Input buildinfo: https://buildinfos.debian.net/buildinfo-pool/o/openssh/openssh_9.0p1-1_amd64.buildinfo Use metasnap for getting required timestamps New buildinfo file: /tmp/openssh-9.0p1-12x4oe7yw/openssh_9.0p1-1_amd64.buildinfo Get source package info: openssh=1:9.0p1-1 Source URL: http://snapshot.notset.fr/mr/package/openssh/1:9.0p1-1/srcfiles?fileinfo=1 env -i PATH=/usr/sbin:/usr/bin:/sbin:/bin TMPDIR=/tmp mmdebstrap --arch=amd64 --include=adduser=3.121 adwaita-icon-theme=42~really41.0-1 autoconf=2.71-2 automake=1:1.16.5-1.3 autopoint=0.21-6 autotools-dev=20220109.1 base-files=12.2 base-passwd=3.5.52 bash=5.1-6 binutils=2.38-3 binutils-common=2.38-3 binutils-x86-64-linux-gnu=2.38-3 bsdextrautils=2.37.3-1+b1 bsdutils=1:2.37.3-1+b1 build-essential=12.9 bzip2=1.0.8-5 comerr-dev=2.1-1.46.5-2 coreutils=8.32-4.1 cpp=4:11.2.0-2 cpp-11=11.2.0-19 dash=0.5.11+git20210903+057cd650a4ed-8 dbus=1.14.0-1 dbus-bin=1.14.0-1 dbus-daemon=1.14.0-1 dbus-session-bus-common=1.14.0-1 dbus-system-bus-common=1.14.0-1 dbus-user-session=1.14.0-1 dconf-gsettings-backend=0.40.0-3 dconf-service=0.40.0-3 debconf=1.5.79 debhelper=13.6 debianutils=5.7-0.1 dh-autoreconf=20 dh-exec=0.23.4 dh-runit=2.10.3 dh-strip-nondeterminism=1.13.0-1 diffutils=1:3.7-5 dmsetup=2:1.02.175-2.1 dpkg=1.21.7 dpkg-dev=1.21.7 dwz=0.14-1 file=1:5.41-3 findutils=4.9.0-2 fontconfig=2.13.1-4.4 fontconfig-config=2.13.1-4.4 fonts-dejavu-core=2.37-2 g++=4:11.2.0-2 g++-11=11.2.0-19 gcc=4:11.2.0-2 gcc-11=11.2.0-19 gcc-11-base=11.2.0-19 gcc-12-base=12-20220319-1 gettext=0.21-6 gettext-base=0.21-6 gir1.2-atk-1.0=2.38.0-1 gir1.2-atspi-2.0=2.44.0-3 gir1.2-freedesktop=1.72.0-1+b1 gir1.2-gdkpixbuf-2.0=2.42.8+dfsg-1 gir1.2-glib-2.0=1.72.0-1+b1 gir1.2-gtk-3.0=3.24.33-1 gir1.2-harfbuzz-0.0=2.7.4-1 gir1.2-pango-1.0=1.50.6+ds-2 grep=3.7-1 groff-base=1.22.4-8 gtk-update-icon-cache=3.24.33-1 gzip=1.10-4 hicolor-icon-theme=0.17-2 hostname=3.23 icu-devtools=67.1-7 init-system-helpers=1.62 intltool-debian=0.35.0+20060710.5 krb5-multidev=1.19.2-2+b1 libacl1=2.3.1-1 libapparmor1=3.0.4-2 libarchive-zip-perl=1.68-1 libargon2-1=0~20171227-0.3 libasan6=11.2.0-19 libatk-bridge2.0-0=2.38.0-4 libatk-bridge2.0-dev=2.38.0-4 libatk1.0-0=2.38.0-1 libatk1.0-data=2.38.0-1 libatk1.0-dev=2.38.0-1 libatomic1=12-20220319-1 libatspi2.0-0=2.44.0-3 libatspi2.0-dev=2.44.0-3 libattr1=1:2.5.1-1 libaudit-common=1:3.0.7-1 libaudit-dev=1:3.0.7-1+b1 libaudit1=1:3.0.7-1+b1 libavahi-client3=0.8-5 libavahi-common-data=0.8-5 libavahi-common3=0.8-5 libbinutils=2.38-3 libblkid-dev=2.37.3-1+b1 libblkid1=2.37.3-1+b1 libbrotli-dev=1.0.9-2+b3 libbrotli1=1.0.9-2+b3 libbsd-dev=0.11.6-1 libbsd0=0.11.6-1 libbz2-1.0=1.0.8-5 libc-bin=2.33-7 libc-dev-bin=2.33-7 libc6=2.33-7 libc6-dev=2.33-7 libcairo-gobject2=1.16.0-5 libcairo-script-interpreter2=1.16.0-5 libcairo2=1.16.0-5 libcairo2-dev=1.16.0-5 libcap-ng-dev=0.7.9-2.2+b2 libcap-ng0=0.7.9-2.2+b2 libcap2=1:2.44-1 libcbor0.8=0.8.0-2 libcc1-0=12-20220319-1 libclone-perl=0.45-1+b2 libcolord2=1.4.6-1 libcom-err2=1.46.5-2 libcrypt-dev=1:4.4.27-1.1 libcrypt1=1:4.4.27-1.1 libcryptsetup12=2:2.4.3-1 libctf-nobfd0=2.38-3 libctf0=2.38-3 libcups2=2.4.1op1-2 libdatrie-dev=0.2.13-2 libdatrie1=0.2.13-2 libdb5.3=5.3.28+dfsg1-0.8 libdbus-1-3=1.14.0-1 libdbus-1-dev=1.14.0-1 libdconf1=0.40.0-3 libdebconfclient0=0.261 libdebhelper-perl=13.6 libdeflate-dev=1.10-2 libdeflate0=1.10-2 libdevmapper1.02.1=2:1.02.175-2.1 libdpkg-perl=1.21.7 libdrm-amdgpu1=2.4.110-1 libdrm-common=2.4.110-1 libdrm-intel1=2.4.110-1 libdrm-nouveau2=2.4.110-1 libdrm-radeon1=2.4.110-1 libdrm2=2.4.110-1 libedit-dev=3.1-20210910-1 libedit2=3.1-20210910-1 libegl-dev=1.4.0-1 libegl-mesa0=21.3.7-1 libegl1=1.4.0-1 libegl1-mesa-dev=21.3.7-1 libelf1=0.186-1 libepoxy-dev=1.5.10-1 libepoxy0=1.5.10-1 libexpat1=2.4.8-1 libexpat1-dev=2.4.8-1 libfdisk1=2.37.3-1+b1 libffi-dev=3.4.2-4 libffi8=3.4.2-4 libfido2-1=1.10.0-1 libfido2-dev=1.10.0-1 libfile-copy-recursive-perl=0.45-1 libfile-slurp-perl=9999.32-1 libfile-stripnondeterminism-perl=1.13.0-1 libfontconfig-dev=2.13.1-4.4 libfontconfig1=2.13.1-4.4 libfontconfig1-dev=2.13.1-4.4 libfreetype-dev=2.11.1+dfsg-1 libfreetype6=2.11.1+dfsg-1 libfreetype6-dev=2.11.1+dfsg-1 libfribidi-dev=1.0.8-2.1 libfribidi0=1.0.8-2.1 libgbm1=21.3.7-1 libgcc-11-dev=11.2.0-19 libgcc-s1=12-20220319-1 libgcrypt20=1.10.1-2 libgdbm-compat4=1.23-1 libgdbm6=1.23-1 libgdk-pixbuf-2.0-0=2.42.8+dfsg-1 libgdk-pixbuf-2.0-dev=2.42.8+dfsg-1 libgdk-pixbuf2.0-bin=2.42.8+dfsg-1 libgdk-pixbuf2.0-common=2.42.8+dfsg-1 libgirepository-1.0-1=1.72.0-1+b1 libgl-dev=1.4.0-1 libgl1=1.4.0-1 libgl1-mesa-dri=21.3.7-1 libglapi-mesa=21.3.7-1 libgles-dev=1.4.0-1 libgles1=1.4.0-1 libgles2=1.4.0-1 libglib2.0-0=2.72.0-1+b1 libglib2.0-bin=2.72.0-1+b1 libglib2.0-data=2.72.0-1 libglib2.0-dev=2.72.0-1+b1 libglib2.0-dev-bin=2.72.0-1+b1 libglvnd-core-dev=1.4.0-1 libglvnd-dev=1.4.0-1 libglvnd0=1.4.0-1 libglx-dev=1.4.0-1 libglx-mesa0=21.3.7-1 libglx0=1.4.0-1 libgmp10=2:6.2.1+dfsg-3 libgnutls30=3.7.3-4+b1 libgomp1=12-20220319-1 libgpg-error0=1.43-3 libgraphite2-3=1.3.14-1 libgraphite2-dev=1.3.14-1 libgssapi-krb5-2=1.19.2-2+b1 libgssrpc4=1.19.2-2+b1 libgtk-3-0=3.24.33-1 libgtk-3-common=3.24.33-1 libgtk-3-dev=3.24.33-1 libharfbuzz-dev=2.7.4-1 libharfbuzz-gobject0=2.7.4-1 libharfbuzz-icu0=2.7.4-1 libharfbuzz0b=2.7.4-1 libhogweed6=3.7.3-1 libice-dev=2:1.0.10-1 libice6=2:1.0.10-1 libicu-dev=67.1-7 libicu67=67.1-7 libidn2-0=2.3.2-2 libip4tc2=1.8.7-1 libisl23=0.24-2 libitm1=12-20220319-1 libjbig-dev=2.1-3.1+b2 libjbig0=2.1-3.1+b2 libjpeg-dev=1:2.1.2-1 libjpeg62-turbo=1:2.1.2-1 libjpeg62-turbo-dev=1:2.1.2-1 libjson-c5=0.15-2 libk5crypto3=1.19.2-2+b1 libkadm5clnt-mit12=1.19.2-2+b1 libkadm5srv-mit12=1.19.2-2+b1 libkdb5-10=1.19.2-2+b1 libkeyutils1=1.6.1-3 libkmod2=29-1 libkrb5-3=1.19.2-2+b1 libkrb5-dev=1.19.2-2+b1 libkrb5support0=1.19.2-2+b1 liblcms2-2=2.12~rc1-2 libllvm13=1:13.0.1-3+b2 liblsan0=12-20220319-1 liblz4-1=1.9.3-2 liblzma-dev=5.2.5-2 liblzma5=5.2.5-2 liblzo2-2=2.10-2 libmagic-mgc=1:5.41-3 libmagic1=1:5.41-3 libmd-dev=1.0.4-1 libmd0=1.0.4-1 libmount-dev=2.37.3-1+b1 libmount1=2.37.3-1+b1 libmpc3=1.2.1-2 libmpdec3=2.5.1-2 libmpfr6=4.1.0-3 libncurses-dev=6.3-2 libncurses6=6.3-2 libncursesw6=6.3-2 libnettle8=3.7.3-1 libnsl-dev=1.3.0-2 libnsl2=1.3.0-2 libopengl-dev=1.4.0-1 libopengl0=1.4.0-1 libp11-kit0=0.24.0-6 libpam-modules=1.4.0-11 libpam-modules-bin=1.4.0-11 libpam-runtime=1.4.0-11 libpam-systemd=250.4-1 libpam0g=1.4.0-11 libpam0g-dev=1.4.0-11 libpango-1.0-0=1.50.6+ds-2 libpango1.0-dev=1.50.6+ds-2 libpangocairo-1.0-0=1.50.6+ds-2 libpangoft2-1.0-0=1.50.6+ds-2 libpangoxft-1.0-0=1.50.6+ds-2 libpciaccess0=0.16-3 libpcre16-3=2:8.39-14 libpcre2-16-0=10.39-3 libpcre2-32-0=10.39-3 libpcre2-8-0=10.39-3 libpcre2-dev=10.39-3 libpcre2-posix3=10.39-3 libpcre3=2:8.39-14 libpcre3-dev=2:8.39-14 libpcre32-3=2:8.39-14 libpcrecpp0v5=2:8.39-14 libperl5.34=5.34.0-3 libpipeline1=1.5.5-1 libpixman-1-0=0.40.0-1 libpixman-1-dev=0.40.0-1 libpng-dev=1.6.37-3 libpng16-16=1.6.37-3 libpthread-stubs0-dev=0.4-1 libpython3-stdlib=3.10.4-1 libpython3.10-minimal=3.10.4-3 libpython3.10-stdlib=3.10.4-3 libquadmath0=12-20220319-1 libreadline8=8.1.2-1 libref-util-perl=0.204-1 libseccomp2=2.5.3-2 libselinux1=3.3-1+b2 libselinux1-dev=3.3-1+b2 libsemanage-common=3.3-1 libsemanage2=3.3-1+b2 libsensors-config=1:3.6.0-7 libsensors5=1:3.6.0-7 libsepol-dev=3.3-1 libsepol2=3.3-1 libsigsegv2=2.14-1 libsm-dev=2:1.2.3-1 libsm6=2:1.2.3-1 libsmartcols1=2.37.3-1+b1 libsqlite3-0=3.38.2-1 libssl-dev=1.1.1n-1 libssl1.1=1.1.1n-1 libstdc++-11-dev=11.2.0-19 libstdc++6=12-20220319-1 libsub-override-perl=0.09-2 libsystemd-dev=250.4-1 libsystemd0=250.4-1 libtasn1-6=4.18.0-4 libtext-hogan-perl=2.03-1 libtext-trim-perl=1.04-1 libthai-data=0.1.29-1 libthai-dev=0.1.29-1 libthai0=0.1.29-1 libtiff-dev=4.3.0-6 libtiff5=4.3.0-6 libtiffxx5=4.3.0-6 libtinfo6=6.3-2 libtirpc-common=1.3.2-2 libtirpc-dev=1.3.2-2 libtirpc3=1.3.2-2 libtool=2.4.7-3 libtsan0=11.2.0-19 libubsan1=12-20220319-1 libuchardet0=0.0.7-1 libudev1=250.4-1 libunistring2=1.0-1 libuuid1=2.37.3-1+b1 libvulkan1=1.3.204.1-2 libwayland-bin=1.20.0-1 libwayland-client0=1.20.0-1 libwayland-cursor0=1.20.0-1 libwayland-dev=1.20.0-1 libwayland-egl1=1.20.0-1 libwayland-server0=1.20.0-1 libwebp7=1.2.2-2+b1 libwrap0=7.6.q-31 libwrap0-dev=7.6.q-31 libx11-6=2:1.7.5-1 libx11-data=2:1.7.5-1 libx11-dev=2:1.7.5-1 libx11-xcb1=2:1.7.5-1 libxau-dev=1:1.0.9-1 libxau6=1:1.0.9-1 libxcb-dri2-0=1.14-3 libxcb-dri3-0=1.14-3 libxcb-glx0=1.14-3 libxcb-present0=1.14-3 libxcb-render0=1.14-3 libxcb-render0-dev=1.14-3 libxcb-shm0=1.14-3 libxcb-shm0-dev=1.14-3 libxcb-sync1=1.14-3 libxcb-xfixes0=1.14-3 libxcb1=1.14-3 libxcb1-dev=1.14-3 libxcomposite-dev=1:0.4.5-1 libxcomposite1=1:0.4.5-1 libxcursor-dev=1:1.2.0-2 libxcursor1=1:1.2.0-2 libxdamage-dev=1:1.1.5-2 libxdamage1=1:1.1.5-2 libxdmcp-dev=1:1.1.2-3 libxdmcp6=1:1.1.2-3 libxext-dev=2:1.3.4-1 libxext6=2:1.3.4-1 libxfixes-dev=1:6.0.0-1 libxfixes3=1:6.0.0-1 libxft-dev=2.3.4-1 libxft2=2.3.4-1 libxi-dev=2:1.8-1 libxi6=2:1.8-1 libxinerama-dev=2:1.1.4-3 libxinerama1=2:1.1.4-3 libxkbcommon-dev=1.4.0-1 libxkbcommon0=1.4.0-1 libxml2=2.9.13+dfsg-1 libxrandr-dev=2:1.5.2-1 libxrandr2=2:1.5.2-1 libxrender-dev=1:0.9.10-1 libxrender1=1:0.9.10-1 libxshmfence1=1.3-1 libxtst-dev=2:1.2.3-1 libxtst6=2:1.2.3-1 libxxf86vm1=1:1.1.4-1+b2 libz3-4=4.8.12-1+b1 libzstd1=1.4.10+dfsg-1 linux-libc-dev=5.16.18-1 login=1:4.11.1+dfsg1-2 lsb-base=11.1.0 m4=1.4.18-5 make=4.3-4.1 man-db=2.10.2-1 mawk=1.3.4.20200120-3+b1 media-types=7.1.0 mount=2.37.3-1+b1 ncurses-base=6.3-2 ncurses-bin=6.3-2 pango1.0-tools=1.50.6+ds-2 passwd=1:4.11.1+dfsg1-2 patch=2.7.6-7 perl=5.34.0-3 perl-base=5.34.0-3 perl-modules-5.34=5.34.0-3 pkg-config=0.29.2-1 po-debconf=1.0.21+nmu1 python3=3.10.4-1 python3-distutils=3.9.12-1 python3-lib2to3=3.9.12-1 python3-minimal=3.10.4-1 python3.10=3.10.4-3 python3.10-minimal=3.10.4-3 readline-common=8.1.2-1 rpcsvc-proto=1.4.2-4 sed=4.8-1 sensible-utils=0.0.17 sgml-base=1.30 shared-mime-info=2.1-2 systemd=250.4-1 systemd-sysv=250.4-1 sysvinit-utils=3.01-1 tar=1.34+dfsg-1 ucf=3.0043 util-linux=2.37.3-1+b1 uuid-dev=2.37.3-1+b1 wayland-protocols=1.25-1 x11-common=1:7.7+23 x11proto-dev=2021.5-1 xkb-data=2.35.1-1 xml-core=0.18+nmu1 xorg-sgml-doctools=1:1.11-1.1 xtrans-dev=1.4.0-1 xz-utils=5.2.5-2 zlib1g=1:1.2.11.dfsg-4 zlib1g-dev=1:1.2.11.dfsg-4 --variant=apt --aptopt=Acquire::Check-Valid-Until "false" --aptopt=Acquire::http::Dl-Limit "1000"; --aptopt=Acquire::https::Dl-Limit "1000"; --aptopt=Acquire::Retries "5"; --aptopt=APT::Get::allow-downgrades "true"; --keyring=/usr/share/keyrings/ --essential-hook=chroot "$1" sh -c "apt-get --yes install fakeroot util-linux" --essential-hook=copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ --essential-hook=chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20220411T030705Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20220411T030705Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20220420T025302Z/ unstable main deb http://snapshot.notset.fr/archive/debian/20220408T211210Z/ unstable main' >> /etc/apt/sources.list && apt-get update" --customize-hook=chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash --customize-hook=chroot "$1" env sh -c "apt-get source --only-source -d openssh=1:9.0p1-1 && mkdir -p /build/openssh-xKdWTu && dpkg-source --no-check -x /*.dsc /build/openssh-xKdWTu/openssh-9.0p1 && chown -R builduser:builduser /build/openssh-xKdWTu" --customize-hook=chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/openssh-xKdWTu/openssh-9.0p1 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1649510050" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any" --customize-hook=sync-out /build/openssh-xKdWTu /tmp/openssh-9.0p1-12x4oe7yw bookworm /dev/null deb http://snapshot.notset.fr/archive/debian/20220408T211210Z unstable main I: automatically chosen mode: root I: chroot architecture amd64 is equal to the host's architecture I: automatically chosen format: null I: using /tmp/mmdebstrap.GFyZhjKIjr as tempdir I: running apt-get update... I: downloading packages with apt... I: extracting archives... I: installing essential packages... I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "apt-get --yes install fakeroot util-linux"' exec /tmp/mmdebstrap.GFyZhjKIjr Reading package lists... Building dependency tree... util-linux is already the newest version (2.37.3-1+b1). The following NEW packages will be installed: fakeroot libfakeroot 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 135 kB of archives. After this operation, 406 kB of additional disk space will be used. Get:1 http://snapshot.notset.fr/archive/debian/20220408T211210Z unstable/main amd64 libfakeroot amd64 1.28-1 [48.2 kB] Get:2 http://snapshot.notset.fr/archive/debian/20220408T211210Z unstable/main amd64 fakeroot amd64 1.28-1 [87.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 135 kB in 0s (852 kB/s) Selecting previously unselected package libfakeroot:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 4701 files and directories currently installed.) Preparing to unpack .../libfakeroot_1.28-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.28-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../fakeroot_1.28-1_amd64.deb ... Unpacking fakeroot (1.28-1) ... Setting up libfakeroot:amd64 (1.28-1) ... Setting up fakeroot (1.28-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Processing triggers for libc-bin (2.33-7) ... I: running special hook: copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20220411T030705Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20220411T030705Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20220420T025302Z/ unstable main deb http://snapshot.notset.fr/archive/debian/20220408T211210Z/ unstable main' >> /etc/apt/sources.list && apt-get update"' exec /tmp/mmdebstrap.GFyZhjKIjr Get:1 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm InRelease [130 kB] Get:2 http://snapshot.notset.fr/archive/debian/20220420T025302Z unstable InRelease [165 kB] Hit:3 http://snapshot.notset.fr/archive/debian/20220408T211210Z unstable InRelease Ign:4 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main amd64 Packages Ign:4 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main amd64 Packages Ign:4 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main amd64 Packages Get:4 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main Sources [12.0 MB] Get:5 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main amd64 Packages [11.4 MB] Ign:6 http://snapshot.notset.fr/archive/debian/20220420T025302Z unstable/main amd64 Packages Err:6 http://snapshot.notset.fr/archive/debian/20220420T025302Z unstable/main amd64 Packages 404 Not Found [IP: 10.13.0.253 80] Ign:6 http://snapshot.notset.fr/archive/debian/20220420T025302Z unstable/main amd64 Packages Get:6 http://snapshot.notset.fr/archive/debian/20220420T025302Z unstable/main amd64 Packages [12.4 MB] Fetched 36.0 MB in 30s (1208 kB/s) Reading package lists... I: installing remaining packages inside the chroot... I: running --customize-hook in shell: sh -c 'chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash' exec /tmp/mmdebstrap.GFyZhjKIjr I: running --customize-hook in shell: sh -c 'chroot "$1" env sh -c "apt-get source --only-source -d openssh=1:9.0p1-1 && mkdir -p /build/openssh-xKdWTu && dpkg-source --no-check -x /*.dsc /build/openssh-xKdWTu/openssh-9.0p1 && chown -R builduser:builduser /build/openssh-xKdWTu"' exec /tmp/mmdebstrap.GFyZhjKIjr Reading package lists... NOTICE: 'openssh' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/ssh-team/openssh.git Please use: git clone https://salsa.debian.org/ssh-team/openssh.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 2002 kB of source archives. Get:1 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main openssh 1:9.0p1-1 (dsc) [3347 B] Get:2 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main openssh 1:9.0p1-1 (tar) [1822 kB] Get:3 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main openssh 1:9.0p1-1 (asc) [833 B] Get:4 http://snapshot.notset.fr/archive/debian/20220411T030705Z bookworm/main openssh 1:9.0p1-1 (diff) [176 kB] Fetched 2002 kB in 2s (1245 kB/s) Download complete and in download only mode W: Download is performed unsandboxed as root as file 'openssh_9.0p1-1.dsc' couldn't be accessed by user '_apt'. - pkgAcquire::Run (13: Permission denied) dpkg-source: info: extracting openssh in /build/openssh-xKdWTu/openssh-9.0p1 dpkg-source: info: unpacking openssh_9.0p1.orig.tar.gz dpkg-source: info: unpacking openssh_9.0p1-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying gssapi.patch dpkg-source: info: applying restore-tcp-wrappers.patch dpkg-source: info: applying selinux-role.patch dpkg-source: info: applying ssh-vulnkey-compat.patch dpkg-source: info: applying keepalive-extensions.patch dpkg-source: info: applying syslog-level-silent.patch dpkg-source: info: applying user-group-modes.patch dpkg-source: info: applying scp-quoting.patch dpkg-source: info: applying shell-path.patch dpkg-source: info: applying dnssec-sshfp.patch dpkg-source: info: applying mention-ssh-keygen-on-keychange.patch dpkg-source: info: applying package-versioning.patch dpkg-source: info: applying debian-banner.patch dpkg-source: info: applying authorized-keys-man-symlink.patch dpkg-source: info: applying openbsd-docs.patch dpkg-source: info: applying ssh-argv0.patch dpkg-source: info: applying doc-hash-tab-completion.patch dpkg-source: info: applying ssh-agent-setgid.patch dpkg-source: info: applying no-openssl-version-status.patch dpkg-source: info: applying gnome-ssh-askpass2-icon.patch dpkg-source: info: applying systemd-readiness.patch dpkg-source: info: applying debian-config.patch dpkg-source: info: applying restore-authorized_keys2.patch dpkg-source: info: applying revert-ipqos-defaults.patch dpkg-source: info: applying maxhostnamelen.patch dpkg-source: info: applying conch-ssh-rsa.patch I: running --customize-hook in shell: sh -c 'chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/openssh-xKdWTu/openssh-9.0p1 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1649510050" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any"' exec /tmp/mmdebstrap.GFyZhjKIjr dpkg-buildpackage: info: source package openssh dpkg-buildpackage: info: source version 1:9.0p1-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Colin Watson dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --with=runit debian/rules override_dh_auto_clean make[1]: Entering directory '/build/openssh-xKdWTu/openssh-9.0p1' rm -rf debian/build-deb debian/build-udeb /usr/bin/make -C contrib clean make[2]: Entering directory '/build/openssh-xKdWTu/openssh-9.0p1/contrib' rm -f *.o gnome-ssh-askpass gnome-ssh-askpass[123] make[2]: Leaving directory '/build/openssh-xKdWTu/openssh-9.0p1/contrib' make[1]: Leaving directory '/build/openssh-xKdWTu/openssh-9.0p1' dh_clean debian/rules binary-arch dh binary-arch --with=runit dh_update_autotools_config -a dh_autoreconf -a configure.ac:720: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:720: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:720: the top level configure.ac:730: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:730: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:730: the top level debian/rules override_dh_auto_configure-arch make[1]: Entering directory '/build/openssh-xKdWTu/openssh-9.0p1' dh_auto_configure -Bdebian/build-deb -- --sysconfdir=/etc/ssh --libexecdir=\${prefix}/lib/openssh --disable-strip --with-mantype=doc --with-4in6 --with-privsep-path=/run/sshd --with-pid-dir=/run --with-tcp-wrappers --with-pam --with-libedit --with-kerberos5=/usr --with-ssl-engine --with-selinux --with-audit=linux --with-systemd --with-security-key-builtin --with-xauth=/usr/bin/xauth --with-default-path=/usr/local/bin:/usr/bin:/bin:/usr/games --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin --with-cflags='-Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/openssh-xKdWTu/openssh-9.0p1=. -fstack-protector-strong -Wformat -Werror=format-security -DSSH_EXTRAVERSION=\"Debian-1\"' --with-ldflags='-Wl,--as-needed -Wl,-z,relro -Wl,-z,now' cd debian/build-deb && ../../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --sysconfdir=/etc/ssh --libexecdir=\${prefix}/lib/openssh --disable-strip --with-mantype=doc --with-4in6 --with-privsep-path=/run/sshd --with-pid-dir=/run --with-tcp-wrappers --with-pam --with-libedit --with-kerberos5=/usr --with-ssl-engine --with-selinux --with-audit=linux --with-systemd --with-security-key-builtin --with-xauth=/usr/bin/xauth --with-default-path=/usr/local/bin:/usr/bin:/bin:/usr/games --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin "--with-cflags=-Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/openssh-xKdWTu/openssh-9.0p1=. -fstack-protector-strong -Wformat -Werror=format-security -DSSH_EXTRAVERSION=\\\"Debian-1\\\"" "--with-ldflags=-Wl,--as-needed -Wl,-z,relro -Wl,-z,now" checking for cc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... none needed checking if cc supports C99-style variadic macros... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... no checking for mawk... mawk checking how to run the C preprocessor... cc -E checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for a race-free mkdir -p... /bin/mkdir -p checking for ar... ar checking for cat... /bin/cat checking for kill... no checking for sed... /bin/sed checking for bash... /bin/bash checking for ksh... (cached) /bin/bash checking for sh... (cached) /bin/bash checking for bash... /bin/bash checking for ksh... (cached) /bin/bash checking for sh... (cached) /bin/bash checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for passwd... /usr/bin/passwd checking for inline... inline checking for cc options needed to detect all undeclared functions... none needed checking whether LLONG_MAX is declared... yes checking whether LONG_LONG_MAX is declared... no checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking if cc supports -Werror... yes checking if cc supports compile flag -pipe... yes checking if cc supports compile flag -Wunknown-warning-option... no checking if cc supports compile flag -Wno-error=format-truncation... yes checking if cc supports compile flag -Qunused-arguments... no checking if cc supports compile flag -Wall... yes checking if cc supports compile flag -Wextra... no checking if cc supports compile flag -Wpointer-arith... yes checking if cc supports compile flag -Wuninitialized... yes checking if cc supports compile flag -Wsign-compare... yes checking if cc supports compile flag -Wformat-security... yes checking if cc supports compile flag -Wsizeof-pointer-memaccess... yes checking if cc supports compile flag -Wpointer-sign... yes checking if cc supports compile flag -Wunused-parameter... no checking if cc supports compile flag -Wunused-result... yes checking if cc supports compile flag -Wimplicit-fallthrough... yes checking if cc supports compile flag -Wmisleading-indentation... yes checking if cc supports compile flag -Wbitwise-instead-of-logical... no checking if cc supports compile flag -fno-strict-aliasing... yes checking if cc supports compile flag -mretpoline... no checking if cc supports link flag -Wl,-z,retpolineplt... no checking if cc supports compile flag -D_FORTIFY_SOURCE=2... yes checking if cc supports link flag -Wl,-z,relro... yes checking if cc supports link flag -Wl,-z,now... yes checking if cc supports link flag -Wl,-z,noexecstack... yes checking if cc supports compile flag -ftrapv and linking succeeds... yes checking if cc supports compile flag -fzero-call-used-regs=all... yes checking if cc supports compile flag -ftrivial-auto-var-init=zero... no checking gcc version... 11.2.0 checking if cc accepts -fno-builtin-memset... yes checking if cc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking if compiler allows __attribute__ prototype args... yes checking if compiler supports variable length arrays... yes checking if compiler accepts variable declarations after code... yes checking for blf.h... no checking for bstring.h... no checking for crypt.h... yes checking for crypto/sha2.h... no checking for dirent.h... yes checking for endian.h... yes checking for elf.h... yes checking for err.h... yes checking for features.h... yes checking for fcntl.h... yes checking for floatingpoint.h... no checking for fnmatch.h... yes checking for getopt.h... yes checking for glob.h... yes checking for ia.h... no checking for iaf.h... no checking for ifaddrs.h... yes checking for inttypes.h... (cached) yes checking for langinfo.h... yes checking for limits.h... yes checking for locale.h... yes checking for login.h... no checking for maillock.h... no checking for ndir.h... no checking for net/if_tun.h... no checking for netdb.h... yes checking for netgroup.h... no checking for pam/pam_appl.h... no checking for paths.h... yes checking for poll.h... yes checking for pty.h... yes checking for readpassphrase.h... no checking for rpc/types.h... no checking for security/pam_appl.h... yes checking for sha2.h... yes checking for shadow.h... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/bitypes.h... yes checking for sys/byteorder.h... no checking for sys/bsdtty.h... no checking for sys/cdefs.h... yes checking for sys/dir.h... yes checking for sys/file.h... yes checking for sys/mman.h... yes checking for sys/label.h... no checking for sys/ndir.h... no checking for sys/param.h... yes checking for sys/poll.h... yes checking for sys/prctl.h... yes checking for sys/procctl.h... no checking for sys/pstat.h... no checking for sys/ptrace.h... yes checking for sys/random.h... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking for sys/stream.h... no checking for sys/stropts.h... no checking for sys/strtio.h... no checking for sys/statvfs.h... yes checking for sys/sysmacros.h... yes checking for sys/time.h... yes checking for sys/timers.h... no checking for sys/vfs.h... yes checking for time.h... yes checking for tmpdir.h... no checking for ttyent.h... yes checking for ucred.h... no checking for unistd.h... (cached) yes checking for usersec.h... no checking for util.h... no checking for utime.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking for vis.h... no checking for wchar.h... yes checking for sys/audit.h... no checking for sys/capsicum.h... no checking for net/route.h... yes checking for sys/sysctl.h... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking for linux/if_tun.h... yes checking for linux/if.h... yes checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for seccomp architecture... "AUDIT_ARCH_X86_64" checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking for zlib... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking for bsd/libutil.h... yes checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... -lutil checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for library containing SHA256Update... -lmd checking for strftime... yes checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking if calloc(0, N) returns non-null... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for libwrap... yes checking for pkg-config... /usr/bin/pkg-config checking if /usr/bin/pkg-config knows about libedit... yes checking for el_init in -ledit... yes checking if libedit version is compatible... yes checking for supported audit module... linux checking for libaudit.h... yes checking for gcc >= 4.x... yes checking if cc supports compile flag -fPIE... no checking if cc supports link flag -pie... no checking whether both -fPIE and -pie are supported... no checking whether -fPIC is accepted... yes checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for SHA256Update... yes checking for SHA384Update... yes checking for SHA512Update... yes checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for bzero... yes checking for cap_rights_limit... no checking for clock... yes checking for closefrom... no checking for close_range... no checking for dirfd... yes checking for endgrent... yes checking for err... yes checking for errx... yes checking for explicit_bzero... yes checking for explicit_memset... no checking for fchmod... yes checking for fchmodat... yes checking for fchown... yes checking for fchownat... yes checking for flock... yes checking for fnmatch... yes checking for freeaddrinfo... yes checking for freezero... no checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getline... yes checking for getnameinfo... yes checking for getopt... yes checking for getpagesize... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for _getpty... no checking for getrlimit... yes checking for getrandom... yes checking for getsid... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for killpg... yes checking for llabs... yes checking for localtime_r... yes checking for login_getcapbool... no checking for login_getpwclass... no checking for memmem... yes checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for pledge... no checking for poll... yes checking for ppoll... yes checking for prctl... yes checking for procctl... no checking for pselect... yes checking for pstat... no checking for raise... yes checking for readpassphrase... no checking for reallocarray... yes checking for realpath... yes checking for recvmsg... yes checking for recallocarray... no checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strndup... yes checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strsignal... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for utimensat... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for warn... yes checking whether bzero is declared... yes checking whether memmem is declared... no checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... yes checking for utf8 locale support... no checking for library containing dlopen... -ldl checking for dlopen... yes checking whether RTLD_NOW is declared... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether localtime_r is declared... yes checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether getpeereid is declared... no checking whether O_NONBLOCK is declared... yes checking whether ftruncate is declared... yes checking whether readv is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for working fflush(NULL)... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf understands %zu... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking if openpty correctly handles controlling tty... yes checking whether AI_NUMERICSERV is declared... yes checking if SA_RESTARTed signals interrupt select()... yes checking for getpgrp... yes checking if getpgrp accepts zero args... yes checking for openssl/opensslv.h... yes checking OpenSSL header version... 101010ef (OpenSSL 1.1.1n 15 Mar 2022) checking for OpenSSL_version... yes checking for OpenSSL_version_num... yes checking OpenSSL library version... 101010ef (OpenSSL 1.1.1n 15 Mar 2022) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... yes checking for BN_is_prime_ex... yes checking for DSA_generate_parameters_ex... yes checking for EVP_CIPHER_CTX_ctrl... yes checking for EVP_DigestFinal_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for EVP_MD_CTX_init... no checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking for OpenSSL_add_all_algorithms... no checking whether OpenSSL_add_all_algorithms is declared... yes checking for OPENSSL_init_crypto... yes checking for DH_get0_key... yes checking for DH_get0_pqg... yes checking for DH_set0_key... yes checking for DH_set_length... yes checking for DH_set0_pqg... yes checking for DSA_get0_key... yes checking for DSA_get0_pqg... yes checking for DSA_set0_key... yes checking for DSA_set0_pqg... yes checking for DSA_SIG_get0... yes checking for DSA_SIG_set0... yes checking for ECDSA_SIG_get0... yes checking for ECDSA_SIG_set0... yes checking for EVP_CIPHER_CTX_iv... yes checking for EVP_CIPHER_CTX_iv_noconst... yes checking for EVP_CIPHER_CTX_get_iv... no checking for EVP_CIPHER_CTX_get_updated_iv... no checking for EVP_CIPHER_CTX_set_iv... no checking for RSA_get0_crt_params... yes checking for RSA_get0_factors... yes checking for RSA_get0_key... yes checking for RSA_set0_crt_params... yes checking for RSA_set0_factors... yes checking for RSA_set0_key... yes checking for RSA_meth_free... yes checking for RSA_meth_dup... yes checking for RSA_meth_set1_name... yes checking for RSA_meth_get_finish... yes checking for RSA_meth_set_priv_enc... yes checking for RSA_meth_set_priv_dec... yes checking for RSA_meth_set_finish... yes checking for EVP_PKEY_get0_RSA... yes checking for EVP_MD_CTX_new... yes checking for EVP_MD_CTX_free... yes checking for EVP_chacha20... yes checking for OpenSSL ENGINE support... yes checking whether OpenSSL has crippled AES support... no checking whether OpenSSL has AES CTR via EVP... yes checking whether OpenSSL has AES GCM via EVP... yes checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for crypt... yes checking for DES_crypt... yes checking for EVP_sha256... yes checking for EVP_sha384... yes checking for EVP_sha512... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for EC_KEY_METHOD_new... yes checking whether to enable PKCS11... yes checking whether to enable U2F... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking if /usr/bin/pkg-config knows about libfido2... yes checking for fido_init in -lfido2... yes checking for fido_assert_set_clientdata... yes checking for fido_cred_prot... yes checking for fido_cred_set_prot... yes checking for fido_cred_set_clientdata... yes checking for fido_dev_get_touch_begin... yes checking for fido_dev_get_touch_status... yes checking for fido_dev_supports_cred_prot... yes checking for fido.h... yes checking for fido/credman.h... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_stir... no checking for arc4random_uniform... no checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking for dlopen in -ldl... yes checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking whether pam_strerror takes only one argument... no checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... yes checking if select and/or poll works with descriptor rlimit... no checking for struct pollfd.fd... yes checking for nfds_t... yes checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes checking if setrlimit RLIMIT_FSIZE works... yes checking for long long... yes checking for unsigned long long... yes checking for long double... yes checking size of short int... 2 checking size of int... 4 checking size of long int... 8 checking size of long long int... 8 checking size of time_t... 8 checking whether UINT32_MAX is declared... yes checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for uintXX_t types in inttypes.h... yes checking for u_char... yes checking for intmax_t... yes checking for uintmax_t... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for sighandler_t... no checking for fsblkcnt_t... yes checking for fsfilcnt_t... yes checking for struct statfs.f_files... yes checking for struct statfs.f_flags... yes checking for in_addr_t... yes checking for in_port_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct sockaddr_in6.sin6_scope_id... yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... yes checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... yes checking for ut_type field in utmp.h... yes checking for ut_type field in utmpx.h... yes checking for ut_tv field in utmp.h... yes checking for ut_id field in utmp.h... yes checking for ut_id field in utmpx.h... yes checking for ut_addr field in utmp.h... yes checking for ut_addr field in utmpx.h... yes checking for ut_addr_v6 field in utmp.h... yes checking for ut_addr_v6 field in utmpx.h... yes checking for ut_exit field in utmp.h... yes checking for ut_time field in utmp.h... no checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... yes checking for ut_ss field in utmpx.h... no checking for struct stat.st_blksize... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtime... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_class... no checking for struct passwd.pw_change... no checking for struct passwd.pw_expire... no checking for struct __res_state.retrans... yes checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for msg_accrights field in struct msghdr... no checking if struct statvfs.f_fsid is integral type... yes checking for msg_control field in struct msghdr... yes checking if libc defines __progname... yes checking whether cc implements __FUNCTION__... yes checking whether cc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... no checking if libc defines sys_errlist... no checking if libc defines sys_nerr... no checking for library containing getrrsetbyname... no checking for library containing res_query... no checking for library containing dn_expand... no checking if res_query will link... no checking for res_query in -lresolv... yes checking for _getshort... yes checking for _getlong... yes checking whether _getshort is declared... no checking whether _getlong is declared... no checking for HEADER.ad... yes checking if struct __res_state _res is an extern... yes checking for selinux/selinux.h... yes checking for setexeccon in -lselinux... yes checking for getseuserbyname... yes checking for get_default_context_with_level... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking if /usr/bin/pkg-config knows about kerberos5... yes checking for gssapi support... yes checking whether we are using Heimdal... no checking for gssapi.h... yes checking for gssapi/gssapi.h... yes checking for gssapi_krb5.h... no checking for gssapi/gssapi_krb5.h... yes checking for gssapi_generic.h... no checking for gssapi/gssapi_generic.h... yes checking for library containing k_hasafs... no checking whether GSS_C_NT_HOSTBASED_SERVICE is declared... yes checking for krb5_cc_new_unique... yes checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for libsystemd... yes checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR checking for "/dev/ptc"... no checking if the systems has expire shadow information... yes checking for "/etc/default/login"... no checking if we need to convert IPv4 in IPv6-mapped addresses... yes checking if your system defines LASTLOG_FILE... no checking if your system defines _PATH_LASTLOG... yes checking if your system defines UTMP_FILE... yes checking if your system defines WTMP_FILE... yes checking if your system defines WTMPX_FILE... no checking for struct lastlog.ll_line... yes checking for struct utmp.ut_line... yes checking whether BROKEN_GETADDRINFO is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating opensshd.init config.status: creating openssh.xml config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating survey.sh config.status: creating config.h OpenSSH has been configured with the following options: User binaries: /usr/bin System binaries: /usr/sbin Configuration files: /etc/ssh Askpass program: /usr/lib/openssh/ssh-askpass Manual pages: /usr/share/man/manX PID file: /run Privilege separation chroot path: /run/sshd sshd default user PATH: /usr/local/bin:/usr/bin:/bin:/usr/games sshd superuser user PATH: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin Manpage format: doc PAM support: yes OSF SIA support: no KerberosV support: yes SELinux support: yes TCP Wrappers support: yes libedit support: yes libldns support: no Solaris process contract support: no Solaris project support: no Solaris privilege support: no systemd support: yes IP address in $DISPLAY hack: no Translate v4 in v6 hack: yes BSD Auth support: no Random number source: OpenSSL internal ONLY Privsep sandbox style: seccomp_filter PKCS#11 support: yes U2F/FIDO support: built-in Host: x86_64-pc-linux-gnu Compiler: cc Compiler flags: -g -O2 -ffile-prefix-map=/build/openssh-xKdWTu/openssh-9.0p1=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=all -fno-builtin-memset -fstack-protector-strong -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/openssh-xKdWTu/openssh-9.0p1=. -fstack-protector-strong -Wformat -Werror=format-security -DSSH_EXTRAVERSION=\"Debian-1\" Preprocessor flags: -Wdate-time -D_FORTIFY_SOURCE=2 -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -I/usr/include/editline -isystem /usr/include/mit-krb5 -isystem /usr/include/mit-krb5 Linker flags: -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -Wl,--as-needed -Wl,-z,relro -Wl,-z,now Libraries: -lcrypto -ldl -lmd -lutil -lz -lcrypt -lresolv -lselinux +for sshd: -lwrap -laudit -lpam -lsystemd PAM is enabled. You may need to install a PAM control file for sshd, otherwise password authentication may fail. Example PAM control files can be found in the contrib/ subdirectory dh_auto_configure -Bdebian/build-udeb -- --sysconfdir=/etc/ssh --libexecdir=\${prefix}/lib/openssh --disable-strip --with-mantype=doc --with-4in6 --with-privsep-path=/run/sshd --with-pid-dir=/run --without-xauth --with-default-path=/usr/local/bin:/usr/bin:/bin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin --with-cflags='-Os -DSSH_EXTRAVERSION=\"Debian-1\"' --with-ldflags='-Wl,--as-needed' cd debian/build-udeb && ../../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --sysconfdir=/etc/ssh --libexecdir=\${prefix}/lib/openssh --disable-strip --with-mantype=doc --with-4in6 --with-privsep-path=/run/sshd --with-pid-dir=/run --without-xauth --with-default-path=/usr/local/bin:/usr/bin:/bin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin "--with-cflags=-Os -DSSH_EXTRAVERSION=\\\"Debian-1\\\"" --with-ldflags=-Wl,--as-needed checking for cc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... none needed checking if cc supports C99-style variadic macros... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... no checking for mawk... mawk checking how to run the C preprocessor... cc -E checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for a race-free mkdir -p... /bin/mkdir -p checking for ar... ar checking for cat... /bin/cat checking for kill... no checking for sed... /bin/sed checking for bash... /bin/bash checking for ksh... (cached) /bin/bash checking for sh... (cached) /bin/bash checking for bash... /bin/bash checking for ksh... (cached) /bin/bash checking for sh... (cached) /bin/bash checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for passwd... /usr/bin/passwd checking for inline... inline checking for cc options needed to detect all undeclared functions... none needed checking whether LLONG_MAX is declared... yes checking whether LONG_LONG_MAX is declared... no checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking if cc supports -Werror... yes checking if cc supports compile flag -pipe... yes checking if cc supports compile flag -Wunknown-warning-option... no checking if cc supports compile flag -Wno-error=format-truncation... yes checking if cc supports compile flag -Qunused-arguments... no checking if cc supports compile flag -Wall... yes checking if cc supports compile flag -Wextra... no checking if cc supports compile flag -Wpointer-arith... yes checking if cc supports compile flag -Wuninitialized... yes checking if cc supports compile flag -Wsign-compare... yes checking if cc supports compile flag -Wformat-security... yes checking if cc supports compile flag -Wsizeof-pointer-memaccess... yes checking if cc supports compile flag -Wpointer-sign... yes checking if cc supports compile flag -Wunused-parameter... no checking if cc supports compile flag -Wunused-result... yes checking if cc supports compile flag -Wimplicit-fallthrough... yes checking if cc supports compile flag -Wmisleading-indentation... yes checking if cc supports compile flag -Wbitwise-instead-of-logical... no checking if cc supports compile flag -fno-strict-aliasing... yes checking if cc supports compile flag -mretpoline... no checking if cc supports link flag -Wl,-z,retpolineplt... no checking if cc supports compile flag -D_FORTIFY_SOURCE=2... yes checking if cc supports link flag -Wl,-z,relro... yes checking if cc supports link flag -Wl,-z,now... yes checking if cc supports link flag -Wl,-z,noexecstack... yes checking if cc supports compile flag -ftrapv and linking succeeds... yes checking if cc supports compile flag -fzero-call-used-regs=all... yes checking if cc supports compile flag -ftrivial-auto-var-init=zero... no checking gcc version... 11.2.0 checking if cc accepts -fno-builtin-memset... yes checking if cc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking if compiler allows __attribute__ prototype args... yes checking if compiler supports variable length arrays... yes checking if compiler accepts variable declarations after code... yes checking for blf.h... no checking for bstring.h... no checking for crypt.h... yes checking for crypto/sha2.h... no checking for dirent.h... yes checking for endian.h... yes checking for elf.h... yes checking for err.h... yes checking for features.h... yes checking for fcntl.h... yes checking for floatingpoint.h... no checking for fnmatch.h... yes checking for getopt.h... yes checking for glob.h... yes checking for ia.h... no checking for iaf.h... no checking for ifaddrs.h... yes checking for inttypes.h... (cached) yes checking for langinfo.h... yes checking for limits.h... yes checking for locale.h... yes checking for login.h... no checking for maillock.h... no checking for ndir.h... no checking for net/if_tun.h... no checking for netdb.h... yes checking for netgroup.h... no checking for pam/pam_appl.h... no checking for paths.h... yes checking for poll.h... yes checking for pty.h... yes checking for readpassphrase.h... no checking for rpc/types.h... no checking for security/pam_appl.h... yes checking for sha2.h... yes checking for shadow.h... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/bitypes.h... yes checking for sys/byteorder.h... no checking for sys/bsdtty.h... no checking for sys/cdefs.h... yes checking for sys/dir.h... yes checking for sys/file.h... yes checking for sys/mman.h... yes checking for sys/label.h... no checking for sys/ndir.h... no checking for sys/param.h... yes checking for sys/poll.h... yes checking for sys/prctl.h... yes checking for sys/procctl.h... no checking for sys/pstat.h... no checking for sys/ptrace.h... yes checking for sys/random.h... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking for sys/stream.h... no checking for sys/stropts.h... no checking for sys/strtio.h... no checking for sys/statvfs.h... yes checking for sys/sysmacros.h... yes checking for sys/time.h... yes checking for sys/timers.h... no checking for sys/vfs.h... yes checking for time.h... yes checking for tmpdir.h... no checking for ttyent.h... yes checking for ucred.h... no checking for unistd.h... (cached) yes checking for usersec.h... no checking for util.h... no checking for utime.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking for vis.h... no checking for wchar.h... yes checking for sys/audit.h... no checking for sys/capsicum.h... no checking for net/route.h... yes checking for sys/sysctl.h... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking for linux/if_tun.h... yes checking for linux/if.h... yes checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for seccomp architecture... "AUDIT_ARCH_X86_64" checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking for zlib... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking for bsd/libutil.h... yes checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... -lutil checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for library containing SHA256Update... -lmd checking for strftime... yes checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking if calloc(0, N) returns non-null... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for gcc >= 4.x... yes checking if cc supports compile flag -fPIE... no checking if cc supports link flag -pie... no checking whether both -fPIE and -pie are supported... no checking whether -fPIC is accepted... yes checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for SHA256Update... yes checking for SHA384Update... yes checking for SHA512Update... yes checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for bzero... yes checking for cap_rights_limit... no checking for clock... yes checking for closefrom... no checking for close_range... no checking for dirfd... yes checking for endgrent... yes checking for err... yes checking for errx... yes checking for explicit_bzero... yes checking for explicit_memset... no checking for fchmod... yes checking for fchmodat... yes checking for fchown... yes checking for fchownat... yes checking for flock... yes checking for fnmatch... yes checking for freeaddrinfo... yes checking for freezero... no checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getline... yes checking for getnameinfo... yes checking for getopt... yes checking for getpagesize... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for _getpty... no checking for getrlimit... yes checking for getrandom... yes checking for getsid... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for killpg... yes checking for llabs... yes checking for localtime_r... yes checking for login_getcapbool... no checking for login_getpwclass... no checking for memmem... yes checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for pledge... no checking for poll... yes checking for ppoll... yes checking for prctl... yes checking for procctl... no checking for pselect... yes checking for pstat... no checking for raise... yes checking for readpassphrase... no checking for reallocarray... yes checking for realpath... yes checking for recvmsg... yes checking for recallocarray... no checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strndup... yes checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strsignal... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for utimensat... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for warn... yes checking whether bzero is declared... yes checking whether memmem is declared... no checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... yes checking for utf8 locale support... no checking for library containing dlopen... -ldl checking for dlopen... yes checking whether RTLD_NOW is declared... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether localtime_r is declared... yes checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether getpeereid is declared... no checking whether O_NONBLOCK is declared... yes checking whether ftruncate is declared... yes checking whether readv is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for working fflush(NULL)... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf understands %zu... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking if openpty correctly handles controlling tty... yes checking whether AI_NUMERICSERV is declared... yes checking if SA_RESTARTed signals interrupt select()... yes checking for getpgrp... yes checking if getpgrp accepts zero args... yes checking for openssl/opensslv.h... yes checking OpenSSL header version... 101010ef (OpenSSL 1.1.1n 15 Mar 2022) checking for OpenSSL_version... yes checking for OpenSSL_version_num... yes checking OpenSSL library version... 101010ef (OpenSSL 1.1.1n 15 Mar 2022) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... yes checking for BN_is_prime_ex... yes checking for DSA_generate_parameters_ex... yes checking for EVP_CIPHER_CTX_ctrl... yes checking for EVP_DigestFinal_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for EVP_MD_CTX_init... no checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking for OpenSSL_add_all_algorithms... no checking whether OpenSSL_add_all_algorithms is declared... yes checking for OPENSSL_init_crypto... yes checking for DH_get0_key... yes checking for DH_get0_pqg... yes checking for DH_set0_key... yes checking for DH_set_length... yes checking for DH_set0_pqg... yes checking for DSA_get0_key... yes checking for DSA_get0_pqg... yes checking for DSA_set0_key... yes checking for DSA_set0_pqg... yes checking for DSA_SIG_get0... yes checking for DSA_SIG_set0... yes checking for ECDSA_SIG_get0... yes checking for ECDSA_SIG_set0... yes checking for EVP_CIPHER_CTX_iv... yes checking for EVP_CIPHER_CTX_iv_noconst... yes checking for EVP_CIPHER_CTX_get_iv... no checking for EVP_CIPHER_CTX_get_updated_iv... no checking for EVP_CIPHER_CTX_set_iv... no checking for RSA_get0_crt_params... yes checking for RSA_get0_factors... yes checking for RSA_get0_key... yes checking for RSA_set0_crt_params... yes checking for RSA_set0_factors... yes checking for RSA_set0_key... yes checking for RSA_meth_free... yes checking for RSA_meth_dup... yes checking for RSA_meth_set1_name... yes checking for RSA_meth_get_finish... yes checking for RSA_meth_set_priv_enc... yes checking for RSA_meth_set_priv_dec... yes checking for RSA_meth_set_finish... yes checking for EVP_PKEY_get0_RSA... yes checking for EVP_MD_CTX_new... yes checking for EVP_MD_CTX_free... yes checking for EVP_chacha20... yes checking whether OpenSSL has crippled AES support... no checking whether OpenSSL has AES CTR via EVP... yes checking whether OpenSSL has AES GCM via EVP... yes checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for crypt... yes checking for DES_crypt... yes checking for EVP_sha256... yes checking for EVP_sha384... yes checking for EVP_sha512... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for EC_KEY_METHOD_new... yes checking whether to enable PKCS11... yes checking whether to enable U2F... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_stir... no checking for arc4random_uniform... no checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... yes checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... yes checking if select and/or poll works with descriptor rlimit... no checking for struct pollfd.fd... yes checking for nfds_t... yes checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes checking if setrlimit RLIMIT_FSIZE works... yes checking for long long... yes checking for unsigned long long... yes checking for long double... yes checking size of short int... 2 checking size of int... 4 checking size of long int... 8 checking size of long long int... 8 checking size of time_t... 8 checking whether UINT32_MAX is declared... yes checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for uintXX_t types in inttypes.h... yes checking for u_char... yes checking for intmax_t... yes checking for uintmax_t... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for sighandler_t... no checking for fsblkcnt_t... yes checking for fsfilcnt_t... yes checking for struct statfs.f_files... yes checking for struct statfs.f_flags... yes checking for in_addr_t... yes checking for in_port_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct sockaddr_in6.sin6_scope_id... yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... yes checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... yes checking for ut_type field in utmp.h... yes checking for ut_type field in utmpx.h... yes checking for ut_tv field in utmp.h... yes checking for ut_id field in utmp.h... yes checking for ut_id field in utmpx.h... yes checking for ut_addr field in utmp.h... yes checking for ut_addr field in utmpx.h... yes checking for ut_addr_v6 field in utmp.h... yes checking for ut_addr_v6 field in utmpx.h... yes checking for ut_exit field in utmp.h... yes checking for ut_time field in utmp.h... no checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... yes checking for ut_ss field in utmpx.h... no checking for struct stat.st_blksize... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtime... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_class... no checking for struct passwd.pw_change... no checking for struct passwd.pw_expire... no checking for struct __res_state.retrans... yes checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for msg_accrights field in struct msghdr... no checking if struct statvfs.f_fsid is integral type... yes checking for msg_control field in struct msghdr... yes checking if libc defines __progname... yes checking whether cc implements __FUNCTION__... yes checking whether cc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... no checking if libc defines sys_errlist... no checking if libc defines sys_nerr... no checking for library containing getrrsetbyname... no checking for library containing res_query... no checking for library containing dn_expand... no checking if res_query will link... no checking for res_query in -lresolv... yes checking for _getshort... yes checking for _getlong... yes checking whether _getshort is declared... no checking whether _getlong is declared... no checking for HEADER.ad... yes checking if struct __res_state _res is an extern... yes checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR checking for "/dev/ptc"... no checking if the systems has expire shadow information... yes checking for "/etc/default/login"... no checking if we need to convert IPv4 in IPv6-mapped addresses... yes checking if your system defines LASTLOG_FILE... no checking if your system defines _PATH_LASTLOG... yes checking if your system defines UTMP_FILE... yes checking if your system defines WTMP_FILE... yes checking if your system defines WTMPX_FILE... no checking for struct lastlog.ll_line... yes checking for struct utmp.ut_line... yes checking whether BROKEN_GETADDRINFO is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating opensshd.init config.status: creating openssh.xml config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating survey.sh config.status: creating config.h OpenSSH has been configured with the following options: User binaries: /usr/bin System binaries: /usr/sbin Configuration files: /etc/ssh Askpass program: /usr/lib/openssh/ssh-askpass Manual pages: /usr/share/man/manX PID file: /run Privilege separation chroot path: /run/sshd sshd default user PATH: /usr/local/bin:/usr/bin:/bin sshd superuser user PATH: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin Manpage format: doc PAM support: no OSF SIA support: no KerberosV support: no SELinux support: no TCP Wrappers support: no libedit support: no libldns support: no Solaris process contract support: no Solaris project support: no Solaris privilege support: no systemd support: no IP address in $DISPLAY hack: no Translate v4 in v6 hack: yes BSD Auth support: no Random number source: OpenSSL internal ONLY Privsep sandbox style: seccomp_filter PKCS#11 support: yes U2F/FIDO support: yes Host: x86_64-pc-linux-gnu Compiler: cc Compiler flags: -g -O2 -ffile-prefix-map=/build/openssh-xKdWTu/openssh-9.0p1=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -Wno-error=format-truncation -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=all -fno-builtin-memset -fstack-protector-strong -Os -DSSH_EXTRAVERSION=\"Debian-1\" Preprocessor flags: -Wdate-time -D_FORTIFY_SOURCE=2 -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE Linker flags: -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -Wl,--as-needed Libraries: -lcrypto -ldl -lmd -lutil -lz -lcrypt -lresolv # Avoid libnsl linkage. Ugh. perl -pi -e 's/ +-lnsl//' debian/build-udeb/config.status cd debian/build-udeb && ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating opensshd.init config.status: creating openssh.xml config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating survey.sh config.status: creating config.h config.status: config.h is unchanged make[1]: Leaving directory '/build/openssh-xKdWTu/openssh-9.0p1' debian/rules override_dh_auto_build-arch make[1]: Entering directory '/build/openssh-xKdWTu/openssh-9.0p1' /usr/bin/make -C debian/build-deb -j10 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' make[2]: Entering directory '/build/openssh-xKdWTu/openssh-9.0p1/debian/build-deb' Makefile:689: warning: ignoring prerequisites on suffix rule definition conffile=`echo sshd_config.out | sed 's/.out$//'`; \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ../../${conffile} > sshd_config.out conffile=`echo ssh_config.out | sed 's/.out$//'`; \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ../../${conffile} > ssh_config.out conffile=`echo moduli.out | sed 's/.out$//'`; \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ../../${conffile} > moduli.out if test "doc" = "cat"; then \ manpage=../../`echo moduli.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../../`echo moduli.5.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed | \ mawk -f ../../mdoc2man.awk > moduli.5.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed > moduli.5.out; \ fi if test "doc" = "cat"; then \ manpage=../../`echo scp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../../`echo scp.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed | \ mawk -f ../../mdoc2man.awk > scp.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed > scp.1.out; \ fi if test "doc" = "cat"; then \ manpage=../../`echo ssh-add.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../../`echo ssh-add.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed | \ mawk -f ../../mdoc2man.awk > ssh-add.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed > ssh-add.1.out; \ fi if test "doc" = "cat"; then \ manpage=../../`echo ssh-agent.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../../`echo ssh-agent.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed | \ mawk -f ../../mdoc2man.awk > ssh-agent.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed > ssh-agent.1.out; \ fi if test "doc" = "cat"; then \ manpage=../../`echo ssh-keygen.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../../`echo ssh-keygen.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed | \ mawk -f ../../mdoc2man.awk > ssh-keygen.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed > ssh-keygen.1.out; \ fi if test "doc" = "cat"; then \ manpage=../../`echo ssh-keyscan.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../../`echo ssh-keyscan.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed | \ mawk -f ../../mdoc2man.awk > ssh-keyscan.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed > ssh-keyscan.1.out; \ fi if test "doc" = "cat"; then \ manpage=../../`echo ssh.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../../`echo ssh.1.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed | \ mawk -f ../../mdoc2man.awk > ssh.1.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed > ssh.1.out; \ fi /bin/bash: fork: retry: Resource temporarily unavailable /bin/bash: fork: retry: Resource temporarily unavailable if test "doc" = "cat"; then \ manpage=../../`echo sshd.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \ else \ manpage=../../`echo sshd.8.out | sed 's/\.out$//'`; \ fi; \ if test "doc" = "man"; then \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed | \ mawk -f ../../mdoc2man.awk > sshd.8.out; \ else \ /bin/sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/lib/openssh|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/local/bin:/usr/bin:/bin:/usr/games|g' ${manpage} | /bin/bash ../../fixalgorithms /bin/sed > sshd.8.out; \ fi make[2]: /bin/bash: Operation not permitted make[2]: *** [Makefile:252: sshd.8.out] Error 127 make[2]: *** Waiting for unfinished jobs.... /bin/bash: fork: retry: Resource temporarily unavailable /bin/bash: fork: retry: Resource temporarily unavailable /bin/bash: fork: retry: Resource temporarily unavailable /bin/bash: fork: retry: Resource temporarily unavailable /bin/bash: fork: retry: Resource temporarily unavailable /bin/bash: fork: retry: Resource temporarily unavailable ../../fixalgorithms: fork: retry: Resource temporarily unavailable ../../fixalgorithms: fork: retry: Resource temporarily unavailable make[2]: Leaving directory '/build/openssh-xKdWTu/openssh-9.0p1/debian/build-deb' make[1]: *** [debian/rules:125: override_dh_auto_build-arch] Error 2 make[1]: Leaving directory '/build/openssh-xKdWTu/openssh-9.0p1' make: *** [debian/rules:109: binary-arch] Error 2 dpkg-buildpackage: error: debian/rules binary-arch subprocess returned exit status 2 E: run_chroot failed: E: command failed: chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/openssh-xKdWTu/openssh-9.0p1 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1649510050" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any" W: listening on child socket failed: I: removing tempdir /tmp/mmdebstrap.GFyZhjKIjr... E: mmdebstrap failed to run mmdebstrap failed