Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 30 Mar 2014 11:53:08 +0200
From:      Johan Kooijman <mail@johankooijman.com>
To:        freebsd-questions@freebsd.org
Subject:   Compiling stock openssh source
Message-ID:  <CAHvs-HUt0cs=25Di8nMwFe4xTV=5sVvTwgjZ-Lr=6jFYK8Sv=Q@mail.gmail.com>

next in thread | raw e-mail | index | archive | help
Hey all,

I'm trying to compile openssh from source with the tar downloaded from
openssh's site. I'm getting this output right after executing make:

/var/run/sshd.pid|g'  -e 's|/etc/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g'  -e
's|/usr/X11R6/bin/xauth|undefined|g'  -e 's|/var/empty|/var/empty|g'  -e
's|/usr/bin:/bin:/usr/sbin:/sbin||g' ./${conffile} > sshd_config.out
conffile=`echo ssh_config.out | sed 's/.out$//'`;  /usr/bin/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'  -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g'  -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g'  -e
's|/usr/libexec|/usr/local/libexec|g'  -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g'  -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g'  -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g'  -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g'  -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g'  -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'  -e
's|/var/run/sshd.pid|/var/run/sshd.pid|g'  -e
's|/etc/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g'  -e
's|/usr/X11R6/bin/xauth|undefined|g'  -e 's|/var/empty|/var/empty|g'  -e
's|/usr/bin:/bin:/usr/sbin:/sbin||g' ./${conffile} > ssh_config.out
cc -g -O2 -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith
-Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess
-Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing
-D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong
-I. -I.  -DSSHDIR=\"/usr/local/etc\"
 -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"
 -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"
 -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"
 -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"
 -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"
 -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\"
-DHAVE_CONFIG_H -c moduli.c
conffile=`echo moduli.out | sed 's/.out$//'`;  /usr/bin/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'  -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g'  -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g'  -e
's|/usr/libexec|/usr/local/libexec|g'  -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g'  -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g'  -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g'  -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g'  -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g'  -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'  -e
's|/var/run/sshd.pid|/var/run/sshd.pid|g'  -e
's|/etc/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g'  -e
's|/usr/X11R6/bin/xauth|undefined|g'  -e 's|/var/empty|/var/empty|g'  -e
's|/usr/bin:/bin:/usr/sbin:/sbin||g' ./${conffile} > moduli.out
if test "doc" = "cat"; then  manpage=./`echo moduli.5.out | sed
's/\.[1-9]\.out$/\.0/'`;  else  manpage=./`echo moduli.5.out | sed
's/\.out$//'`;  fi;  if test "doc" = "man"; then  /usr/bin/sed -e
's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'  -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g'  -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g'  -e
's|/usr/libexec|/usr/local/libexec|g'  -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g'  -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g'  -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g'  -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g'  -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g'  -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'  -e
's|/var/run/sshd.pid|/var/run/sshd.pid|g'  -e
's|/etc/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g'  -e
's|/usr/X11R6/bin/xauth|undefined|g'  -e 's|/var/empty|/var/empty|g'  -e
's|/usr/bin:/bin:/usr/sbin:/sbin||g' ${manpage} | /bin/csh ./fixalgorithms
/usr/bin/sed |  nawk -f ./mdoc2man.awk > moduli.5.out;  else  /usr/bin/sed
-e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g'  -e
's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g'  -e
's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g'  -e
's|/usr/libexec|/usr/local/libexec|g'  -e
's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g'  -e
's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g'  -e
's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g'  -e
's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g'  -e
's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g'  -e
's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g'  -e
's|/var/run/sshd.pid|/var/run/sshd.pid|g'  -e
's|/etc/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/moduli|/usr/local/etc/moduli|g'  -e
's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g'  -e
's|/usr/X11R6/bin/xauth|undefined|g'  -e 's|/var/empty|/var/empty|g'  -e
's|/usr/bin:/bin:/usr/sbin:/sbin||g' ${manpage} | /bin/csh ./fixalgorithms
/usr/bin/sed > moduli.5.out;  fi
Badly placed ()'s.
*** Error code 1

Stop.
make: stopped in /root/openssh-6.5p1


Configure ran without error, with any parameters. What to do here?

-- 
Met vriendelijke groeten / With kind regards,
Johan Kooijman



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?CAHvs-HUt0cs=25Di8nMwFe4xTV=5sVvTwgjZ-Lr=6jFYK8Sv=Q>