1f5d197330bded9cd39debe710f63d278341b662b725921238812333c0 941458 openssh-client_5.9p1-5ubuntu1.3_powerpc.deb 14650e500f141367974ba46ae8f16df36edcbc4f0d2c3138a2b54becff16d86c 335132 openssh-server_5.9p1-5ubuntu1.3_powerpc.deb f10e4d294bbfdfaa3ecc534d92f5e0d746788354b388b6e40f4ac778444ef6ff 15886 ssh-askpass-gnome_5.9p1-5ubuntu1.3_powerpc.deb a51480f3d953a6f8d4964e8cafa8dd9c48c135b7e3e459a7c7e1f6d6d6375a3c 228454 openssh-client-udeb_5.9p1-5ubuntu1.3_powerpc.udeb ef993c78a7f9ad73951305ffbd477c12ac4197ede1db30bbdb117782028db45d 251848 openssh-server-udeb_5.9p1-5ubuntu1.3_powerpc.udeb 365fac809166440672301c0eb6acac2ac7996eecf4a85236c744885f99589a8a 73202 openssh_5.9p1-5ubuntu1.3_powerpc_translations.tar.gz Files: 18d7cb4255a7a2747c4c6c1adb5b4fa9 941458 net standard openssh-client_5.9p1-5ubuntu1.3_powerpc.deb 5d5b66763c1f3d368052773047489c0c 335132 net optional openssh-server_5.9p1-5ubuntu1.3_powerpc.deb d92c59815052e2b0c80269b9c7eea144 15886 gnome optional ssh-askpass-gnome_5.9p1-5ubuntu1.3_powerpc.deb 4aa9789f069dc7ba79d22946fae8c8f1 228454 debian-installer optional openssh-client-udeb_5.9p1-5ubuntu1.3_powerpc.udeb ef379ee66d5c454c7c0608eba6ce770e 251848 debian-installer optional openssh-server-udeb_5.9p1-5ubuntu1.3_powerpc.udeb 1c928784fb25ffaac5acc9193d6f7585 73202 raw-translations - openssh_5.9p1-5ubuntu1.3_powerpc_translations.tar.gz Original-Maintainer: Debian OpenSSH Maintainers Package-Type: udeb ****************************************************************************** Built successfully ****************************************************************************** Finished at 20140407-1420 Build needed 00:01:58, 52184k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-5886241'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-5886241/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-5886241'] Unmounting chroot for build PACKAGEBUILD-5886241... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-5886241']