pastebin - collaborative debugging tool
ssh.kpaste.net RSS


Untitled
Posted by Anonymous on Sat 28th Feb 2015 22:53
raw | new post

  1. ~/sources/openssh/openssh-6.7p1 [0]$ ./configure
  2. checking for gcc... gcc
  3. checking whether the C compiler works... yes
  4. checking for C compiler default output file name... a.out
  5. checking for suffix of executables...
  6. checking whether we are cross compiling... no
  7. checking for suffix of object files... o
  8. checking whether we are using the GNU C compiler... yes
  9. checking whether gcc accepts -g... yes
  10. checking for gcc option to accept ISO C89... none needed
  11. checking build system type... x86_64-unknown-linux-gnu
  12. checking host system type... x86_64-unknown-linux-gnu
  13. checking how to run the C preprocessor... gcc -E
  14. checking for grep that handles long lines and -e... /bin/grep
  15. checking for egrep... /bin/grep -E
  16. checking for ANSI C header files... yes
  17. checking for sys/types.h... yes
  18. checking for sys/stat.h... yes
  19. checking for stdlib.h... yes
  20. checking for string.h... yes
  21. checking for memory.h... yes
  22. checking for strings.h... yes
  23. checking for inttypes.h... yes
  24. checking for stdint.h... yes
  25. checking for unistd.h... yes
  26. checking whether byte ordering is bigendian... no
  27. checking for gawk... gawk
  28. checking how to run the C preprocessor... gcc -E
  29. checking for ranlib... ranlib
  30. checking for a BSD-compatible install... /usr/bin/install -c
  31. checking for egrep... (cached) /bin/grep -E
  32. checking for ar... /usr/bin/ar
  33. checking for cat... /bin/cat
  34. checking for kill... /bin/kill
  35. checking for perl5... no
  36. checking for perl... /usr/bin/perl
  37. checking for sed... /bin/sed
  38. checking for ent... no
  39. checking for bash... /bin/bash
  40. checking for ksh... (cached) /bin/bash
  41. checking for sh... (cached) /bin/bash
  42. checking for sh... /bin/sh
  43. checking for groff... /usr/bin/groff
  44. checking for nroff... /usr/bin/nroff
  45. checking for mandoc... no
  46. checking for groupadd... /usr/sbin/groupadd
  47. checking for useradd... /usr/sbin/useradd
  48. checking for pkgmk... no
  49. checking for special C compiler options needed for large files... no
  50. checking for _FILE_OFFSET_BITS value needed for large files... no
  51. checking for login... /bin/login
  52. checking for passwd... /usr/bin/passwd
  53. checking for inline... inline
  54. checking whether LLONG_MAX is declared... yes
  55. checking whether SYSTR_POLICY_KILL is declared... no
  56. checking whether RLIMIT_NPROC is declared... yes
  57. checking whether PR_SET_NO_NEW_PRIVS is declared... yes
  58. checking if gcc supports -Werror... yes
  59. checking if gcc supports compile flag -Qunused-arguments... no
  60. checking if gcc supports compile flag -Wunknown-warning-option... no
  61. checking if gcc supports compile flag -Wall... yes
  62. checking if gcc supports compile flag -Wpointer-arith... yes
  63. checking if gcc supports compile flag -Wuninitialized... yes
  64. checking if gcc supports compile flag -Wsign-compare... yes
  65. checking if gcc supports compile flag -Wformat-security... yes
  66. checking if gcc supports compile flag -Wsizeof-pointer-memaccess... no
  67. checking if gcc supports compile flag -Wpointer-sign... yes
  68. checking if gcc supports compile flag -Wunused-result... yes
  69. checking if gcc supports compile flag -fno-strict-aliasing... yes
  70. checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes
  71. checking if gcc supports link flag -Wl,-z,relro... yes
  72. checking if gcc supports link flag -Wl,-z,now... yes
  73. checking if gcc supports link flag -Wl,-z,noexecstack... yes
  74. checking if gcc supports compile flag -ftrapv and linking succeeds... yes
  75. checking gcc version... 4.6.3
  76. checking if gcc accepts -fno-builtin-memset... yes
  77. checking if gcc supports -fstack-protector-strong... no
  78. checking if gcc supports -fstack-protector-all... yes
  79. checking if -fstack-protector-all works... yes
  80. checking if compiler allows __attribute__ on return types... yes
  81. checking blf.h usability... no
  82. checking blf.h presence... no
  83. checking for blf.h... no
  84. checking bstring.h usability... no
  85. checking bstring.h presence... no
  86. checking for bstring.h... no
  87. checking crypt.h usability... yes
  88. checking crypt.h presence... yes
  89. checking for crypt.h... yes
  90. checking crypto/sha2.h usability... no
  91. checking crypto/sha2.h presence... no
  92. checking for crypto/sha2.h... no
  93. checking dirent.h usability... yes
  94. checking dirent.h presence... yes
  95. checking for dirent.h... yes
  96. checking endian.h usability... yes
  97. checking endian.h presence... yes
  98. checking for endian.h... yes
  99. checking elf.h usability... yes
  100. checking elf.h presence... yes
  101. checking for elf.h... yes
  102. checking features.h usability... yes
  103. checking features.h presence... yes
  104. checking for features.h... yes
  105. checking fcntl.h usability... yes
  106. checking fcntl.h presence... yes
  107. checking for fcntl.h... yes
  108. checking floatingpoint.h usability... no
  109. checking floatingpoint.h presence... no
  110. checking for floatingpoint.h... no
  111. checking getopt.h usability... yes
  112. checking getopt.h presence... yes
  113. checking for getopt.h... yes
  114. checking glob.h usability... yes
  115. checking glob.h presence... yes
  116. checking for glob.h... yes
  117. checking ia.h usability... no
  118. checking ia.h presence... no
  119. checking for ia.h... no
  120. checking iaf.h usability... no
  121. checking iaf.h presence... no
  122. checking for iaf.h... no
  123. checking for inttypes.h... (cached) yes
  124. checking limits.h usability... yes
  125. checking limits.h presence... yes
  126. checking for limits.h... yes
  127. checking locale.h usability... yes
  128. checking locale.h presence... yes
  129. checking for locale.h... yes
  130. checking login.h usability... no
  131. checking login.h presence... no
  132. checking for login.h... no
  133. checking maillock.h usability... no
  134. checking maillock.h presence... no
  135. checking for maillock.h... no
  136. checking ndir.h usability... no
  137. checking ndir.h presence... no
  138. checking for ndir.h... no
  139. checking net/if_tun.h usability... no
  140. checking net/if_tun.h presence... no
  141. checking for net/if_tun.h... no
  142. checking netdb.h usability... yes
  143. checking netdb.h presence... yes
  144. checking for netdb.h... yes
  145. checking netgroup.h usability... no
  146. checking netgroup.h presence... no
  147. checking for netgroup.h... no
  148. checking pam/pam_appl.h usability... no
  149. checking pam/pam_appl.h presence... no
  150. checking for pam/pam_appl.h... no
  151. checking paths.h usability... yes
  152. checking paths.h presence... yes
  153. checking for paths.h... yes
  154. checking poll.h usability... yes
  155. checking poll.h presence... yes
  156. checking for poll.h... yes
  157. checking pty.h usability... yes
  158. checking pty.h presence... yes
  159. checking for pty.h... yes
  160. checking readpassphrase.h usability... no
  161. checking readpassphrase.h presence... no
  162. checking for readpassphrase.h... no
  163. checking rpc/types.h usability... yes
  164. checking rpc/types.h presence... yes
  165. checking for rpc/types.h... yes
  166. checking security/pam_appl.h usability... yes
  167. checking security/pam_appl.h presence... yes
  168. checking for security/pam_appl.h... yes
  169. checking sha2.h usability... no
  170. checking sha2.h presence... no
  171. checking for sha2.h... no
  172. checking shadow.h usability... yes
  173. checking shadow.h presence... yes
  174. checking for shadow.h... yes
  175. checking stddef.h usability... yes
  176. checking stddef.h presence... yes
  177. checking for stddef.h... yes
  178. checking for stdint.h... (cached) yes
  179. checking for string.h... (cached) yes
  180. checking for strings.h... (cached) yes
  181. checking sys/audit.h usability... no
  182. checking sys/audit.h presence... no
  183. checking for sys/audit.h... no
  184. checking sys/bitypes.h usability... yes
  185. checking sys/bitypes.h presence... yes
  186. checking for sys/bitypes.h... yes
  187. checking sys/bsdtty.h usability... no
  188. checking sys/bsdtty.h presence... no
  189. checking for sys/bsdtty.h... no
  190. checking sys/capability.h usability... no
  191. checking sys/capability.h presence... no
  192. checking for sys/capability.h... no
  193. checking sys/cdefs.h usability... yes
  194. checking sys/cdefs.h presence... yes
  195. checking for sys/cdefs.h... yes
  196. checking sys/dir.h usability... yes
  197. checking sys/dir.h presence... yes
  198. checking for sys/dir.h... yes
  199. checking sys/mman.h usability... yes
  200. checking sys/mman.h presence... yes
  201. checking for sys/mman.h... yes
  202. checking sys/ndir.h usability... no
  203. checking sys/ndir.h presence... no
  204. checking for sys/ndir.h... no
  205. checking sys/poll.h usability... yes
  206. checking sys/poll.h presence... yes
  207. checking for sys/poll.h... yes
  208. checking sys/prctl.h usability... yes
  209. checking sys/prctl.h presence... yes
  210. checking for sys/prctl.h... yes
  211. checking sys/pstat.h usability... no
  212. checking sys/pstat.h presence... no
  213. checking for sys/pstat.h... no
  214. checking sys/select.h usability... yes
  215. checking sys/select.h presence... yes
  216. checking for sys/select.h... yes
  217. checking for sys/stat.h... (cached) yes
  218. checking sys/stream.h usability... no
  219. checking sys/stream.h presence... no
  220. checking for sys/stream.h... no
  221. checking sys/stropts.h usability... yes
  222. checking sys/stropts.h presence... yes
  223. checking for sys/stropts.h... yes
  224. checking sys/strtio.h usability... no
  225. checking sys/strtio.h presence... no
  226. checking for sys/strtio.h... no
  227. checking sys/statvfs.h usability... yes
  228. checking sys/statvfs.h presence... yes
  229. checking for sys/statvfs.h... yes
  230. checking sys/sysmacros.h usability... yes
  231. checking sys/sysmacros.h presence... yes
  232. checking for sys/sysmacros.h... yes
  233. checking sys/time.h usability... yes
  234. checking sys/time.h presence... yes
  235. checking for sys/time.h... yes
  236. checking sys/timers.h usability... no
  237. checking sys/timers.h presence... no
  238. checking for sys/timers.h... no
  239. checking time.h usability... yes
  240. checking time.h presence... yes
  241. checking for time.h... yes
  242. checking tmpdir.h usability... no
  243. checking tmpdir.h presence... no
  244. checking for tmpdir.h... no
  245. checking ttyent.h usability... yes
  246. checking ttyent.h presence... yes
  247. checking for ttyent.h... yes
  248. checking ucred.h usability... no
  249. checking ucred.h presence... no
  250. checking for ucred.h... no
  251. checking for unistd.h... (cached) yes
  252. checking usersec.h usability... no
  253. checking usersec.h presence... no
  254. checking for usersec.h... no
  255. checking util.h usability... no
  256. checking util.h presence... no
  257. checking for util.h... no
  258. checking utime.h usability... yes
  259. checking utime.h presence... yes
  260. checking for utime.h... yes
  261. checking utmp.h usability... yes
  262. checking utmp.h presence... yes
  263. checking for utmp.h... yes
  264. checking utmpx.h usability... yes
  265. checking utmpx.h presence... yes
  266. checking for utmpx.h... yes
  267. checking vis.h usability... yes
  268. checking vis.h presence... yes
  269. checking for vis.h... yes
  270. checking for lastlog.h... yes
  271. checking for sys/ptms.h... no
  272. checking for login_cap.h... no
  273. checking for sys/mount.h... yes
  274. checking for sys/un.h... yes
  275. checking linux/if_tun.h usability... yes
  276. checking linux/if_tun.h presence... yes
  277. checking for linux/if_tun.h... yes
  278. checking for linux/seccomp.h... yes
  279. checking for linux/filter.h... yes
  280. checking for linux/audit.h... yes
  281. checking for prctl... yes
  282. checking for seccomp architecture... "AUDIT_ARCH_X86_64"
  283. checking compiler and flags for sanity... yes
  284. checking for yp_match... no
  285. checking for yp_match in -lnsl... yes
  286. checking for setsockopt... yes
  287. checking for dirname... yes
  288. checking libgen.h usability... yes
  289. checking libgen.h presence... yes
  290. checking for libgen.h... yes
  291. checking for getspnam... yes
  292. checking for library containing basename... none required
  293. checking zlib.h usability... yes
  294. checking zlib.h presence... yes
  295. checking for zlib.h... yes
  296. checking for deflate in -lz... yes
  297. checking for possibly buggy zlib... no
  298. checking for strcasecmp... yes
  299. checking for utimes... yes
  300. checking bsd/libutil.h usability... yes
  301. checking bsd/libutil.h presence... yes
  302. checking for bsd/libutil.h... yes
  303. checking libutil.h usability... yes
  304. checking libutil.h presence... yes
  305. checking for libutil.h... yes
  306. checking for library containing fmt_scaled... no
  307. checking for library containing scan_scaled... no
  308. checking for library containing login... -lutil
  309. checking for library containing logout... none required
  310. checking for library containing logwtmp... none required
  311. checking for library containing openpty... none required
  312. checking for library containing updwtmp... none required
  313. checking for fmt_scaled... no
  314. checking for scan_scaled... no
  315. checking for login... yes
  316. checking for logout... yes
  317. checking for openpty... yes
  318. checking for updwtmp... yes
  319. checking for logwtmp... yes
  320. checking for library containing inet_ntop... none required
  321. checking for strftime... yes
  322. checking for GLOB_ALTDIRFUNC support... yes
  323. checking for gl_matchc field in glob_t... no
  324. checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
  325. checking whether GLOB_NOMATCH is declared... yes
  326. checking whether struct dirent allocates space for d_name... yes
  327. checking for /proc/pid/fd directory... yes
  328. checking for gcc >= 4.x... yes
  329. checking if gcc supports compile flag -fPIE... yes
  330. checking if gcc supports link flag -pie... yes
  331. checking whether both -fPIE and -pie are supported... yes
  332. checking for Blowfish_initstate... no
  333. checking for Blowfish_expandstate... no
  334. checking for Blowfish_expand0state... no
  335. checking for Blowfish_stream2word... no
  336. checking for asprintf... yes
  337. checking for b64_ntop... no
  338. checking for __b64_ntop... no
  339. checking for b64_pton... no
  340. checking for __b64_pton... no
  341. checking for bcopy... yes
  342. checking for bcrypt_pbkdf... no
  343. checking for bindresvport_sa... no
  344. checking for blf_enc... no
  345. checking for cap_rights_limit... no
  346. checking for clock... yes
  347. checking for closefrom... no
  348. checking for dirfd... yes
  349. checking for endgrent... yes
  350. checking for explicit_bzero... no
  351. checking for fchmod... yes
  352. checking for fchown... yes
  353. checking for freeaddrinfo... yes
  354. checking for fstatfs... yes
  355. checking for fstatvfs... yes
  356. checking for futimes... yes
  357. checking for getaddrinfo... yes
  358. checking for getcwd... yes
  359. checking for getgrouplist... yes
  360. checking for getnameinfo... yes
  361. checking for getopt... yes
  362. checking for getpeereid... no
  363. checking for getpeerucred... no
  364. checking for getpgid... yes
  365. checking for getpgrp... yes
  366. checking for _getpty... no
  367. checking for getrlimit... yes
  368. checking for getttyent... yes
  369. checking for glob... yes
  370. checking for group_from_gid... no
  371. checking for inet_aton... yes
  372. checking for inet_ntoa... yes
  373. checking for inet_ntop... yes
  374. checking for innetgr... yes
  375. checking for login_getcapbool... no
  376. checking for mblen... yes
  377. checking for md5_crypt... no
  378. checking for memmove... yes
  379. checking for memset_s... no
  380. checking for mkdtemp... yes
  381. checking for mmap... yes
  382. checking for ngetaddrinfo... no
  383. checking for nsleep... no
  384. checking for ogetaddrinfo... no
  385. checking for openlog_r... no
  386. checking for poll... yes
  387. checking for prctl... (cached) yes
  388. checking for pstat... no
  389. checking for readpassphrase... no
  390. checking for realpath... yes
  391. checking for recvmsg... yes
  392. checking for rresvport_af... yes
  393. checking for sendmsg... yes
  394. checking for setdtablesize... no
  395. checking for setegid... yes
  396. checking for setenv... yes
  397. checking for seteuid... yes
  398. checking for setgroupent... no
  399. checking for setgroups... yes
  400. checking for setlinebuf... yes
  401. checking for setlogin... no
  402. checking for setpassent... no
  403. checking for setpcred... no
  404. checking for setproctitle... no
  405. checking for setregid... yes
  406. checking for setreuid... yes
  407. checking for setrlimit... yes
  408. checking for setsid... yes
  409. checking for setvbuf... yes
  410. checking for sigaction... yes
  411. checking for sigvec... yes
  412. checking for snprintf... yes
  413. checking for socketpair... yes
  414. checking for statfs... yes
  415. checking for statvfs... yes
  416. checking for strdup... yes
  417. checking for strerror... yes
  418. checking for strlcat... no
  419. checking for strlcpy... no
  420. checking for strmode... no
  421. checking for strnlen... yes
  422. checking for strnvis... no
  423. checking for strptime... yes
  424. checking for strtonum... no
  425. checking for strtoll... yes
  426. checking for strtoul... yes
  427. checking for strtoull... yes
  428. checking for swap32... no
  429. checking for sysconf... yes
  430. checking for tcgetpgrp... yes
  431. checking for timingsafe_bcmp... no
  432. checking for truncate... yes
  433. checking for unsetenv... yes
  434. checking for updwtmpx... yes
  435. checking for user_from_uid... no
  436. checking for usleep... yes
  437. checking for vasprintf... yes
  438. checking for vsnprintf... yes
  439. checking for waitpid... yes
  440. checking for library containing dlopen... -ldl
  441. checking for gai_strerror... yes
  442. checking for library containing nanosleep... none required
  443. checking for library containing clock_gettime... -lrt
  444. checking whether getrusage is declared... no
  445. checking whether strsep is declared... yes
  446. checking for strsep... yes
  447. checking whether tcsendbreak is declared... yes
  448. checking whether h_errno is declared... yes
  449. checking whether SHUT_RD is declared... yes
  450. checking whether O_NONBLOCK is declared... yes
  451. checking whether writev is declared... yes
  452. checking whether MAXSYMLINKS is declared... yes
  453. checking whether offsetof is declared... yes
  454. checking whether howmany is declared... yes
  455. checking whether NFDBITS is declared... yes
  456. checking for fd_mask... yes
  457. checking for setresuid... yes
  458. checking if setresuid seems to work... yes
  459. checking for setresgid... yes
  460. checking if setresgid seems to work... yes
  461. checking for gettimeofday... yes
  462. checking for time... yes
  463. checking for endutent... yes
  464. checking for getutent... yes
  465. checking for getutid... yes
  466. checking for getutline... yes
  467. checking for pututline... yes
  468. checking for setutent... yes
  469. checking for utmpname... yes
  470. checking for endutxent... yes
  471. checking for getutxent... yes
  472. checking for getutxid... yes
  473. checking for getutxline... yes
  474. checking for getutxuser... no
  475. checking for pututxline... yes
  476. checking for setutxdb... no
  477. checking for setutxent... yes
  478. checking for utmpxname... yes
  479. checking for getlastlogxbyname... no
  480. checking for daemon... yes
  481. checking for getpagesize... yes
  482. checking whether snprintf correctly terminates long strings... yes
  483. checking whether vsnprintf returns correct values on overflow... yes
  484. checking whether snprintf can declare const char *fmt... yes
  485. checking whether system supports SO_PEERCRED getsockopt... yes
  486. checking for (overly) strict mkstemp... yes
  487. checking if openpty correctly handles controlling tty... yes
  488. checking whether getpgrp requires zero arguments... yes
  489. checking OpenSSL header version... 1000100f (OpenSSL 1.0.1 14 Mar 2012)
  490. checking OpenSSL library version... 1000100f (OpenSSL 1.0.1 14 Mar 2012)
  491. checking whether OpenSSL's headers match the library... yes
  492. checking if programs using OpenSSL functions will link... yes
  493. checking for BN_is_prime_ex... yes
  494. checking for DSA_generate_parameters_ex... yes
  495. checking for EVP_DigestInit_ex... yes
  496. checking for EVP_DigestFinal_ex... yes
  497. checking for EVP_MD_CTX_init... yes
  498. checking for EVP_MD_CTX_cleanup... yes
  499. checking for EVP_MD_CTX_copy_ex... yes
  500. checking for HMAC_CTX_init... yes
  501. checking for RSA_generate_key_ex... yes
  502. checking for RSA_get_default_method... yes
  503. checking whether OpenSSL has crippled AES support... no
  504. checking whether OpenSSL has AES CTR via EVP... yes
  505. checking whether OpenSSL has AES GCM via EVP... yes
  506. checking for library containing EVP_CIPHER_CTX_ctrl... none required
  507. checking if EVP_DigestUpdate returns an int... yes
  508. checking for crypt in -lcrypt... yes
  509. checking for crypt... yes
  510. checking for DES_crypt... yes
  511. checking for SHA256_Update... yes
  512. checking for EVP_sha256... yes
  513. checking for EVP_ripemd160... yes
  514. checking whether OpenSSL has NID_X9_62_prime256v1... yes
  515. checking whether OpenSSL has NID_secp384r1... yes
  516. checking whether OpenSSL has NID_secp521r1... yes
  517. checking if OpenSSL's NID_secp521r1 is functional... yes
  518. checking for arc4random... no
  519. checking for arc4random_buf... no
  520. checking for arc4random_stir... no
  521. checking for arc4random_uniform... no
  522. checking for ia_openinfo in -liaf... no
  523. checking whether OpenSSL's PRNG is internally seeded... yes
  524. checking whether SECCOMP_MODE_FILTER is declared... yes
  525. checking kernel for seccomp_filter support... yes
  526. checking if select works with descriptor rlimit... yes
  527. checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes
  528. checking if setrlimit RLIMIT_FSIZE works... yes
  529. checking for long long... yes
  530. checking for unsigned long long... yes
  531. checking for long double... yes
  532. checking size of short int... 2
  533. checking size of int... 4
  534. checking size of long int... 8
  535. checking size of long long int... 8
  536. checking for u_int type... yes
  537. checking for intXX_t types... yes
  538. checking for int64_t type... yes
  539. checking for u_intXX_t types... yes
  540. checking for u_int64_t types... yes
  541. checking for uintXX_t types in stdint.h... yes
  542. checking for uintXX_t types in inttypes.h... yes
  543. checking for u_char... yes
  544. checking for intmax_t... yes
  545. checking for uintmax_t... yes
  546. checking for socklen_t... yes
  547. checking for sig_atomic_t... yes
  548. checking for fsblkcnt_t... yes
  549. checking for fsfilcnt_t... yes
  550. checking for in_addr_t... yes
  551. checking for in_port_t... yes
  552. checking for size_t... yes
  553. checking for ssize_t... yes
  554. checking for clock_t... yes
  555. checking for sa_family_t... yes
  556. checking for pid_t... yes
  557. checking for mode_t... yes
  558. checking for struct sockaddr_storage... yes
  559. checking for struct sockaddr_in6... yes
  560. checking for struct in6_addr... yes
  561. checking for struct sockaddr_in6.sin6_scope_id... yes
  562. checking for struct addrinfo... yes
  563. checking for struct timeval... yes
  564. checking for struct timespec... yes
  565. checking for ut_host field in utmp.h... yes
  566. checking for ut_host field in utmpx.h... yes
  567. checking for syslen field in utmpx.h... no
  568. checking for ut_pid field in utmp.h... yes
  569. checking for ut_type field in utmp.h... yes
  570. checking for ut_type field in utmpx.h... yes
  571. checking for ut_tv field in utmp.h... yes
  572. checking for ut_id field in utmp.h... yes
  573. checking for ut_id field in utmpx.h... yes
  574. checking for ut_addr field in utmp.h... yes
  575. checking for ut_addr field in utmpx.h... yes
  576. checking for ut_addr_v6 field in utmp.h... yes
  577. checking for ut_addr_v6 field in utmpx.h... yes
  578. checking for ut_exit field in utmp.h... yes
  579. checking for ut_time field in utmp.h... no
  580. checking for ut_time field in utmpx.h... no
  581. checking for ut_tv field in utmpx.h... yes
  582. checking for struct stat.st_blksize... yes
  583. checking for struct passwd.pw_gecos... yes
  584. checking for struct passwd.pw_class... no
  585. checking for struct passwd.pw_change... no
  586. checking for struct passwd.pw_expire... no
  587. checking for struct __res_state.retrans... yes
  588. checking for ss_family field in struct sockaddr_storage... yes
  589. checking for __ss_family field in struct sockaddr_storage... no
  590. checking for msg_accrights field in struct msghdr... no
  591. checking if struct statvfs.f_fsid is integral type... yes
  592. checking for msg_control field in struct msghdr... yes
  593. checking if libc defines __progname... yes
  594. checking whether gcc implements __FUNCTION__... yes
  595. checking whether gcc implements __func__... yes
  596. checking whether va_copy exists... yes
  597. checking whether __va_copy exists... yes
  598. checking whether getopt has optreset support... no
  599. checking if libc defines sys_errlist... yes
  600. checking if libc defines sys_nerr... yes
  601. checking for library containing getrrsetbyname... no
  602. checking for library containing res_query... no
  603. checking for library containing dn_expand... no
  604. checking if res_query will link... no
  605. checking for res_query in -lresolv... yes
  606. checking for _getshort... yes
  607. checking for _getlong... yes
  608. checking whether _getshort is declared... no
  609. checking whether _getlong is declared... no
  610. checking for HEADER.ad... yes
  611. checking if struct __res_state _res is an extern... yes
  612. checking for xauth... /usr/bin/xauth
  613. checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR
  614. checking for "/dev/ptc"... no
  615. checking for nroff... (cached) /usr/bin/nroff
  616. checking if the systems has expire shadow information... yes
  617. checking for "/etc/default/login"... no
  618. Adding /usr/local/bin to USER_PATH so scp will work
  619. checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default)
  620. checking if your system defines LASTLOG_FILE... no
  621. checking if your system defines _PATH_LASTLOG... yes
  622. checking if your system defines UTMP_FILE... yes
  623. checking if your system defines WTMP_FILE... yes
  624. checking if your system defines WTMPX_FILE... no
  625. checking for struct lastlog.ll_line... yes
  626. checking for struct utmp.ut_line... yes
  627. checking whether BROKEN_GETADDRINFO is declared... no
  628. configure: creating ./config.status
  629. config.status: creating Makefile
  630. config.status: creating buildpkg.sh
  631. config.status: creating opensshd.init
  632. config.status: creating openssh.xml
  633. config.status: creating openbsd-compat/Makefile
  634. config.status: creating openbsd-compat/regress/Makefile
  635. config.status: creating survey.sh
  636. config.status: creating config.h
  637.  
  638. OpenSSH has been configured with the following options:
  639.                      User binaries: /usr/local/bin
  640.                    System binaries: /usr/local/sbin
  641.                Configuration files: /usr/local/etc
  642.                    Askpass program: /usr/local/libexec/ssh-askpass
  643.                       Manual pages: /usr/local/share/man/manX
  644.                           PID file: /var/run
  645.   Privilege separation chroot path: /var/empty
  646.             sshd default user PATH: /usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
  647.                     Manpage format: doc
  648.                        PAM support: no
  649.                    OSF SIA support: no
  650.                  KerberosV support: no
  651.                    SELinux support: no
  652.                  Smartcard support:
  653.                      S/KEY support: no
  654.               MD5 password support: no
  655.                    libedit support: no
  656.   Solaris process contract support: no
  657.            Solaris project support: no
  658.        IP address in $DISPLAY hack: no
  659.            Translate v4 in v6 hack: yes
  660.                   BSD Auth support: no
  661.               Random number source: OpenSSL internal ONLY
  662.              Privsep sandbox style: seccomp_filter
  663.  
  664.               Host: x86_64-unknown-linux-gnu
  665.           Compiler: gcc
  666.     Compiler flags: -g -O2 -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-all -fPIE
  667. Preprocessor flags:
  668.       Linker flags:  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-all -pie
  669.          Libraries: -lcrypto -lrt -ldl -lutil -lz -lnsl  -lcrypt -lresolv

Submit a correction or amendment below (click here to make a fresh posting)
After submitting an amendment, you'll be able to view the differences between the old and new posts easily.

Syntax highlighting:

To highlight particular lines, prefix each line with {%HIGHLIGHT}




All content is user-submitted.
The administrators of this site (kpaste.net) are not responsible for their content.
Abuse reports should be emailed to us at