Advertisement
uasfsdgaisdf

Untitled

Feb 4th, 2019
511
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 28.69 KB | None | 0 0
  1.  * Package: net-misc/openssh-7.7_p1-r9
  2.  * Repository: gentoo
  3.  * Maintainer: base-system@gentoo.org robbat2@gentoo.org
  4.  * USE: abi_x86_64 amd64 elibc_glibc kernel_linux pam pie ssl userland_GNU
  5.  * FEATURES: preserve-libs sandbox userpriv usersandbox
  6. >>> Unpacking source...
  7. >>> Unpacking openssh-7.7p1.tar.gz to /var/tmp/portage/net-misc/openssh-7.7_p1-r9/work
  8. >>> Unpacking openssh-7.7p1-patches-1.2.tar.xz to /var/tmp/portage/net-misc/openssh-7.7_p1-r9/work
  9. >>> Source unpacked in /var/tmp/portage/net-misc/openssh-7.7_p1-r9/work
  10. >>> Preparing source in /var/tmp/portage/net-misc/openssh-7.7_p1-r9/work/openssh-7.7p1 ...
  11. * Applying openssh-7.7_p1-GSSAPI-dns.patch ...
  12.  [ ok ]
  13. * Applying openssh-6.7_p1-openssl-ignore-status.patch ...
  14.  [ ok ]
  15. * Applying openssh-7.5_p1-disable-conch-interop-tests.patch ...
  16.  [ ok ]
  17. * Applying 2000_all_openssh-7.7p1_update-default-IPQoS-values.patch ...
  18.  [ ok ]
  19. * Applying 2001_all_openssh-7.7p1_dont-offer-cbc-cipher-by-default.patch ...
  20.  [ ok ]
  21. * Applying 2002_all_openssh-7.7p1_upstream_bug2840.patch ...
  22.  [ ok ]
  23. * Applying 2003_all_openssh-7.7p1_upstream_bug2835.patch ...
  24.  [ ok ]
  25. * Applying 2004_all_openssh-7.7p1_upstream_bug2851.patch ...
  26.  [ ok ]
  27. * Applying 2006_all_openssh-7.7p1_upstream_bug2837.patch ...
  28.  [ ok ]
  29. * Applying 2007_all_openssh-7.7p1_make-this-a-bit-more-portable.patch ...
  30.  [ ok ]
  31. * Applying 2008_all_openssh-7.7p1_upstream_bug2855.patch ...
  32.  [ ok ]
  33. * Applying 2009_all_openssh-7.7p1_make-shell-tests-portable.patch ...
  34.  [ ok ]
  35. * Applying 2010_all_openssh-7.7p1_upstream_bug2719.patch ...
  36.  [ ok ]
  37. * Applying 2011_all_openssh-7.7p1_dont-free-C-expansion.patch ...
  38.  [ ok ]
  39. * Applying 2012_all_openssh-7.7p1_omit-3des-cbc-when-openssl-was-built-without-des.patch ...
  40.  [ ok ]
  41. * Applying 2013_all_openssh-7.7p1_use-include_h-instead-of-config_h.patch ...
  42.  [ ok ]
  43. * Applying 2014_all_openssh-7.7p1_fix-ssh-regress-tests.patch ...
  44.  [ ok ]
  45. * Applying 2016_all_openssh-7.7p1_implement-EMFILE-mitigation-for-ssh-agent.patch ...
  46.  [ ok ]
  47. * Applying 2017_all_openssh-7.7p1_fix-key-options_sh-on-platforms-without-openpty.patch ...
  48.  [ ok ]
  49. * Applying 2018_all_openssh-7.7p1_sync-fmt_scaled_c.patch ...
  50.  [ ok ]
  51. * Applying 2019_all_openssh-7.7p1_emphasise-that-w-implicitly-sets-tunnel-ptp.patch ...
  52.  [ ok ]
  53. * Applying 2020_all_openssh-7.7p1_correct-keyword-name-permitemptypasswords.patch ...
  54.  [ ok ]
  55. * Applying 2021_all_openssh-7.7p1_permit-getuid-geteuid-syscalls.patch ...
  56.  [ ok ]
  57. * Applying 2022_all_openssh-7.7p1_if-select-fails-in-ssh_packet_read_seqnr-go-directly-to-the-error-path.patch ...
  58.  [ ok ]
  59. * Applying 2023_all_openssh-7.7p1_fix-return-value-confusion.patch ...
  60.  [ ok ]
  61. * Applying 2024_all_openssh-7.7p1_do-not-ban-PTY-allocation-when-a-sshd-session-is-restricted.patch ...
  62.  [ ok ]
  63. * Applying 2025_all_openssh-7.7p1_prefer-argv0-to-ssh-when-re-executing-ssh-for-proxyjump.patch ...
  64.  [ ok ]
  65. * Applying 2026_all_openssh-7.7p1_return-correct-exit-code-when-searching-for-and-hashing.patch ...
  66.  [ ok ]
  67. * Applying 2027_all_openssh-7.7p1_make-ssh_remote_ipaddr-capable-of-being-called-after.patch ...
  68.  [ ok ]
  69. * Applying 2028_all_openssh-7.7p1_whitespace.patch ...
  70.  [ ok ]
  71. * Applying 2029_all_openssh-7.7p1_adapt-to-extra-default-verbosity-from-ssh-keygen.patch ...
  72.  [ ok ]
  73. * Applying 2030_all_openssh-7.7p1_apply-unmask-to-all-incoming-files-and-directories.patch ...
  74.  [ ok ]
  75. * Applying 2031_all_openssh-7.7p1_delay-bailout-for-invalid-authenticating-user.patch ...
  76.  [ ok ]
  77. * Running eautoreconf in '/var/tmp/portage/net-misc/openssh-7.7_p1-r9/work/openssh-7.7p1' ...
  78. * Running autoconf --force ...
  79.  [ ok ]
  80. * Running autoheader ...
  81.  [ ok ]
  82. * Running elibtoolize in: openssh-7.7p1/
  83. >>> Source prepared.
  84. >>> Configuring source in /var/tmp/portage/net-misc/openssh-7.7_p1-r9/work/openssh-7.7p1 ...
  85. * econf: updating openssh-7.7p1/config.guess with /usr/share/gnuconfig/config.guess
  86. * econf: updating openssh-7.7p1/config.sub with /usr/share/gnuconfig/config.sub
  87. ./configure --prefix=/usr --build=x86_64-pc-linux-gnu --host=x86_64-pc-linux-gnu --mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share --sysconfdir=/etc --localstatedir=/var/lib --docdir=/usr/share/doc/openssh-7.7_p1-r9 --htmldir=/usr/share/doc/openssh-7.7_p1-r9/html --libdir=/usr/lib64 --with-ldflags=-Wl,-O1 -Wl,--as-needed --disable-strip --with-pid-dir=/run --sysconfdir=/etc/ssh --libexecdir=/usr/lib64/misc --datadir=/usr/share/openssh --with-privsep-path=/var/empty --with-privsep-user=sshd --without-audit --without-kerberos5 --without-ldns --without-libedit --with-pam --with-pie --without-selinux --without-skey --with-openssl --with-md5-passwords --with-ssl-engine --with-hardening
  88. checking for x86_64-pc-linux-gnu-gcc... x86_64-pc-linux-gnu-gcc
  89. checking whether the C compiler works... yes
  90. checking for C compiler default output file name... a.out
  91. checking for suffix of executables...
  92. checking whether we are cross compiling... no
  93. checking for suffix of object files... o
  94. checking whether we are using the GNU C compiler... yes
  95. checking whether x86_64-pc-linux-gnu-gcc accepts -g... yes
  96. checking for x86_64-pc-linux-gnu-gcc option to accept ISO C89... none needed
  97. checking build system type... x86_64-pc-linux-gnu
  98. checking host system type... x86_64-pc-linux-gnu
  99. checking how to run the C preprocessor... x86_64-pc-linux-gnu-gcc -E
  100. checking for grep that handles long lines and -e... /bin/grep
  101. checking for egrep... /bin/grep -E
  102. checking for ANSI C header files... yes
  103. checking for sys/types.h... yes
  104. checking for sys/stat.h... yes
  105. checking for stdlib.h... yes
  106. checking for string.h... yes
  107. checking for memory.h... yes
  108. checking for strings.h... yes
  109. checking for inttypes.h... yes
  110. checking for stdint.h... yes
  111. checking for unistd.h... yes
  112. checking whether byte ordering is bigendian... no
  113. checking for gawk... gawk
  114. checking how to run the C preprocessor... x86_64-pc-linux-gnu-gcc -E
  115. checking for x86_64-pc-linux-gnu-ranlib... x86_64-pc-linux-gnu-ranlib
  116. checking for a BSD-compatible install... /usr/lib/portage/python3.6/ebuild-helpers/xattr/install -c
  117. checking for egrep... (cached) /bin/grep -E
  118. checking for a thread-safe mkdir -p... /bin/mkdir -p
  119. checking for x86_64-pc-linux-gnu-ar... x86_64-pc-linux-gnu-ar
  120. checking for cat... /bin/cat
  121. checking for kill... /bin/kill
  122. checking for sed... /bin/sed
  123. checking for ent... no
  124. checking for bash... /bin/bash
  125. checking for ksh... (cached) /bin/bash
  126. checking for sh... (cached) /bin/bash
  127. checking for sh... /bin/sh
  128. checking for groff... /usr/bin/groff
  129. checking for nroff... /usr/bin/nroff
  130. checking for mandoc... no
  131. checking for groupadd... /usr/sbin/groupadd
  132. checking for useradd... /usr/sbin/useradd
  133. checking for pkgmk... no
  134. checking for special C compiler options needed for large files... no
  135. checking for _FILE_OFFSET_BITS value needed for large files... no
  136. checking for passwd... /usr/bin/passwd
  137. checking for inline... inline
  138. checking whether LLONG_MAX is declared... yes
  139. checking whether SYSTR_POLICY_KILL is declared... no
  140. checking whether RLIMIT_NPROC is declared... yes
  141. checking whether PR_SET_NO_NEW_PRIVS is declared... yes
  142. checking whether OpenSSL will be used for cryptography... yes
  143. checking if x86_64-pc-linux-gnu-gcc supports -Werror... yes
  144. checking if x86_64-pc-linux-gnu-gcc supports compile flag -pipe... yes
  145. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Qunused-arguments... no
  146. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wunknown-warning-option... no
  147. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wall... yes
  148. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wpointer-arith... yes
  149. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wuninitialized... yes
  150. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wsign-compare... yes
  151. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wformat-security... yes
  152. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wsizeof-pointer-memaccess... yes
  153. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wpointer-sign... yes
  154. checking if x86_64-pc-linux-gnu-gcc supports compile flag -Wunused-result... yes
  155. checking if x86_64-pc-linux-gnu-gcc supports compile flag -fno-strict-aliasing... yes
  156. checking if x86_64-pc-linux-gnu-gcc supports compile flag -mfunction-return=thunk... yes
  157. checking if x86_64-pc-linux-gnu-gcc supports compile flag -mindirect-branch=thunk... yes
  158. checking if x86_64-pc-linux-gnu-gcc supports compile flag -mretpoline... no
  159. checking if x86_64-pc-linux-gnu-gcc supports link flag -Wl,-z,retpolineplt... yes
  160. checking if x86_64-pc-linux-gnu-gcc supports compile flag ... yes
  161. checking if x86_64-pc-linux-gnu-gcc supports link flag -Wl,-z,relro... yes
  162. checking if x86_64-pc-linux-gnu-gcc supports link flag -Wl,-z,now... yes
  163. checking if x86_64-pc-linux-gnu-gcc supports link flag -Wl,-z,noexecstack... yes
  164. checking if x86_64-pc-linux-gnu-gcc supports compile flag -ftrapv and linking succeeds... yes
  165. checking gcc version... 7.3.0
  166. checking if x86_64-pc-linux-gnu-gcc accepts -fno-builtin-memset... yes
  167. checking if x86_64-pc-linux-gnu-gcc supports -fstack-protector-strong... yes
  168. checking if -fstack-protector-strong works... yes
  169. checking if compiler allows __attribute__ on return types... yes
  170. checking if compiler allows __attribute__ prototype args... yes
  171. checking blf.h usability... no
  172. checking blf.h presence... no
  173. checking for blf.h... no
  174. checking bstring.h usability... no
  175. checking bstring.h presence... no
  176. checking for bstring.h... no
  177. checking crypt.h usability... yes
  178. checking crypt.h presence... yes
  179. checking for crypt.h... yes
  180. checking crypto/sha2.h usability... no
  181. checking crypto/sha2.h presence... no
  182. checking for crypto/sha2.h... no
  183. checking dirent.h usability... yes
  184. checking dirent.h presence... yes
  185. checking for dirent.h... yes
  186. checking endian.h usability... yes
  187. checking endian.h presence... yes
  188. checking for endian.h... yes
  189. checking elf.h usability... yes
  190. checking elf.h presence... yes
  191. checking for elf.h... yes
  192. checking err.h usability... yes
  193. checking err.h presence... yes
  194. checking for err.h... yes
  195. checking features.h usability... yes
  196. checking features.h presence... yes
  197. checking for features.h... yes
  198. checking fcntl.h usability... yes
  199. checking fcntl.h presence... yes
  200. checking for fcntl.h... yes
  201. checking floatingpoint.h usability... no
  202. checking floatingpoint.h presence... no
  203. checking for floatingpoint.h... no
  204. checking getopt.h usability... yes
  205. checking getopt.h presence... yes
  206. checking for getopt.h... yes
  207. checking glob.h usability... yes
  208. checking glob.h presence... yes
  209. checking for glob.h... yes
  210. checking ia.h usability... no
  211. checking ia.h presence... no
  212. checking for ia.h... no
  213. checking iaf.h usability... no
  214. checking iaf.h presence... no
  215. checking for iaf.h... no
  216. checking ifaddrs.h usability... yes
  217. checking ifaddrs.h presence... yes
  218. checking for ifaddrs.h... yes
  219. checking for inttypes.h... (cached) yes
  220. checking langinfo.h usability... yes
  221. checking langinfo.h presence... yes
  222. checking for langinfo.h... yes
  223. checking limits.h usability... yes
  224. checking limits.h presence... yes
  225. checking for limits.h... yes
  226. checking locale.h usability... yes
  227. checking locale.h presence... yes
  228. checking for locale.h... yes
  229. checking login.h usability... no
  230. checking login.h presence... no
  231. checking for login.h... no
  232. checking maillock.h usability... no
  233. checking maillock.h presence... no
  234. checking for maillock.h... no
  235. checking ndir.h usability... no
  236. checking ndir.h presence... no
  237. checking for ndir.h... no
  238. checking net/if_tun.h usability... no
  239. checking net/if_tun.h presence... no
  240. checking for net/if_tun.h... no
  241. checking netdb.h usability... yes
  242. checking netdb.h presence... yes
  243. checking for netdb.h... yes
  244. checking netgroup.h usability... no
  245. checking netgroup.h presence... no
  246. checking for netgroup.h... no
  247. checking pam/pam_appl.h usability... no
  248. checking pam/pam_appl.h presence... no
  249. checking for pam/pam_appl.h... no
  250. checking paths.h usability... yes
  251. checking paths.h presence... yes
  252. checking for paths.h... yes
  253. checking poll.h usability... yes
  254. checking poll.h presence... yes
  255. checking for poll.h... yes
  256. checking pty.h usability... yes
  257. checking pty.h presence... yes
  258. checking for pty.h... yes
  259. checking readpassphrase.h usability... no
  260. checking readpassphrase.h presence... no
  261. checking for readpassphrase.h... no
  262. checking rpc/types.h usability... no
  263. checking rpc/types.h presence... no
  264. checking for rpc/types.h... no
  265. checking security/pam_appl.h usability... yes
  266. checking security/pam_appl.h presence... yes
  267. checking for security/pam_appl.h... yes
  268. checking sha2.h usability... no
  269. checking sha2.h presence... no
  270. checking for sha2.h... no
  271. checking shadow.h usability... yes
  272. checking shadow.h presence... yes
  273. checking for shadow.h... yes
  274. checking stddef.h usability... yes
  275. checking stddef.h presence... yes
  276. checking for stddef.h... yes
  277. checking for stdint.h... (cached) yes
  278. checking for string.h... (cached) yes
  279. checking for strings.h... (cached) yes
  280. checking sys/bitypes.h usability... yes
  281. checking sys/bitypes.h presence... yes
  282. checking for sys/bitypes.h... yes
  283. checking sys/bsdtty.h usability... no
  284. checking sys/bsdtty.h presence... no
  285. checking for sys/bsdtty.h... no
  286. checking sys/cdefs.h usability... yes
  287. checking sys/cdefs.h presence... yes
  288. checking for sys/cdefs.h... yes
  289. checking sys/dir.h usability... yes
  290. checking sys/dir.h presence... yes
  291. checking for sys/dir.h... yes
  292. checking sys/file.h usability... yes
  293. checking sys/file.h presence... yes
  294. checking for sys/file.h... yes
  295. checking sys/mman.h usability... yes
  296. checking sys/mman.h presence... yes
  297. checking for sys/mman.h... yes
  298. checking sys/label.h usability... no
  299. checking sys/label.h presence... no
  300. checking for sys/label.h... no
  301. checking sys/ndir.h usability... no
  302. checking sys/ndir.h presence... no
  303. checking for sys/ndir.h... no
  304. checking sys/poll.h usability... yes
  305. checking sys/poll.h presence... yes
  306. checking for sys/poll.h... yes
  307. checking sys/prctl.h usability... yes
  308. checking sys/prctl.h presence... yes
  309. checking for sys/prctl.h... yes
  310. checking sys/pstat.h usability... no
  311. checking sys/pstat.h presence... no
  312. checking for sys/pstat.h... no
  313. checking sys/ptrace.h usability... yes
  314. checking sys/ptrace.h presence... yes
  315. checking for sys/ptrace.h... yes
  316. checking sys/select.h usability... yes
  317. checking sys/select.h presence... yes
  318. checking for sys/select.h... yes
  319. checking for sys/stat.h... (cached) yes
  320. checking sys/stream.h usability... no
  321. checking sys/stream.h presence... no
  322. checking for sys/stream.h... no
  323. checking sys/stropts.h usability... yes
  324. checking sys/stropts.h presence... yes
  325. checking for sys/stropts.h... yes
  326. checking sys/strtio.h usability... no
  327. checking sys/strtio.h presence... no
  328. checking for sys/strtio.h... no
  329. checking sys/statvfs.h usability... yes
  330. checking sys/statvfs.h presence... yes
  331. checking for sys/statvfs.h... yes
  332. checking sys/sysmacros.h usability... yes
  333. checking sys/sysmacros.h presence... yes
  334. checking for sys/sysmacros.h... yes
  335. checking sys/time.h usability... yes
  336. checking sys/time.h presence... yes
  337. checking for sys/time.h... yes
  338. checking sys/timers.h usability... no
  339. checking sys/timers.h presence... no
  340. checking for sys/timers.h... no
  341. checking sys/vfs.h usability... yes
  342. checking sys/vfs.h presence... yes
  343. checking for sys/vfs.h... yes
  344. checking time.h usability... yes
  345. checking time.h presence... yes
  346. checking for time.h... yes
  347. checking tmpdir.h usability... no
  348. checking tmpdir.h presence... no
  349. checking for tmpdir.h... no
  350. checking ttyent.h usability... yes
  351. checking ttyent.h presence... yes
  352. checking for ttyent.h... yes
  353. checking ucred.h usability... no
  354. checking ucred.h presence... no
  355. checking for ucred.h... no
  356. checking for unistd.h... (cached) yes
  357. checking usersec.h usability... no
  358. checking usersec.h presence... no
  359. checking for usersec.h... no
  360. checking util.h usability... no
  361. checking util.h presence... no
  362. checking for util.h... no
  363. checking utime.h usability... yes
  364. checking utime.h presence... yes
  365. checking for utime.h... yes
  366. checking utmp.h usability... yes
  367. checking utmp.h presence... yes
  368. checking for utmp.h... yes
  369. checking utmpx.h usability... yes
  370. checking utmpx.h presence... yes
  371. checking for utmpx.h... yes
  372. checking vis.h usability... no
  373. checking vis.h presence... no
  374. checking for vis.h... no
  375. checking wchar.h usability... yes
  376. checking wchar.h presence... yes
  377. checking for wchar.h... yes
  378. checking for sys/audit.h... no
  379. checking for sys/capsicum.h... no
  380. checking for net/route.h... yes
  381. checking for sys/sysctl.h... yes
  382. checking for lastlog.h... yes
  383. checking for sys/ptms.h... no
  384. checking for login_cap.h... no
  385. checking for sys/mount.h... yes
  386. checking for sys/un.h... yes
  387. checking linux/if_tun.h usability... yes
  388. checking linux/if_tun.h presence... yes
  389. checking for linux/if_tun.h... yes
  390. checking for linux/if.h... no
  391. checking for linux/seccomp.h... yes
  392. checking for linux/filter.h... yes
  393. checking for linux/audit.h... yes
  394. checking for seccomp architecture... "AUDIT_ARCH_X86_64"
  395. checking compiler and flags for sanity... yes
  396. checking for setsockopt... yes
  397. checking for dirname... yes
  398. checking libgen.h usability... yes
  399. checking libgen.h presence... yes
  400. checking for libgen.h... yes
  401. checking for getspnam... yes
  402. checking for library containing basename... none required
  403. checking zlib.h usability... yes
  404. checking zlib.h presence... yes
  405. checking for zlib.h... yes
  406. checking for deflate in -lz... yes
  407. checking for possibly buggy zlib... no
  408. checking for strcasecmp... yes
  409. checking for utimes... yes
  410. checking bsd/libutil.h usability... yes
  411. checking bsd/libutil.h presence... yes
  412. checking for bsd/libutil.h... yes
  413. checking libutil.h usability... no
  414. checking libutil.h presence... no
  415. checking for libutil.h... no
  416. checking for library containing fmt_scaled... no
  417. checking for library containing scan_scaled... no
  418. checking for library containing login... -lutil
  419. checking for library containing logout... none required
  420. checking for library containing logwtmp... none required
  421. checking for library containing openpty... none required
  422. checking for library containing updwtmp... none required
  423. checking for fmt_scaled... no
  424. checking for scan_scaled... no
  425. checking for login... yes
  426. checking for logout... yes
  427. checking for openpty... yes
  428. checking for updwtmp... yes
  429. checking for logwtmp... yes
  430. checking for library containing inet_ntop... none required
  431. checking for library containing gethostbyname... none required
  432. checking for strftime... yes
  433. checking for stdlib.h... (cached) yes
  434. checking for GNU libc compatible malloc... yes
  435. checking for stdlib.h... (cached) yes
  436. checking for GNU libc compatible realloc... yes
  437. checking if calloc(0, N) returns non-null... yes
  438. checking for GLOB_ALTDIRFUNC support... yes
  439. checking for gl_matchc field in glob_t... no
  440. checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
  441. checking whether GLOB_NOMATCH is declared... yes
  442. checking whether VIS_ALL is declared... no
  443. checking whether struct dirent allocates space for d_name... yes
  444. checking for /proc/pid/fd directory... yes
  445. checking for supported audit module... no
  446. checking if x86_64-pc-linux-gnu-gcc supports compile flag -fPIE... yes
  447. checking if x86_64-pc-linux-gnu-gcc supports link flag -pie... yes
  448. checking whether both -fPIE and -pie are supported... yes
  449. checking for Blowfish_initstate... no
  450. checking for Blowfish_expandstate... no
  451. checking for Blowfish_expand0state... no
  452. checking for Blowfish_stream2word... no
  453. checking for asprintf... yes
  454. checking for b64_ntop... no
  455. checking for __b64_ntop... no
  456. checking for b64_pton... no
  457. checking for __b64_pton... no
  458. checking for bcopy... yes
  459. checking for bcrypt_pbkdf... no
  460. checking for bindresvport_sa... no
  461. checking for blf_enc... no
  462. checking for bzero... yes
  463. checking for cap_rights_limit... no
  464. checking for clock... yes
  465. checking for closefrom... no
  466. checking for dirfd... yes
  467. checking for endgrent... yes
  468. checking for err... yes
  469. checking for errx... yes
  470. checking for explicit_bzero... yes
  471. checking for fchmod... yes
  472. checking for fchown... yes
  473. checking for flock... yes
  474. checking for freeaddrinfo... yes
  475. checking for freezero... no
  476. checking for fstatfs... yes
  477. checking for fstatvfs... yes
  478. checking for futimes... yes
  479. checking for getaddrinfo... yes
  480. checking for getcwd... yes
  481. checking for getgrouplist... yes
  482. checking for getnameinfo... yes
  483. checking for getopt... yes
  484. checking for getpagesize... yes
  485. checking for getpeereid... no
  486. checking for getpeerucred... no
  487. checking for getpgid... yes
  488. checking for _getpty... no
  489. checking for getrlimit... yes
  490. checking for getsid... yes
  491. checking for getttyent... yes
  492. checking for glob... yes
  493. checking for group_from_gid... no
  494. checking for inet_aton... yes
  495. checking for inet_ntoa... yes
  496. checking for inet_ntop... yes
  497. checking for innetgr... yes
  498. checking for llabs... yes
  499. checking for login_getcapbool... no
  500. checking for md5_crypt... no
  501. checking for memmove... yes
  502. checking for memset_s... no
  503. checking for mkdtemp... yes
  504. checking for ngetaddrinfo... no
  505. checking for nsleep... no
  506. checking for ogetaddrinfo... no
  507. checking for openlog_r... no
  508. checking for pledge... no
  509. checking for poll... yes
  510. checking for prctl... yes
  511. checking for pstat... no
  512. checking for raise... yes
  513. checking for readpassphrase... no
  514. checking for reallocarray... yes
  515. checking for recvmsg... yes
  516. checking for recallocarray... no
  517. checking for rresvport_af... yes
  518. checking for sendmsg... yes
  519. checking for setdtablesize... no
  520. checking for setegid... yes
  521. checking for setenv... yes
  522. checking for seteuid... yes
  523. checking for setgroupent... no
  524. checking for setgroups... yes
  525. checking for setlinebuf... yes
  526. checking for setlogin... no
  527. checking for setpassent... no
  528. checking for setpcred... no
  529. checking for setproctitle... no
  530. checking for setregid... yes
  531. checking for setreuid... yes
  532. checking for setrlimit... yes
  533. checking for setsid... yes
  534. checking for setvbuf... yes
  535. checking for sigaction... yes
  536. checking for sigvec... no
  537. checking for snprintf... yes
  538. checking for socketpair... yes
  539. checking for statfs... yes
  540. checking for statvfs... yes
  541. checking for strcasestr... yes
  542. checking for strdup... yes
  543. checking for strerror... yes
  544. checking for strlcat... no
  545. checking for strlcpy... no
  546. checking for strmode... no
  547. checking for strndup... yes
  548. checking for strnlen... yes
  549. checking for strnvis... no
  550. checking for strptime... yes
  551. checking for strsignal... yes
  552. checking for strtonum... no
  553. checking for strtoll... yes
  554. checking for strtoul... yes
  555. checking for strtoull... yes
  556. checking for swap32... no
  557. checking for sysconf... yes
  558. checking for tcgetpgrp... yes
  559. checking for timingsafe_bcmp... no
  560. checking for truncate... yes
  561. checking for unsetenv... yes
  562. checking for updwtmpx... yes
  563. checking for user_from_uid... no
  564. checking for usleep... yes
  565. checking for vasprintf... yes
  566. checking for vsnprintf... yes
  567. checking for waitpid... yes
  568. checking for warn... yes
  569. checking whether bzero is declared... yes
  570. checking for mblen... yes
  571. checking for mbtowc... yes
  572. checking for nl_langinfo... yes
  573. checking for wcwidth... yes
  574. checking for utf8 locale support... yes
  575. checking for library containing dlopen... -ldl
  576. checking whether RTLD_NOW is declared... yes
  577. checking for gai_strerror... yes
  578. checking for library containing nanosleep... none required
  579. checking for library containing clock_gettime... none required
  580. checking whether strsep is declared... yes
  581. checking for strsep... yes
  582. checking whether tcsendbreak is declared... yes
  583. checking whether h_errno is declared... yes
  584. checking whether SHUT_RD is declared... yes
  585. checking whether O_NONBLOCK is declared... yes
  586. checking whether readv is declared... yes
  587. checking whether writev is declared... yes
  588. checking whether MAXSYMLINKS is declared... yes
  589. checking whether offsetof is declared... yes
  590. checking whether howmany is declared... yes
  591. checking whether NFDBITS is declared... yes
  592. checking for fd_mask... yes
  593. checking for setresuid... yes
  594. checking if setresuid seems to work... yes
  595. checking for setresgid... yes
  596. checking if setresgid seems to work... yes
  597. checking for realpath... yes
  598. checking if realpath works with non-existent files... no
  599. checking for working fflush(NULL)... yes
  600. checking for gettimeofday... yes
  601. checking for time... yes
  602. checking for endutent... yes
  603. checking for getutent... yes
  604. checking for getutid... yes
  605. checking for getutline... yes
  606. checking for pututline... yes
  607. checking for setutent... yes
  608. checking for utmpname... yes
  609. checking for endutxent... yes
  610. checking for getutxent... yes
  611. checking for getutxid... yes
  612. checking for getutxline... yes
  613. checking for getutxuser... no
  614. checking for pututxline... yes
  615. checking for setutxdb... no
  616. checking for setutxent... yes
  617. checking for utmpxname... yes
  618. checking for getlastlogxbyname... no
  619. checking for daemon... yes
  620. checking for getpagesize... (cached) yes
  621. checking whether snprintf correctly terminates long strings... yes
  622. checking whether vsnprintf returns correct values on overflow... yes
  623. checking whether snprintf can declare const char *fmt... yes
  624. checking whether system supports SO_PEERCRED getsockopt... yes
  625. checking for (overly) strict mkstemp... yes
  626. checking if openpty correctly handles controlling tty... yes
  627. checking whether AI_NUMERICSERV is declared... yes
  628. checking for getpgrp... yes
  629. checking if getpgrp accepts zero args... yes
  630. checking OpenSSL header version... 101000af (OpenSSL 1.1.0j 20 Nov 2018)
  631. checking OpenSSL library version... configure: error: OpenSSL >= 1.1.0 is not yet supported (have "101000af (OpenSSL 1.1.0j 20 Nov 2018)")
  632.  
  633. !!! Please attach the following file when seeking support:
  634. !!! /var/tmp/portage/net-misc/openssh-7.7_p1-r9/work/openssh-7.7p1/config.log
  635. * ERROR: net-misc/openssh-7.7_p1-r9::gentoo failed (configure phase):
  636. * econf failed
  637. *
  638. * Call stack:
  639. * ebuild.sh, line 124: Called src_configure
  640. * environment, line 3339: Called econf '--with-ldflags=-Wl,-O1 -Wl,--as-needed' '--disable-strip' '--with-pid-dir=/run' '--sysconfdir=/etc/ssh' '--libexecdir=/usr/lib64/misc' '--datadir=/usr/share/openssh' '--with-privsep-path=/var/empty' '--with-privsep-user=sshd' '--without-audit' '--without-kerberos5' '--without-ldns' '--without-libedit' '--with-pam' '--with-pie' '--without-selinux' '--without-skey' '--with-openssl' '--with-md5-passwords' '--with-ssl-engine' '--with-hardening'
  641. * phase-helpers.sh, line 718: Called __helpers_die 'econf failed'
  642. * isolated-functions.sh, line 121: Called die
  643. * The specific snippet of code:
  644. * die "$@"
  645. *
  646. * If you need support, post the output of `emerge --info '=net-misc/openssh-7.7_p1-r9::gentoo'`,
  647. * the complete build log and the output of `emerge -pqv '=net-misc/openssh-7.7_p1-r9::gentoo'`.
  648. * The complete build log is located at '/var/tmp/portage/net-misc/openssh-7.7_p1-r9/temp/build.log'.
  649. * The ebuild environment file is located at '/var/tmp/portage/net-misc/openssh-7.7_p1-r9/temp/environment'.
  650. * Working directory: '/var/tmp/portage/net-misc/openssh-7.7_p1-r9/work/openssh-7.7p1'
  651. * S: '/var/tmp/portage/net-misc/openssh-7.7_p1-r9/work/openssh-7.7p1'
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement