All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
@ 2024-01-05 16:55 Tim Orling
  2024-02-02 23:12 ` [OE-core] " Alexandre Belloni
  0 siblings, 1 reply; 10+ messages in thread
From: Tim Orling @ 2024-01-05 16:55 UTC (permalink / raw)
  To: openembedded-core; +Cc: Tim Orling

* Relocate Upstream-Status in 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
  so it will not throw an error in AUH

https://www.openssh.com/txt/release-9.6
https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1

https://nvd.nist.gov/vuln/detail/CVE-2023-48795
https://nvd.nist.gov/vuln/detail/CVE-2023-51384
https://nvd.nist.gov/vuln/detail/CVE-2023-51385

CVE: CVE-2023-48795
CVE: CVE-2023-51384
CVE: CVE-2023-51385

Signed-off-by: Tim Orling <tim.orling@konsulko.com>
---
All ptests passed on core-image-ptest-openssh on qemux86-64

 ...regress-banner.sh-log-input-and-output-files-on-erro.patch | 4 ++--
 .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            | 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)
 rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb} (98%)

diff --git a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
index 2c14014fed8..8763f30f4b3 100644
--- a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
+++ b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
@@ -34,13 +34,13 @@ return value: 1
 
 See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
 
+Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
+
 Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
 ---
  regress/banner.sh | 4 +++-
  1 file changed, 3 insertions(+), 1 deletion(-)
 
-Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
-
 diff --git a/regress/banner.sh b/regress/banner.sh
 index a84feb5a..de84957a 100644
 --- a/regress/banner.sh
diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
similarity index 98%
rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
index bbb8fb091ad..fa44eb0bd4e 100644
--- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
+++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
@@ -28,7 +28,7 @@ SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
            file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
            file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
            "
-SRC_URI[sha256sum] = "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
+SRC_URI[sha256sum] = "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
 
 CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is specific to OpenSSH with the pam opie which we don't build/use here."
 
-- 
2.34.1



^ permalink raw reply related	[flat|nested] 10+ messages in thread

* Re: [OE-core] [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
  2024-01-05 16:55 [PATCH] openssh: upgrade 9.5p1 -> 9.6p1 Tim Orling
@ 2024-02-02 23:12 ` Alexandre Belloni
  2024-02-03  0:11   ` Tim Orling
       [not found]   ` <17B031E2E1DE7669.13964@lists.openembedded.org>
  0 siblings, 2 replies; 10+ messages in thread
From: Alexandre Belloni @ 2024-02-02 23:12 UTC (permalink / raw)
  To: Tim Orling; +Cc: openembedded-core, Tim Orling

https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/5751/steps/13/logs/stdio

On 05/01/2024 08:55:55-0800, Tim Orling wrote:
> * Relocate Upstream-Status in 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>   so it will not throw an error in AUH
> 
> https://www.openssh.com/txt/release-9.6
> https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1
> 
> https://nvd.nist.gov/vuln/detail/CVE-2023-48795
> https://nvd.nist.gov/vuln/detail/CVE-2023-51384
> https://nvd.nist.gov/vuln/detail/CVE-2023-51385
> 
> CVE: CVE-2023-48795
> CVE: CVE-2023-51384
> CVE: CVE-2023-51385
> 
> Signed-off-by: Tim Orling <tim.orling@konsulko.com>
> ---
> All ptests passed on core-image-ptest-openssh on qemux86-64
> 
>  ...regress-banner.sh-log-input-and-output-files-on-erro.patch | 4 ++--
>  .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            | 2 +-
>  2 files changed, 3 insertions(+), 3 deletions(-)
>  rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb} (98%)
> 
> diff --git a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> index 2c14014fed8..8763f30f4b3 100644
> --- a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> +++ b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> @@ -34,13 +34,13 @@ return value: 1
>  
>  See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
>  
> +Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
> +
>  Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
>  ---
>   regress/banner.sh | 4 +++-
>   1 file changed, 3 insertions(+), 1 deletion(-)
>  
> -Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
> -
>  diff --git a/regress/banner.sh b/regress/banner.sh
>  index a84feb5a..de84957a 100644
>  --- a/regress/banner.sh
> diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> similarity index 98%
> rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> index bbb8fb091ad..fa44eb0bd4e 100644
> --- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> +++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> @@ -28,7 +28,7 @@ SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
>             file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
>             file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
>             "
> -SRC_URI[sha256sum] = "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
> +SRC_URI[sha256sum] = "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
>  
>  CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is specific to OpenSSH with the pam opie which we don't build/use here."
>  
> -- 
> 2.34.1
> 

> 
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#193372): https://lists.openembedded.org/g/openembedded-core/message/193372
> Mute This Topic: https://lists.openembedded.org/mt/103546397/3617179
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [alexandre.belloni@bootlin.com]
> -=-=-=-=-=-=-=-=-=-=-=-
> 


-- 
Alexandre Belloni, co-owner and COO, Bootlin
Embedded Linux and Kernel engineering
https://bootlin.com


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [OE-core] [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
  2024-02-02 23:12 ` [OE-core] " Alexandre Belloni
@ 2024-02-03  0:11   ` Tim Orling
       [not found]   ` <17B031E2E1DE7669.13964@lists.openembedded.org>
  1 sibling, 0 replies; 10+ messages in thread
From: Tim Orling @ 2024-02-03  0:11 UTC (permalink / raw)
  To: Alexandre Belloni; +Cc: Tim Orling, openembedded-core

[-- Attachment #1: Type: text/plain, Size: 4195 bytes --]

On Fri, Feb 2, 2024 at 3:12 PM Alexandre Belloni <
alexandre.belloni@bootlin.com> wrote:

>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/5751/steps/13/logs/stdio
>

Thank you, Alexandre. I’ll try to find a fix for this mips issue. If anyone
else stumbles on it first, I’m happy to take guidance.

>
> On 05/01/2024 08:55:55-0800, Tim Orling wrote:
> > * Relocate Upstream-Status in
> 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> >   so it will not throw an error in AUH
> >
> > https://www.openssh.com/txt/release-9.6
> > https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1
> >
> > https://nvd.nist.gov/vuln/detail/CVE-2023-48795
> > https://nvd.nist.gov/vuln/detail/CVE-2023-51384
> > https://nvd.nist.gov/vuln/detail/CVE-2023-51385
> >
> > CVE: CVE-2023-48795
> > CVE: CVE-2023-51384
> > CVE: CVE-2023-51385
> >
> > Signed-off-by: Tim Orling <tim.orling@konsulko.com>
> > ---
> > All ptests passed on core-image-ptest-openssh on qemux86-64
> >
> >  ...regress-banner.sh-log-input-and-output-files-on-erro.patch | 4 ++--
> >  .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            | 2 +-
> >  2 files changed, 3 insertions(+), 3 deletions(-)
> >  rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb =>
> openssh_9.6p1.bb} (98%)
> >
> > diff --git
> a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> > index 2c14014fed8..8763f30f4b3 100644
> > ---
> a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> > +++
> b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> > @@ -34,13 +34,13 @@ return value: 1
> >
> >  See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
> >
> > +Upstream-Status: Denied [
> https://github.com/openssh/openssh-portable/pull/437]
> > +
> >  Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
> >  ---
> >   regress/banner.sh | 4 +++-
> >   1 file changed, 3 insertions(+), 1 deletion(-)
> >
> > -Upstream-Status: Denied [
> https://github.com/openssh/openssh-portable/pull/437]
> > -
> >  diff --git a/regress/banner.sh b/regress/banner.sh
> >  index a84feb5a..de84957a 100644
> >  --- a/regress/banner.sh
> > diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> > similarity index 98%
> > rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> > rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> > index bbb8fb091ad..fa44eb0bd4e 100644
> > --- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> > +++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> > @@ -28,7 +28,7 @@ SRC_URI = "
> http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
> >
>  file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
> >
>  file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
> >             "
> > -SRC_URI[sha256sum] =
> "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
> > +SRC_URI[sha256sum] =
> "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
> >
> >  CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is
> specific to OpenSSH with the pam opie which we don't build/use here."
> >
> > --
> > 2.34.1
> >
>
> >
> > -=-=-=-=-=-=-=-=-=-=-=-
> > Links: You receive all messages sent to this group.
> > View/Reply Online (#193372):
> https://lists.openembedded.org/g/openembedded-core/message/193372
> > Mute This Topic: https://lists.openembedded.org/mt/103546397/3617179
> > Group Owner: openembedded-core+owner@lists.openembedded.org
> > Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [
> alexandre.belloni@bootlin.com]
> > -=-=-=-=-=-=-=-=-=-=-=-
> >
>
>
> --
> Alexandre Belloni, co-owner and COO, Bootlin
> Embedded Linux and Kernel engineering
> https://bootlin.com
>

[-- Attachment #2: Type: text/html, Size: 7637 bytes --]

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [OE-core] [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
       [not found]   ` <17B031E2E1DE7669.13964@lists.openembedded.org>
@ 2024-02-04  1:20     ` Tim Orling
  2024-02-04  3:39       ` Khem Raj
  0 siblings, 1 reply; 10+ messages in thread
From: Tim Orling @ 2024-02-04  1:20 UTC (permalink / raw)
  To: openembedded-core; +Cc: Alexandre Belloni, Tim Orling, Khem Raj


[-- Attachment #1.1: Type: text/plain, Size: 5111 bytes --]

The errors on mips32 are internal compiler errors (ICE):
moduli.c:814:1: internal compiler error: in int_mode_for_mode, at
stor-layout.cc:407
progressmeter.c:238:1: internal compiler error: in int_mode_for_mode, at
stor-layout.cc:407
clientloop.c:1699:1: internal compiler error: in int_mode_for_mode, at
stor-layout.cc:407

(There are also a lot of OpenSSL 3.0 deprecation warnings, but I think the
ICE are what is failing the build).

Full log.do_compile attached.

There are a handful of similar bug reports like:
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104820

Any advice to help report this properly is appreciated. Any ideas to fix it
are even better.

--Tim

On Fri, Feb 2, 2024 at 4:11 PM Tim Orling via lists.openembedded.org
<ticotimo=gmail.com@lists.openembedded.org> wrote:

>
>
> On Fri, Feb 2, 2024 at 3:12 PM Alexandre Belloni <
> alexandre.belloni@bootlin.com> wrote:
>
>>
>> https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/5751/steps/13/logs/stdio
>>
>
> Thank you, Alexandre. I’ll try to find a fix for this mips issue. If
> anyone else stumbles on it first, I’m happy to take guidance.
>
>>
>> On 05/01/2024 08:55:55-0800, Tim Orling wrote:
>> > * Relocate Upstream-Status in
>> 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> >   so it will not throw an error in AUH
>> >
>> > https://www.openssh.com/txt/release-9.6
>> > https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1
>> >
>> > https://nvd.nist.gov/vuln/detail/CVE-2023-48795
>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51384
>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51385
>> >
>> > CVE: CVE-2023-48795
>> > CVE: CVE-2023-51384
>> > CVE: CVE-2023-51385
>> >
>> > Signed-off-by: Tim Orling <tim.orling@konsulko.com>
>> > ---
>> > All ptests passed on core-image-ptest-openssh on qemux86-64
>> >
>> >  ...regress-banner.sh-log-input-and-output-files-on-erro.patch | 4 ++--
>> >  .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            | 2 +-
>> >  2 files changed, 3 insertions(+), 3 deletions(-)
>> >  rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb =>
>> openssh_9.6p1.bb} (98%)
>> >
>> > diff --git
>> a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> > index 2c14014fed8..8763f30f4b3 100644
>> > ---
>> a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> > +++
>> b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> > @@ -34,13 +34,13 @@ return value: 1
>> >
>> >  See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
>> >
>> > +Upstream-Status: Denied [
>> https://github.com/openssh/openssh-portable/pull/437]
>> > +
>> >  Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
>> >  ---
>> >   regress/banner.sh | 4 +++-
>> >   1 file changed, 3 insertions(+), 1 deletion(-)
>> >
>> > -Upstream-Status: Denied [
>> https://github.com/openssh/openssh-portable/pull/437]
>> > -
>> >  diff --git a/regress/banner.sh b/regress/banner.sh
>> >  index a84feb5a..de84957a 100644
>> >  --- a/regress/banner.sh
>> > diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>> b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>> > similarity index 98%
>> > rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>> > rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>> > index bbb8fb091ad..fa44eb0bd4e 100644
>> > --- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>> > +++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>> > @@ -28,7 +28,7 @@ SRC_URI = "
>> http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
>> >
>>  file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
>> >
>>  file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
>> >             "
>> > -SRC_URI[sha256sum] =
>> "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
>> > +SRC_URI[sha256sum] =
>> "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
>> >
>> >  CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is
>> specific to OpenSSH with the pam opie which we don't build/use here."
>> >
>> > --
>> > 2.34.1
>> >
>>
>> >
>> >
>> >
>>
>>
>> --
>> Alexandre Belloni, co-owner and COO, Bootlin
>> Embedded Linux and Kernel engineering
>> https://bootlin.com
>>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#194821):
> https://lists.openembedded.org/g/openembedded-core/message/194821
> Mute This Topic: https://lists.openembedded.org/mt/103546397/924729
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [
> ticotimo@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>
>

[-- Attachment #1.2: Type: text/html, Size: 8896 bytes --]

[-- Attachment #2: openssh-9.6p1-mips32r2-log.do_compile --]
[-- Type: application/octet-stream, Size: 475795 bytes --]

DEBUG: Executing python function autotools_aclocals
DEBUG: SITE files ['endian-big', 'bit-32', 'mips-common', 'common-linux', 'common-glibc', 'mips-linux', 'common']
DEBUG: Python function autotools_aclocals finished
DEBUG: Executing shell function do_compile
NOTE: make -j 24
Makefile:690: warning: ignoring prerequisites on suffix rule definition
conffile=`echo sshd_config.out | sed 's/.out$//'`; \
sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ./${conffile} > sshd_config.out
conffile=`echo ssh_config.out | sed 's/.out$//'`; \
sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ./${conffile} > ssh_config.out
conffile=`echo moduli.out | sed 's/.out$//'`; \
sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ./${conffile} > moduli.out
if test "cat" = "cat"; then \
	manpage=./`echo moduli.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo moduli.5.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > moduli.5.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > moduli.5.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo scp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo scp.1.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > scp.1.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > scp.1.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh-add.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh-add.1.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh-add.1.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh-add.1.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh-agent.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh-agent.1.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh-agent.1.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh-agent.1.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh-keygen.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh-keygen.1.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh-keygen.1.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh-keygen.1.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh-keyscan.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh-keyscan.1.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh-keyscan.1.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh-keyscan.1.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh.1.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh.1.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh.1.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo sshd.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo sshd.8.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > sshd.8.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > sshd.8.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo sftp-server.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo sftp-server.8.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > sftp-server.8.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > sftp-server.8.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo sftp.1.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo sftp.1.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > sftp.1.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > sftp.1.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh-keysign.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh-keysign.8.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh-keysign.8.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh-keysign.8.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh-pkcs11-helper.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh-pkcs11-helper.8.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh-pkcs11-helper.8.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh-pkcs11-helper.8.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh-sk-helper.8.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh-sk-helper.8.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh-sk-helper.8.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh-sk-helper.8.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo sshd_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo sshd_config.5.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > sshd_config.5.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > sshd_config.5.out; \
fi
if test "cat" = "cat"; then \
	manpage=./`echo ssh_config.5.out | sed 's/\.[1-9]\.out$/\.0/'`; \
else \
	manpage=./`echo ssh_config.5.out | sed 's/\.out$//'`; \
fi; \
if test "cat" = "man"; then \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  | \
	    gawk -f ./mdoc2man.awk > ssh_config.5.out; \
else \
	sed -e 's|/etc/ssh/ssh_config|/etc/ssh/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/etc/ssh/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/etc/ssh/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/etc/ssh/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/etc/ssh/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/etc/ssh/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/etc/ssh/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/etc/ssh/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/etc/ssh/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/moduli|/etc/ssh/moduli|g' -e 's|/etc/ssh/sshrc|/etc/ssh/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|g' -e 's|/var/empty|/var/run/sshd|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin|g' ${manpage} | /build/tmp/hosttools/bash ./fixalgorithms sed  > ssh_config.5.out; \
fi
(cd openbsd-compat && make)
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh_api.c -o ssh_api.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssherr.c -o ssherr.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshbuf.c -o sshbuf.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshkey.c -o sshkey.o
make[1]: Entering directory '/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1/openbsd-compat'
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-asprintf.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshbuf-getput-basic.c -o sshbuf-getput-basic.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshbuf-misc.c -o sshbuf-misc.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-closefrom.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshbuf-getput-crypto.c -o sshbuf-getput-crypto.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-cygwin_util.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c krl.c -o krl.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-err.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c bitmap.c -o bitmap.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-xmss.c -o ssh-xmss.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-flock.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshkey-xmss.c -o sshkey-xmss.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-getentropy.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-getline.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c xmss_commons.c -o xmss_commons.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-getpagesize.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c xmss_fast.c -o xmss_fast.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-getpeereid.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c xmss_hash.c -o xmss_hash.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c xmss_hash_address.c -o xmss_hash_address.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-malloc.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-misc.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c xmss_wots.c -o xmss_wots.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-nextstep.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c authfd.c -o authfd.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c authfile.c -o authfile.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-openpty.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c canohost.c -o canohost.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-poll.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c channels.c -o channels.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c cipher.c -o cipher.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-pselect.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c cipher-aes.c -o cipher-aes.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-setres_id.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-signal.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c cipher-aesctr.c -o cipher-aesctr.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-snprintf.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c cleanup.c -o cleanup.o
sshbuf-getput-crypto.c: In function 'sshbuf_get_eckey':
sshbuf-getput-crypto.c:97:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   97 |         EC_POINT *pt = EC_POINT_new(EC_KEY_get0_group(v));
      |         ^~~~~~~~
In file included from sshbuf-getput-crypto.c:29:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
sshbuf-getput-crypto.c:110:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  110 |         if ((r = get_ec(d, len, pt, EC_KEY_get0_group(v))) != 0) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
sshbuf-getput-crypto.c:114:9: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  114 |         if (EC_KEY_set_public_key(v, pt) != 1) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1089:27: note: declared here
 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
      |                           ^~~~~~~~~~~~~~~~~~~~~
sshbuf-getput-crypto.c: In function 'sshbuf_put_eckey':
sshbuf-getput-crypto.c:176:9: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  176 |         return sshbuf_put_ec(buf, EC_KEY_get0_public_key(v),
      |         ^~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
sshbuf-getput-crypto.c:177:13: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  177 |             EC_KEY_get0_group(v));
      |             ^~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-statvfs.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-timegm.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c compat.c -o compat.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bsd-waitpid.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c fake-rfc2553.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c fatal.c -o fatal.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c hostfile.c -o hostfile.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c log.c -o log.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c getrrsetbyname-ldns.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c kludge-fd_set.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c openssl-compat.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c match.c -o match.o
sshkey.c: In function 'sshkey_check_rsa_length':
sshkey.c:1336:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1336 |         RSA_get0_key(k->rsa, &rsa_n, NULL, NULL);
      |         ^~~~~~~~~~~~
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/x509.h:36,
                 from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/pem.h:23,
                 from sshkey.c:36:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
sshkey.c: In function 'sshkey_ecdsa_key_to_nid':
sshkey.c:1361:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1361 |         const EC_GROUP *g = EC_KEY_get0_group(k);
      |         ^~~~~
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/x509.h:33:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
sshkey.c:1383:17: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1383 |                 if (EC_KEY_set_group(k, eg) != 1) {
      |                 ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1061:27: note: declared here
 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
      |                           ^~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c moduli.c -o moduli.o
sshkey.c: In function 'sshkey_ec_validate_public':
sshkey.c:2603:9: warning: 'EC_METHOD_get_field_type' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2603 |         if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:191:27: note: declared here
  191 | OSSL_DEPRECATEDIN_3_0 int EC_METHOD_get_field_type(const EC_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~
sshkey.c:2603:9: warning: 'EC_GROUP_method_of' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2603 |         if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:185:40: note: declared here
  185 | OSSL_DEPRECATEDIN_3_0 const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
      |                                        ^~~~~~~~~~~~~~~~~~
sshkey.c:2621:13: warning: 'EC_POINT_get_affine_coordinates_GFp' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2621 |             EC_POINT_get_affine_coordinates_GFp(group, public,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:678:27: note: declared here
  678 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
sshkey.c: In function 'sshkey_ec_validate_private':
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c libressl-api-compat.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c nchan.c -o nchan.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c packet.c -o packet.o
sshkey.c:2671:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2671 |         if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, NULL) != 1) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
sshkey.c:2675:9: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2675 |         if (BN_num_bits(EC_KEY_get0_private_key(key)) <=
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1067:37: note: declared here
 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~
sshkey.c:2684:9: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2684 |         if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1067:37: note: declared here
 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~
sshkey.c: In function 'sshkey_dump_ec_point':
sshkey.c:2706:9: warning: 'EC_METHOD_get_field_type' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2706 |         if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:191:27: note: declared here
  191 | OSSL_DEPRECATEDIN_3_0 int EC_METHOD_get_field_type(const EC_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~
sshkey.c:2706:9: warning: 'EC_GROUP_method_of' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2706 |         if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:185:40: note: declared here
  185 | OSSL_DEPRECATEDIN_3_0 const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
      |                                        ^~~~~~~~~~~~~~~~~~
sshkey.c:2711:9: warning: 'EC_POINT_get_affine_coordinates_GFp' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2711 |         if (EC_POINT_get_affine_coordinates_GFp(group, point,
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:678:27: note: declared here
  678 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
sshkey.c: In function 'sshkey_dump_ec_key':
sshkey.c:2732:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2732 |         sshkey_dump_ec_point(EC_KEY_get0_group(key),
      |         ^~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
sshkey.c:2733:13: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2733 |             EC_KEY_get0_public_key(key));
      |             ^~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
sshkey.c:2735:9: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2735 |         if ((exponent = EC_KEY_get0_private_key(key)) == NULL)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1067:37: note: declared here
 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~
sshkey.c:2738:17: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 2738 |                 BN_print_fp(stderr, EC_KEY_get0_private_key(key));
      |                 ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1067:37: note: declared here
 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c xcrypt.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c readpass.c -o readpass.o
sshkey.c: In function 'sshkey_private_to_blob_pem_pkcs8':
sshkey.c:3235:25: warning: 'PEM_write_bio_DSAPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3235 |                         success = PEM_write_bio_DSAPrivateKey(bio, key->dsa,
      |                         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/pem.h:457:1: note: declared here
  457 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, DSAPrivateKey, DSA)
      | ^~~~~~~~~~~~~~~~~~~~~~
sshkey.c:3238:25: warning: 'EVP_PKEY_set1_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3238 |                         success = EVP_PKEY_set1_DSA(pkey, key->dsa);
      |                         ^~~~~~~
In file included from sshkey.c:34:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1361:5: note: declared here
 1361 | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
      |     ^~~~~~~~~~~~~~~~~
sshkey.c:3244:25: warning: 'PEM_write_bio_ECPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3244 |                         success = PEM_write_bio_ECPrivateKey(bio, key->ecdsa,
      |                         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/pem.h:466:1: note: declared here
  466 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, ECPrivateKey, EC_KEY)
      | ^~~~~~~~~~~~~~~~~~~~~~
sshkey.c:3247:25: warning: 'EVP_PKEY_set1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3247 |                         success = EVP_PKEY_set1_EC_KEY(pkey, key->ecdsa);
      |                         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1378:5: note: declared here
 1378 | int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
      |     ^~~~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ttymodes.c -o ttymodes.o
sshkey.c:3253:25: warning: 'PEM_write_bio_RSAPrivateKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3253 |                         success = PEM_write_bio_RSAPrivateKey(bio, key->rsa,
      |                         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/pem.h:451:1: note: declared here
  451 | DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, RSAPrivateKey, RSA)
      | ^~~~~~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c arc4random.c
sshkey.c:3256:25: warning: 'EVP_PKEY_set1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3256 |                         success = EVP_PKEY_set1_RSA(pkey, key->rsa);
      |                         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1352:5: note: declared here
 1352 | int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key);
      |     ^~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c xmalloc.c -o xmalloc.o
sshkey.c: In function 'sshkey_parse_private_pem_fileblob':
sshkey.c:3458:17: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3458 |                 prv->rsa = EVP_PKEY_get1_RSA(pk);
      |                 ^~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1356:16: note: declared here
 1356 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
sshkey.c:3463:17: warning: 'RSA_blinding_on' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3463 |                 if (RSA_blinding_on(prv->rsa, NULL) != 1) {
      |                 ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:382:27: note: declared here
  382 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
      |                           ^~~~~~~~~~~~~~~
sshkey.c:3475:17: warning: 'EVP_PKEY_get1_DSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3475 |                 prv->dsa = EVP_PKEY_get1_DSA(pk);
      |                 ^~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1365:16: note: declared here
 1365 | struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
      |                ^~~~~~~~~~~~~~~~~
sshkey.c:3487:17: warning: 'EVP_PKEY_get1_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3487 |                 prv->ecdsa = EVP_PKEY_get1_EC_KEY(pk);
      |                 ^~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1382:19: note: declared here
 1382 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
      |                   ^~~~~~~~~~~~~~~~~~~~
sshkey.c:3492:21: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3492 |                     sshkey_ec_validate_public(EC_KEY_get0_group(prv->ecdsa),
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
sshkey.c:3493:21: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 3493 |                     EC_KEY_get0_public_key(prv->ecdsa)) != 0 ||
      |                     ^~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c addr.c -o addr.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c arc4random_uniform.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c addrmatch.c -o addrmatch.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c base64.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c atomicio.c -o atomicio.o
log.c: In function 'do_log':
log.c:395:53: warning: ': ' directive output may be truncated writing 2 bytes into a region of size between 1 and 1024 [-Wformat-truncation=]
  395 |                 snprintf(fmtbuf, sizeof(fmtbuf), "%s: %s", msgbuf, suffix);
      |                                                     ^~
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/stdio.h:964,
                 from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/resolv.h:58,
                 from openbsd-compat/getrrsetbyname.h:59,
                 from openbsd-compat/openbsd-compat.h:44,
                 from includes.h:173,
                 from log.c:37:
In function 'snprintf',
    inlined from 'do_log' at log.c:395:3:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 3 or more bytes (assuming 1026) into a destination of size 1024
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
log.c: In function 'do_log':
log.c:407:58: warning: '
   ' directive output may be truncated writing 2 bytes into a region of size between 1 and 1024 [-Wformat-truncation=]
  407 |                 snprintf(msgbuf, sizeof msgbuf, "%s%s%.*s\r\n",
      |                                                          ^~~~
In function 'snprintf',
    inlined from 'do_log' at log.c:407:3:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 3 and 1026 bytes into a destination of size 1024
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c dispatch.c -o dispatch.o
moduli.c: In function 'prime_test':
moduli.c:756:17: warning: 'BN_is_prime_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  756 |                 is_prime = BN_is_prime_ex(q, 1, NULL, NULL);
      |                 ^~~~~~~~
In file included from moduli.c:46:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/bn.h:380:5: note: declared here
  380 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb);
      |     ^~~~~~~~~~~~~~
moduli.c:772:17: warning: 'BN_is_prime_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  772 |                 is_prime = BN_is_prime_ex(p, trials, NULL, NULL);
      |                 ^~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/bn.h:380:5: note: declared here
  380 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb);
      |     ^~~~~~~~~~~~~~
moduli.c:782:17: warning: 'BN_is_prime_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  782 |                 is_prime = BN_is_prime_ex(q, trials - 1, NULL, NULL);
      |                 ^~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/bn.h:380:5: note: declared here
  380 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb);
      |     ^~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c mac.c -o mac.o
libressl-api-compat.c: In function 'EVP_CIPHER_CTX_get_iv':
libressl-api-compat.c:48:17: warning: 'EVP_CIPHER_CTX_iv' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   48 |                 memcpy(iv, EVP_CIPHER_CTX_iv(ctx), len);
      |                 ^~~~~~
In file included from libressl-api-compat.c:26:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:629:44: note: declared here
  629 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx);
      |                                            ^~~~~~~~~~~~~~~~~
libressl-api-compat.c: In function 'EVP_CIPHER_CTX_set_iv':
libressl-api-compat.c:77:17: warning: 'EVP_CIPHER_CTX_iv_noconst' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   77 |                 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, len);
      |                 ^~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:631:38: note: declared here
  631 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx);
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c basename.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c misc.c -o misc.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bcrypt_pbkdf.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c utf8.c -o utf8.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c bindresvport.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c monitor_fdpass.c -o monitor_fdpass.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c blowfish.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c daemon.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c rijndael.c -o rijndael.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-dss.c -o ssh-dss.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-ecdsa.c -o ssh-ecdsa.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-ecdsa-sk.c -o ssh-ecdsa-sk.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-ed25519-sk.c -o ssh-ed25519-sk.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c dirname.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-rsa.c -o ssh-rsa.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c explicit_bzero.c
during RTL pass: zero_call_used_regs
moduli.c:814:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
  814 | }
      | ^
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c fmt_scaled.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c dh.c -o dh.o
0x14d0acc internal_error(char const*, ...)
	???:0
0x5cf765 fancy_abort(char const*, int, char const*)
	???:0
0x826f1f emit_move_insn_1(rtx_def*, rtx_def*)
	???:0
0x8270c5 emit_move_insn(rtx_def*, rtx_def*)
	???:0
0xb7b994 default_zero_call_used_regs(HARD_REG_SET)
	???:0
Please submit a full bug report, with preprocessed source.
Please include the complete backtrace with any bug report.
See <https://gcc.gnu.org/bugs/> for instructions.
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c msg.c -o msg.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c freezero.c
ssh-dss.c: In function 'ssh_dss_size':
ssh-dss.c:57:9: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   57 |         DSA_get0_pqg(key->dsa, &dsa_p, NULL, NULL);
      |         ^~~~~~~~~~~~
In file included from ssh-dss.c:33:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:206:28: note: declared here
  206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
      |                            ^~~~~~~~~~~~
ssh-dss.c: In function 'ssh_dss_alloc':
ssh-dss.c:64:9: warning: 'DSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   64 |         if ((k->dsa = DSA_new()) == NULL)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:130:28: note: declared here
  130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void);
      |                            ^~~~~~~
ssh-dss.c: In function 'ssh_dss_cleanup':
ssh-dss.c:72:9: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   72 |         DSA_free(k->dsa);
      |         ^~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:132:28: note: declared here
  132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r);
      |                            ^~~~~~~~
ssh-dss.c: In function 'ssh_dss_equal':
ssh-dss.c:84:9: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   84 |         DSA_get0_pqg(a->dsa, &dsa_p_a, &dsa_q_a, &dsa_g_a);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:206:28: note: declared here
  206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
      |                            ^~~~~~~~~~~~
ssh-dss.c:85:9: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   85 |         DSA_get0_pqg(b->dsa, &dsa_p_b, &dsa_q_b, &dsa_g_b);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:206:28: note: declared here
  206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
      |                            ^~~~~~~~~~~~
ssh-dss.c:86:9: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   86 |         DSA_get0_key(a->dsa, &dsa_pub_key_a, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:209:28: note: declared here
  209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~~
ssh-dss.c:87:9: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   87 |         DSA_get0_key(b->dsa, &dsa_pub_key_b, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:209:28: note: declared here
  209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~~
ssh-dss.c: In function 'ssh_dss_serialize_public':
ssh-dss.c:113:9: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  113 |         DSA_get0_pqg(key->dsa, &dsa_p, &dsa_q, &dsa_g);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:206:28: note: declared here
  206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
      |                            ^~~~~~~~~~~~
ssh-dss.c:114:9: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  114 |         DSA_get0_key(key->dsa, &dsa_pub_key, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:209:28: note: declared here
  209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~~
ssh-dss.c: In function 'ssh_dss_serialize_private':
ssh-dss.c:134:9: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  134 |         DSA_get0_key(key->dsa, NULL, &dsa_priv_key);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:209:28: note: declared here
  209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~~
ssh-dss.c: In function 'ssh_dss_generate':
ssh-dss.c:152:9: warning: 'DSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  152 |         if ((private = DSA_new()) == NULL)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:130:28: note: declared here
  130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void);
      |                            ^~~~~~~
ssh-dss.c:154:9: warning: 'DSA_generate_parameters_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  154 |         if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL,
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:172:27: note: declared here
  172 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits,
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~
ssh-dss.c:155:13: warning: 'DSA_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  155 |             NULL, NULL) || !DSA_generate_key(private)) {
      |             ^~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:179:27: note: declared here
  179 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a);
      |                           ^~~~~~~~~~~~~~~~
ssh-dss.c:156:17: warning: 'DSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  156 |                 DSA_free(private);
      |                 ^~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:132:28: note: declared here
  132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r);
      |                            ^~~~~~~~
ssh-dss.c: In function 'ssh_dss_copy_public':
ssh-dss.c:171:9: warning: 'DSA_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  171 |         DSA_get0_pqg(from->dsa, &dsa_p, &dsa_q, &dsa_g);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:206:28: note: declared here
  206 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
      |                            ^~~~~~~~~~~~
ssh-dss.c:172:9: warning: 'DSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  172 |         DSA_get0_key(from->dsa, &dsa_pub_key, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:209:28: note: declared here
  209 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~~
ssh-dss.c:180:9: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  180 |         if (!DSA_set0_pqg(to->dsa, dsa_p_dup, dsa_q_dup, dsa_g_dup)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:208:27: note: declared here
  208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g);
      |                           ^~~~~~~~~~~~
ssh-dss.c:185:9: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  185 |         if (!DSA_set0_key(to->dsa, dsa_pub_key_dup, NULL)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:211:27: note: declared here
  211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key,
      |                           ^~~~~~~~~~~~
ssh-dss.c: In function 'ssh_dss_deserialize_public':
ssh-dss.c:214:9: warning: 'DSA_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  214 |         if (!DSA_set0_pqg(key->dsa, dsa_p, dsa_q, dsa_g)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:208:27: note: declared here
  208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g);
      |                           ^~~~~~~~~~~~
ssh-dss.c:219:9: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  219 |         if (!DSA_set0_key(key->dsa, dsa_pub_key, NULL)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:211:27: note: declared here
  211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key,
      |                           ^~~~~~~~~~~~
ssh-dss.c: In function 'ssh_dss_deserialize_private':
ssh-dss.c:251:9: warning: 'DSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  251 |         if (!DSA_set0_key(key->dsa, NULL, dsa_priv_key)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:211:27: note: declared here
  211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key,
      |                           ^~~~~~~~~~~~
ssh-dss.c: In function 'ssh_dss_sign':
ssh-dss.c:286:9: warning: 'DSA_do_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  286 |         if ((sig = DSA_do_sign(digest, dlen, key->dsa)) == NULL) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:118:32: note: declared here
  118 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen,
      |                                ^~~~~~~~~~~
ssh-dss.c: In function 'ssh_dss_verify':
ssh-dss.c:394:9: warning: 'DSA_do_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  394 |         switch (DSA_do_verify(digest, hlen, dsig, key->dsa)) {
      |         ^~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:120:27: note: declared here
  120 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c fnmatch.c
ssh-ecdsa.c: In function 'ssh_ecdsa_cleanup':
ssh-ecdsa.c:68:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   68 |         EC_KEY_free(k->ecdsa);
      |         ^~~~~~~~~~~
In file included from ssh-ecdsa.c:34:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
ssh-ecdsa.c: In function 'ssh_ecdsa_equal':
ssh-ecdsa.c:80:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   80 |         if ((grp_a = EC_KEY_get0_group(a->ecdsa)) == NULL ||
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
ssh-ecdsa.c:81:13: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   81 |             (grp_b = EC_KEY_get0_group(b->ecdsa)) == NULL)
      |             ^
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
ssh-ecdsa.c:83:9: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   83 |         if ((pub_a = EC_KEY_get0_public_key(a->ecdsa)) == NULL ||
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c:84:13: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   84 |             (pub_b = EC_KEY_get0_public_key(b->ecdsa)) == NULL)
      |             ^
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c: In function 'ssh_ecdsa_serialize_private':
ssh-ecdsa.c:121:13: warning: 'EC_KEY_get0_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  121 |             EC_KEY_get0_private_key(key->ecdsa))) != 0)
      |             ^~~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1067:37: note: declared here
 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c: In function 'ssh_ecdsa_generate':
ssh-ecdsa.c:133:9: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  133 |         if ((private = EC_KEY_new_by_curve_name(k->ecdsa_nid)) == NULL)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1017:31: note: declared here
 1017 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c:135:9: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  135 |         if (EC_KEY_generate_key(private) != 1) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1120:27: note: declared here
 1120 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c:136:17: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  136 |                 EC_KEY_free(private);
      |                 ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
ssh-ecdsa.c:139:9: warning: 'EC_KEY_set_asn1_flag' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  139 |         EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE);
      |         ^~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1106:28: note: declared here
 1106 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag);
      |                            ^~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c: In function 'ssh_ecdsa_copy_public':
ssh-ecdsa.c:148:9: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  148 |         if ((to->ecdsa = EC_KEY_new_by_curve_name(from->ecdsa_nid)) == NULL)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1017:31: note: declared here
 1017 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c:150:9: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  150 |         if (EC_KEY_set_public_key(to->ecdsa,
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1089:27: note: declared here
 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
      |                           ^~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c:151:13: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  151 |             EC_KEY_get0_public_key(from->ecdsa)) != 1)
      |             ^~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c: In function 'ssh_ecdsa_deserialize_public':
ssh-ecdsa.c:171:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  171 |         EC_KEY_free(key->ecdsa);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
ssh-ecdsa.c:173:9: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  173 |         if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid)) == NULL) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1017:31: note: declared here
 1017 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c:179:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  179 |         if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa),
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
ssh-ecdsa.c:180:13: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  180 |             EC_KEY_get0_public_key(key->ecdsa)) != 0) {
      |             ^~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c:193:17: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  193 |                 EC_KEY_free(key->ecdsa);
      |                 ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
ssh-ecdsa.c: In function 'ssh_ecdsa_deserialize_private':
ssh-ecdsa.c:212:9: warning: 'EC_KEY_set_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  212 |         if (EC_KEY_set_private_key(key->ecdsa, exponent) != 1) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1075:27: note: declared here
 1075 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv);
      |                           ^~~~~~~~~~~~~~~~~~~~~~
ssh-ecdsa.c: In function 'ssh_ecdsa_sign':
ssh-ecdsa.c:255:9: warning: 'ECDSA_do_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  255 |         if ((esig = ECDSA_do_sign(digest, hlen, key->ecdsa)) == NULL) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1384:34: note: declared here
 1384 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst,
      |                                  ^~~~~~~~~~~~~
ssh-ecdsa.c: In function 'ssh_ecdsa_verify':
ssh-ecdsa.c:355:9: warning: 'ECDSA_do_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  355 |         switch (ECDSA_do_verify(digest, hlen, esig, key->ecdsa)) {
      |         ^~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1410:27: note: declared here
 1410 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c progressmeter.c -o progressmeter.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c dns.c -o dns.o
ssh-rsa.c: In function 'ssh_rsa_size':
ssh-rsa.c:48:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   48 |         RSA_get0_key(key->rsa, &rsa_n, NULL, NULL);
      |         ^~~~~~~~~~~~
In file included from sshkey.h:32,
                 from ssh-rsa.c:33:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_alloc':
ssh-rsa.c:55:9: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   55 |         if ((k->rsa = RSA_new()) == NULL)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:212:28: note: declared here
  212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
ssh-rsa.c: In function 'ssh_rsa_cleanup':
ssh-rsa.c:63:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   63 |         RSA_free(k->rsa);
      |         ^~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:304:28: note: declared here
  304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_equal':
ssh-rsa.c:75:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   75 |         RSA_get0_key(a->rsa, &rsa_n_a, &rsa_e_a, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c:76:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   76 |         RSA_get0_key(b->rsa, &rsa_n_b, &rsa_e_b, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_serialize_public':
ssh-rsa.c:97:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   97 |         RSA_get0_key(key->rsa, &rsa_n, &rsa_e, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_serialize_private':
ssh-rsa.c:112:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  112 |         RSA_get0_key(key->rsa, &rsa_n, &rsa_e, &rsa_d);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c:113:9: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  113 |         RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
      |         ^~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:231:28: note: declared here
  231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r,
      |                            ^~~~~~~~~~~~~~~~
ssh-rsa.c:114:9: warning: 'RSA_get0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  114 |         RSA_get0_crt_params(key->rsa, NULL, NULL, &rsa_iqmp);
      |         ^~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:236:28: note: declared here
  236 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r,
      |                            ^~~~~~~~~~~~~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_generate':
ssh-rsa.c:141:9: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  141 |         if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:212:28: note: declared here
  212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
ssh-rsa.c:146:13: warning: 'RSA_generate_key_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  146 |             !RSA_generate_key_ex(private, bits, f4, NULL)) {
      |             ^
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:271:27: note: declared here
  271 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
      |                           ^~~~~~~~~~~~~~~~~~~
ssh-rsa.c:154:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  154 |         RSA_free(private);
      |         ^~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:304:28: note: declared here
  304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_copy_public':
ssh-rsa.c:166:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  166 |         RSA_get0_key(from->rsa, &rsa_n, &rsa_e, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c:172:9: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  172 |         if (!RSA_set0_key(to->rsa, rsa_n_dup, rsa_e_dup, NULL)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:218:27: note: declared here
  218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_deserialize_public':
ssh-rsa.c:197:9: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  197 |         if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:218:27: note: declared here
  218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_deserialize_private':
ssh-rsa.c:228:17: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  228 |                 if (!RSA_set0_key(key->rsa, rsa_n, rsa_e, NULL)) {
      |                 ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:218:27: note: declared here
  218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
ssh-rsa.c:239:9: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  239 |         if (!RSA_set0_key(key->rsa, NULL, NULL, rsa_d)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:218:27: note: declared here
  218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
ssh-rsa.c:244:9: warning: 'RSA_set0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  244 |         if (!RSA_set0_factors(key->rsa, rsa_p, rsa_q)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:219:27: note: declared here
  219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q);
      |                           ^~~~~~~~~~~~~~~~
ssh-rsa.c:253:9: warning: 'RSA_blinding_on' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  253 |         if (RSA_blinding_on(key->rsa, NULL) != 1) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:382:27: note: declared here
  382 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
      |                           ^~~~~~~~~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_complete_crt_parameters':
ssh-rsa.c:348:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  348 |         RSA_get0_key(key->rsa, NULL, NULL, &rsa_d);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c:349:9: warning: 'RSA_get0_factors' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  349 |         RSA_get0_factors(key->rsa, &rsa_p, &rsa_q);
      |         ^~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:231:28: note: declared here
  231 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r,
      |                            ^~~~~~~~~~~~~~~~
ssh-rsa.c:372:9: warning: 'RSA_set0_crt_params' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  372 |         if (!RSA_set0_crt_params(key->rsa, rsa_dmp1, rsa_dmq1, rsa_iqmp)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:220:27: note: declared here
  220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r,
      |                           ^~~~~~~~~~~~~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_sign':
ssh-rsa.c:415:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  415 |         RSA_get0_key(key->rsa, &rsa_n, NULL, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c:418:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  418 |         slen = RSA_size(key->rsa);
      |         ^~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:215:27: note: declared here
  215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
ssh-rsa.c:435:9: warning: 'RSA_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  435 |         if (RSA_sign(nid, digest, hlen, sig, &len, key->rsa) != 1) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:359:27: note: declared here
  359 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m,
      |                           ^~~~~~~~
ssh-rsa.c: In function 'ssh_rsa_verify':
ssh-rsa.c:490:9: warning: 'RSA_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  490 |         RSA_get0_key(key->rsa, &rsa_n, NULL, NULL);
      |         ^~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:228:28: note: declared here
  228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
      |                            ^~~~~~~~~~~~
ssh-rsa.c:527:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  527 |         modlen = RSA_size(key->rsa);
      |         ^~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:215:27: note: declared here
  215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
ssh-rsa.c: In function 'openssh_RSA_verify':
ssh-rsa.c:649:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  649 |         rsasize = RSA_size(rsa);
      |         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:215:27: note: declared here
  215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
ssh-rsa.c:659:9: warning: 'RSA_public_decrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  659 |         if ((len = RSA_public_decrypt(siglen, sigbuf, decrypted, rsa,
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:299:5: note: declared here
  299 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
      |     ^~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c getcwd.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c entropy.c -o entropy.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c getgrouplist.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c getopt_long.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c gss-genr.c -o gss-genr.o
dh.c: In function 'dh_pub_is_valid':
dh.c:244:9: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  244 |         DH_get0_pqg(dh, &dh_p, NULL, NULL);
      |         ^~~~~~~~~~~
In file included from dh.c:38:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:260:28: note: declared here
  260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p,
      |                            ^~~~~~~~~~~
dh.c: In function 'dh_gen_key':
dh.c:289:9: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  289 |         DH_get0_pqg(dh, &dh_p, NULL, NULL);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:260:28: note: declared here
  260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p,
      |                            ^~~~~~~~~~~
dh.c:301:9: warning: 'DH_set_length' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  301 |         if (!DH_set_length(dh, MINIMUM(need * 2, pbits - 1)))
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:276:27: note: declared here
  276 | OSSL_DEPRECATEDIN_3_0 int DH_set_length(DH *dh, long length);
      |                           ^~~~~~~~~~~~~
dh.c:304:9: warning: 'DH_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  304 |         if (DH_generate_key(dh) == 0)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:230:27: note: declared here
  230 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh);
      |                           ^~~~~~~~~~~~~~~
dh.c:306:9: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  306 |         DH_get0_key(dh, &pub_key, NULL);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:263:28: note: declared here
  263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~
dh.c: In function 'dh_new_group_asc':
dh.c:318:9: warning: 'DH_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  318 |         if ((dh = DH_new()) == NULL)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:206:27: note: declared here
  206 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void);
      |                           ^~~~~~
dh.c:323:9: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  323 |         if (!DH_set0_pqg(dh, dh_p, NULL, dh_g))
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:262:27: note: declared here
  262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g);
      |                           ^~~~~~~~~~~
dh.c:327:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  327 |         DH_free(dh);
      |         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh);
      |                            ^~~~~~~
dh.c: In function 'dh_new_group':
dh.c:342:9: warning: 'DH_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  342 |         if ((dh = DH_new()) == NULL)
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:206:27: note: declared here
  206 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void);
      |                           ^~~~~~
dh.c:344:9: warning: 'DH_set0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  344 |         if (!DH_set0_pqg(dh, modulus, NULL, gen)) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:262:27: note: declared here
  262 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g);
      |                           ^~~~~~~~~~~
dh.c:345:17: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  345 |                 DH_free(dh);
      |                 ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh);
      |                            ^~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c umac.c -o umac.o
fmt_scaled.c: In function 'fmt_scaled':
fmt_scaled.c:275:61: warning: '%lld' directive output may be truncated writing between 1 and 17 bytes into a region of size 7 [-Wformat-truncation=]
  275 |                 (void)snprintf(result, FMT_SCALED_STRSIZE, "%lld%c",
      |                                                             ^~~~
fmt_scaled.c:275:60: note: directive argument in the range [-9007199254740992, 9007199254740992]
  275 |                 (void)snprintf(result, FMT_SCALED_STRSIZE, "%lld%c",
      |                                                            ^~~~~~~~
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/stdio.h:964,
                 from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/resolv.h:58,
                 from ../openbsd-compat/getrrsetbyname.h:59,
                 from ../openbsd-compat/openbsd-compat.h:44,
                 from ../includes.h:173,
                 from fmt_scaled.c:41:
In function 'snprintf',
    inlined from 'fmt_scaled' at fmt_scaled.c:275:9:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 3 and 19 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c umac128.c -o umac128.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-pkcs11.c -o ssh-pkcs11.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c getrrsetbyname.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c glob.c
ssh-ecdsa-sk.c: In function 'ssh_ecdsa_sk_verify':
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c inet_aton.c
ssh-ecdsa-sk.c:380:9: warning: 'ECDSA_do_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  380 |         switch (ECDSA_do_verify(sighash, sizeof(sighash), esig, key->ecdsa)) {
      |         ^~~~~~
In file included from ssh-ecdsa-sk.c:36:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1410:27: note: declared here
 1410 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
      |                           ^~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c smult_curve25519_ref.c -o smult_curve25519_ref.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c inet_ntoa.c
during RTL pass: zero_call_used_regs
progressmeter.c: In function 'refresh_progress_meter':
progressmeter.c:238:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
  238 | }
      | ^
0x14d0acc internal_error(char const*, ...)
	???:0
0x5cf765 fancy_abort(char const*, int, char const*)
	???:0
0x826f1f emit_move_insn_1(rtx_def*, rtx_def*)
	???:0
0x8270c5 emit_move_insn(rtx_def*, rtx_def*)
	???:0
0xb7b994 default_zero_call_used_regs(HARD_REG_SET)
	???:0
Please submit a full bug report, with preprocessed source.
Please include the complete backtrace with any bug report.
umac.c: In function 'kdf':
See <https://gcc.gnu.org/bugs/> for instructions.
umac.c:197:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  197 |         aes_encryption(in_buf, out_buf, key);
      |         ^~~~~~~~~~~~~~
In file included from umac.c:161:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:57:6: note: declared here
   57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
      |      ^~~~~~~~~~~
umac.c:204:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  204 |         aes_encryption(in_buf, out_buf, key);
      |         ^~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:57:6: note: declared here
   57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
      |      ^~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c poly1305.c -o poly1305.o
umac.c: In function 'pdf_init':
umac.c:228:5: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  228 |     aes_key_setup(buf, pc->prf_key);
      |     ^~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:51:5: note: declared here
   51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
      |     ^~~~~~~~~~~~~~~~~~~
umac.c:232:5: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  232 |     aes_encryption(pc->nonce, pc->cache, pc->prf_key);
      |     ^~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:57:6: note: declared here
   57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
      |      ^~~~~~~~~~~
umac.c: In function 'pdf_gen_xor':
umac.c:266:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  266 |         aes_encryption(pc->nonce, pc->cache, pc->prf_key);
      |         ^~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:57:6: note: declared here
   57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
      |      ^~~~~~~~~~~
umac.c: In function 'umac_new':
umac.c:1233:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1233 |         aes_key_setup(key, prf_key);
      |         ^~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:51:5: note: declared here
   51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
      |     ^~~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c inet_ntop.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c chacha.c -o chacha.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c cipher-chachapoly.c -o cipher-chachapoly.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c cipher-chachapoly-libcrypto.c -o cipher-chachapoly-libcrypto.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-ed25519.c -o ssh-ed25519.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c md5.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c digest-openssl.c -o digest-openssl.o
In file included from umac128.c:10:
umac.c: In function 'kdf':
umac.c:197:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  197 |         aes_encryption(in_buf, out_buf, key);
      |         ^~~~~~~~~~~~~~
In file included from umac.c:161:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:57:6: note: declared here
   57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
      |      ^~~~~~~~~~~
umac.c:204:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  204 |         aes_encryption(in_buf, out_buf, key);
      |         ^~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:57:6: note: declared here
   57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
      |      ^~~~~~~~~~~
umac.c: In function 'pdf_init':
umac.c:228:5: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  228 |     aes_key_setup(buf, pc->prf_key);
      |     ^~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:51:5: note: declared here
   51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
      |     ^~~~~~~~~~~~~~~~~~~
umac.c:232:5: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  232 |     aes_encryption(pc->nonce, pc->cache, pc->prf_key);
      |     ^~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:57:6: note: declared here
   57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
      |      ^~~~~~~~~~~
umac.c: In function 'pdf_gen_xor':
umac.c:266:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  266 |         aes_encryption(pc->nonce, pc->cache, pc->prf_key);
      |         ^~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:57:6: note: declared here
   57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
      |      ^~~~~~~~~~~
misc.c: In function 'fmt_timeframe':
misc.c:677:40: warning: '%02llu' directive output may be truncated writing between 2 and 14 bytes into a region of size 9 [-Wformat-truncation=]
  677 |                 snprintf(buf, TF_LEN, "%02lluw%01ud%02uh", week, day, hrs);
      |                                        ^~~~~~
misc.c:677:39: note: directive argument in the range [1, 30500568904943]
  677 |                 snprintf(buf, TF_LEN, "%02lluw%01ud%02uh", week, day, hrs);
      |                                       ^~~~~~~~~~~~~~~~~~~
misc.c:677:39: note: directive argument in the range [0, 6]
misc.c:677:39: note: directive argument in the range [0, 23]
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/stdio.h:964,
                 from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/resolv.h:58,
                 from openbsd-compat/getrrsetbyname.h:59,
                 from openbsd-compat/openbsd-compat.h:44,
                 from includes.h:173,
                 from misc.c:21:
In function 'snprintf',
    inlined from 'fmt_timeframe' at misc.c:677:3:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 9 and 21 bytes into a destination of size 9
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
umac.c: In function 'umac128_new':
umac.c:1233:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1233 |         aes_key_setup(key, prf_key);
      |         ^~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/aes.h:51:5: note: declared here
   51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
      |     ^~~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c digest-libc.c -o digest-libc.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c memmem.c
ssh-pkcs11.c: In function 'pkcs11_rsa_private_encrypt':
ssh-pkcs11.c:432:9: warning: 'RSA_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  432 |         if ((k11 = RSA_get_ex_data(rsa, rsa_idx)) == NULL) {
      |         ^~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c hmac.c -o hmac.o
In file included from openbsd-compat/openssl-compat.h:26,
                 from ssh-pkcs11.c:36:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:457:29: note: declared here
  457 | OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
      |                             ^~~~~~~~~~~~~~~
ssh-pkcs11.c:444:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  444 |         tlen = RSA_size(rsa);
      |         ^~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:215:27: note: declared here
  215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
      |                           ^~~~~~~~
ssh-pkcs11.c: In function 'pkcs11_rsa_start_wrapper':
ssh-pkcs11.c:468:9: warning: 'RSA_meth_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  468 |         rsa_method = RSA_meth_dup(RSA_get_default_method());
      |         ^~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:486:35: note: declared here
  486 | OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_dup(const RSA_METHOD *meth);
      |                                   ^~~~~~~~~~~~
ssh-pkcs11.c:468:9: warning: 'RSA_get_default_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  468 |         rsa_method = RSA_meth_dup(RSA_get_default_method());
      |         ^~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:310:41: note: declared here
  310 | OSSL_DEPRECATEDIN_3_0 const RSA_METHOD *RSA_get_default_method(void);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~
ssh-pkcs11.c:475:9: warning: 'RSA_meth_set1_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  475 |         if (!RSA_meth_set1_name(rsa_method, "pkcs11") ||
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:488:27: note: declared here
  488 | OSSL_DEPRECATEDIN_3_0 int RSA_meth_set1_name(RSA_METHOD *meth,
      |                           ^~~~~~~~~~~~~~~~~~
ssh-pkcs11.c:476:13: warning: 'RSA_meth_set_priv_enc' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  476 |             !RSA_meth_set_priv_enc(rsa_method, pkcs11_rsa_private_encrypt) ||
      |             ^
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:521:5: note: declared here
  521 | int RSA_meth_set_priv_enc(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
ssh-pkcs11.c:477:13: warning: 'RSA_meth_set_priv_dec' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  477 |             !RSA_meth_set_priv_dec(rsa_method, pkcs11_rsa_private_decrypt)) {
      |             ^
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:531:5: note: declared here
  531 | int RSA_meth_set_priv_dec(RSA_METHOD *rsa,
      |     ^~~~~~~~~~~~~~~~~~~~~
ssh-pkcs11.c: In function 'pkcs11_rsa_wrap':
ssh-pkcs11.c:505:9: warning: 'RSA_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  505 |         RSA_set_method(rsa, rsa_method);
      |         ^~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:313:27: note: declared here
  313 | OSSL_DEPRECATEDIN_3_0 int RSA_set_method(RSA *rsa, const RSA_METHOD *meth);
      |                           ^~~~~~~~~~~~~~
ssh-pkcs11.c:506:9: warning: 'RSA_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  506 |         RSA_set_ex_data(rsa, rsa_idx, k11);
      |         ^~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:456:27: note: declared here
  456 | OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~
ssh-pkcs11.c: In function 'ecdsa_do_sign':
ssh-pkcs11.c:525:9: warning: 'EC_KEY_get_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  525 |         if ((k11 = EC_KEY_get_ex_data(ec, ec_key_idx)) == NULL) {
      |         ^~
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ecdsa.h:10,
                 from openbsd-compat/openssl-compat.h:29:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1103:29: note: declared here
 1103 | OSSL_DEPRECATEDIN_3_0 void *EC_KEY_get_ex_data(const EC_KEY *key, int idx);
      |                             ^~~~~~~~~~~~~~~~~~
ssh-pkcs11.c:538:9: warning: 'ECDSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  538 |         siglen = ECDSA_size(ec);
      |         ^~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1474:27: note: declared here
 1474 | OSSL_DEPRECATEDIN_3_0 int ECDSA_size(const EC_KEY *eckey);
      |                           ^~~~~~~~~~
ssh-pkcs11.c: In function 'pkcs11_ecdsa_start_wrapper':
ssh-pkcs11.c:591:9: warning: 'EC_KEY_METHOD_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  591 |         ec_key_method = EC_KEY_METHOD_new(EC_KEY_OpenSSL());
      |         ^~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1480:38: note: declared here
 1480 | OSSL_DEPRECATEDIN_3_0 EC_KEY_METHOD *EC_KEY_METHOD_new(const EC_KEY_METHOD *meth);
      |                                      ^~~~~~~~~~~~~~~~~
ssh-pkcs11.c:591:9: warning: 'EC_KEY_OpenSSL' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  591 |         ec_key_method = EC_KEY_METHOD_new(EC_KEY_OpenSSL());
      |         ^~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1298:44: note: declared here
 1298 | OSSL_DEPRECATEDIN_3_0 const EC_KEY_METHOD *EC_KEY_OpenSSL(void);
      |                                            ^~~~~~~~~~~~~~
ssh-pkcs11.c:594:9: warning: 'EC_KEY_METHOD_get_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  594 |         EC_KEY_METHOD_get_sign(ec_key_method, &orig_sign, NULL, NULL);
      |         ^~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1543:28: note: declared here
 1543 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_get_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
ssh-pkcs11.c:595:9: warning: 'EC_KEY_METHOD_set_sign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  595 |         EC_KEY_METHOD_set_sign(ec_key_method, orig_sign, NULL, ecdsa_do_sign);
      |         ^~~~~~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1499:28: note: declared here
 1499 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_METHOD_set_sign
      |                            ^~~~~~~~~~~~~~~~~~~~~~
ssh-pkcs11.c: In function 'pkcs11_ecdsa_wrap':
ssh-pkcs11.c:618:9: warning: 'EC_KEY_set_method' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  618 |         EC_KEY_set_method(ec, ec_key_method);
      |         ^~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1302:27: note: declared here
 1302 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
      |                           ^~~~~~~~~~~~~~~~~
ssh-pkcs11.c:619:9: warning: 'EC_KEY_set_ex_data' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  619 |         EC_KEY_set_ex_data(ec, ec_key_idx, k11);
      |         ^~~~~~~~~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1102:27: note: declared here
 1102 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg);
      |                           ^~~~~~~~~~~~~~~~~~
ssh-pkcs11.c: In function 'pkcs11_fetch_ecdsa_pubkey':
ssh-pkcs11.c:756:9: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  756 |         ec = EC_KEY_new();
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:987:31: note: declared here
  987 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void);
      |                               ^~~~~~~~~~
ssh-pkcs11.c:769:9: warning: 'EC_KEY_set_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  769 |         if (EC_KEY_set_group(ec, group) == 0) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1061:27: note: declared here
 1061 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
      |                           ^~~~~~~~~~~~~~~~
ssh-pkcs11.c:786:9: warning: 'o2i_ECPublicKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  786 |         if (o2i_ECPublicKey(&ec, &attrp, octet->length) == NULL) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1255:31: note: declared here
 1255 | OSSL_DEPRECATEDIN_3_0 EC_KEY *o2i_ECPublicKey(EC_KEY **key,
      |                               ^~~~~~~~~~~~~~~
ssh-pkcs11.c:816:17: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  816 |                 EC_KEY_free(ec);
      |                 ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
ssh-pkcs11.c: In function 'pkcs11_fetch_rsa_pubkey':
ssh-pkcs11.c:877:9: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  877 |         rsa = RSA_new();
      |         ^~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:212:28: note: declared here
  212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
      |                            ^~~~~~~
ssh-pkcs11.c:889:9: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  889 |         if (!RSA_set0_key(rsa, rsa_n, rsa_e, NULL))
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:218:27: note: declared here
  218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d);
      |                           ^~~~~~~~~~~~
ssh-pkcs11.c:910:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  910 |         RSA_free(rsa);
      |         ^~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:304:28: note: declared here
  304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
ssh-pkcs11.c: In function 'pkcs11_fetch_x509_pubkey':
ssh-pkcs11.c:999:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  999 |                 if (EVP_PKEY_get0_RSA(evp) == NULL) {
      |                 ^~
In file included from openbsd-compat/openssl-compat.h:25:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1354:22: note: declared here
 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
ssh-pkcs11.c:1003:17: warning: 'RSAPublicKey_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1003 |                 if ((rsa = RSAPublicKey_dup(EVP_PKEY_get0_RSA(evp))) == NULL) {
      |                 ^~
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/objects.h:21,
                 from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:44:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:459:1: note: declared here
  459 | DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, RSA, RSAPublicKey)
      | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssh-pkcs11.c:1003:17: warning: 'EVP_PKEY_get0_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1003 |                 if ((rsa = RSAPublicKey_dup(EVP_PKEY_get0_RSA(evp))) == NULL) {
      |                 ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1354:22: note: declared here
 1354 | const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
      |                      ^~~~~~~~~~~~~~~~~
ssh-pkcs11.c:1023:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1023 |                 if (EVP_PKEY_get0_EC_KEY(evp) == NULL) {
      |                 ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1380:25: note: declared here
 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
      |                         ^~~~~~~~~~~~~~~~~~~~
ssh-pkcs11.c:1027:17: warning: 'EC_KEY_dup' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1027 |                 if ((ec = EC_KEY_dup(EVP_PKEY_get0_EC_KEY(evp))) == NULL) {
      |                 ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1035:31: note: declared here
 1035 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_dup(const EC_KEY *src);
      |                               ^~~~~~~~~~
ssh-pkcs11.c:1027:17: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1027 |                 if ((ec = EC_KEY_dup(EVP_PKEY_get0_EC_KEY(evp))) == NULL) {
      |                 ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/evp.h:1380:25: note: declared here
 1380 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
      |                         ^~~~~~~~~~~~~~~~~~~~
ssh-pkcs11.c:1061:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1061 |         RSA_free(rsa);
      |         ^~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c mktemp.c
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/rsa.h:304:28: note: declared here
  304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
      |                            ^~~~~~~~
ssh-pkcs11.c:1063:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
 1063 |         EC_KEY_free(ec);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c pwcache.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ed25519.c -o ed25519.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c readpassphrase.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c reallocarray.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c hash.c -o hash.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c recallocarray.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kex.c -o kex.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c rresvport.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kexdh.c -o kexdh.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kexgex.c -o kexgex.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kexecdh.c -o kexecdh.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kexc25519.c -o kexc25519.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c setenv.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c setproctitle.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kexgexc.c -o kexgexc.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c sha1.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kexgexs.c -o kexgexs.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kexsntrup761x25519.c -o kexsntrup761x25519.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c sha2.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sntrup761.c -o sntrup761.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c sigact.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c kexgen.c -o kexgen.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strcasestr.c
kex.c: In function 'kex_free':
kex.c:950:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  950 |         DH_free(kex->dh);
      |         ^~~~~~~
In file included from kex.c:42:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh);
      |                            ^~~~~~~
kex.c:952:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  952 |         EC_KEY_free(kex->ec_client_key);
      |         ^~~~~~~~~~~
In file included from packet.h:24,
                 from kex.c:49:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sftp-realpath.c -o sftp-realpath.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strlcat.c
kexdh.c: In function 'kex_dh_compute_key':
kexdh.c:93:9: warning: 'DH_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   93 |         klen = DH_size(kex->dh);
      |         ^~~~
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dsa.h:31,
                 from openbsd-compat/openssl-compat.h:27,
                 from kexdh.c:36:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:210:27: note: declared here
  210 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh);
      |                           ^~~~~~~
kexdh.c:99:9: warning: 'DH_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   99 |         if ((kout = DH_compute_key(kbuf, dh_pub, kex->dh)) < 0 ||
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:231:27: note: declared here
  231 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key,
      |                           ^~~~~~~~~~~~~~
kexdh.c: In function 'kex_dh_keypair':
kexdh.c:123:9: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  123 |         DH_get0_key(kex->dh, &pub_key, NULL);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:263:28: note: declared here
  263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~
kexdh.c: In function 'kex_dh_enc':
kexdh.c:155:9: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  155 |         DH_get0_key(kex->dh, &pub_key, NULL);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:263:28: note: declared here
  263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~
kexdh.c:168:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  168 |         DH_free(kex->dh);
      |         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh);
      |                            ^~~~~~~
kexdh.c: In function 'kex_dh_dec':
kexdh.c:198:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  198 |         DH_free(kex->dh);
      |         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh);
      |                            ^~~~~~~
kexecdh.c: In function 'kex_ecdh_keypair':
kexecdh.c:58:9: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   58 |         if ((client_key = EC_KEY_new_by_curve_name(kex->ec_nid)) == NULL) {
      |         ^~
In file included from /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ecdh.h:10,
                 from kexecdh.c:37:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1017:31: note: declared here
 1017 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
kexecdh.c:62:9: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   62 |         if (EC_KEY_generate_key(client_key) != 1) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1120:27: note: declared here
 1120 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~~~~
kexecdh.c:66:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   66 |         group = EC_KEY_get0_group(client_key);
      |         ^~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
kexecdh.c:67:9: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   67 |         public_key = EC_KEY_get0_public_key(client_key);
      |         ^~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
kexecdh.c:86:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
   86 |         EC_KEY_free(client_key);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
kexecdh.c: In function 'kex_ecdh_enc':
kexecdh.c:104:9: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  104 |         if ((server_key = EC_KEY_new_by_curve_name(kex->ec_nid)) == NULL) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1017:31: note: declared here
 1017 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
kexecdh.c:108:9: warning: 'EC_KEY_generate_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  108 |         if (EC_KEY_generate_key(server_key) != 1) {
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1120:27: note: declared here
 1120 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key);
      |                           ^~~~~~~~~~~~~~~~~~~
kexecdh.c:112:9: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  112 |         group = EC_KEY_get0_group(server_key);
      |         ^~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1053:39: note: declared here
 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
kexecdh.c:118:9: warning: 'EC_KEY_get0_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  118 |         pub_key = EC_KEY_get0_public_key(server_key);
      |         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1081:39: note: declared here
 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~~~~~~
kexecdh.c:132:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  132 |         EC_KEY_free(server_key);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
kexecdh.c: In function 'kex_ecdh_dec_key_group':
kexecdh.c:179:9: warning: 'ECDH_compute_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  179 |         if (ECDH_compute_key(kbuf, klen, dh_pub, key, NULL) != (int)klen ||
      |         ^~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1315:27: note: declared here
 1315 | OSSL_DEPRECATEDIN_3_0 int ECDH_compute_key(void *out, size_t outlen,
      |                           ^~~~~~~~~~~~~~~~
kexecdh.c: In function 'kex_ecdh_dec':
kexecdh.c:207:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  207 |         EC_KEY_free(kex->ec_client_key);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/ec.h:1022:28: note: declared here
 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strlcpy.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strmode.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c platform-pledge.c -o platform-pledge.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c platform-tracing.c -o platform-tracing.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c platform-misc.c -o platform-misc.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshbuf-io.c -o sshbuf-io.o
kexgexs.c: In function 'input_kex_dh_gex_request':
kexgexs.c:108:9: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  108 |         DH_get0_pqg(kex->dh, &dh_p, NULL, &dh_g);
      |         ^~~~~~~~~~~
In file included from kexgexs.c:37:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:260:28: note: declared here
  260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p,
      |                            ^~~~~~~~~~~
kexgexs.c: In function 'input_kex_dh_gex_init':
kexgexs.c:165:9: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  165 |         DH_get0_key(kex->dh, &pub_key, NULL);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:263:28: note: declared here
  263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~
kexgexs.c:166:9: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  166 |         DH_get0_pqg(kex->dh, &dh_p, NULL, &dh_g);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:260:28: note: declared here
  260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p,
      |                            ^~~~~~~~~~~
kexgexs.c:208:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  208 |         DH_free(kex->dh);
      |         ^~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh);
      |                            ^~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strndup.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strnlen.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh.c -o ssh.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strptime.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strsep.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c readconf.c -o readconf.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c clientloop.c -o clientloop.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strtoll.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strtonum.c
kexgexc.c: In function 'input_kex_dh_gex_group':
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strtoull.c
kexgexc.c:123:9: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  123 |         DH_get0_key(kex->dh, &pub_key, NULL);
      |         ^~~~~~~~~~~
In file included from kexgexc.c:33:
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:263:28: note: declared here
  263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~
kexgexc.c: In function 'input_kex_dh_gex_reply':
kexgexc.c:187:9: warning: 'DH_get0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  187 |         DH_get0_key(kex->dh, &pub_key, NULL);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:263:28: note: declared here
  263 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
      |                            ^~~~~~~~~~~
kexgexc.c:188:9: warning: 'DH_get0_pqg' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  188 |         DH_get0_pqg(kex->dh, &dh_p, NULL, &dh_g);
      |         ^~~~~~~~~~~
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:260:28: note: declared here
  260 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p,
      |                            ^~~~~~~~~~~
kexgexc.c:231:9: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  231 |         DH_free(kex->dh);
      |         ^~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c strtoul.c
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot/usr/include/openssl/dh.h:207:28: note: declared here
  207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh);
      |                            ^~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshtty.c -o sshtty.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshconnect.c -o sshconnect.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshconnect2.c -o sshconnect2.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c mux.c -o mux.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c timingsafe_bcmp.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c vis.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c port-aix.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c port-irix.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c port-linux.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c port-prngd.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c ssh-sk-client.c -o ssh-sk-client.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c port-solaris.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshd.c -o sshd.o
vis.c: In function 'stravis':
vis.c:229:23: warning: pointer 'buf' may be used after 'realloc' [-Wuse-after-free]
  229 |                 *outp = buf;
      |                 ~~~~~~^~~~~
vis.c:227:17: note: call to 'realloc' here
  227 |         *outp = realloc(buf, len + 1);
      |                 ^~~~~~~~~~~~~~~~~~~~~
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c port-net.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c auth-rhosts.c -o auth-rhosts.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong   -fPIC -I. -I.. -I. -I./..  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DHAVE_CONFIG_H -c port-uw.c
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c auth-passwd.c -o auth-passwd.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c audit.c -o audit.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c audit-bsm.c -o audit-bsm.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c audit-linux.c -o audit-linux.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c platform.c -o platform.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshpty.c -o sshpty.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c sshlogin.c -o sshlogin.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c servconf.c -o servconf.o
mips-poky-linux-gcc  -meb -mabi=32 -mhard-float -march=mips32r2 -fstack-protector-strong  -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 --sysroot=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1=/usr/src/debug/openssh/9.6p1  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fmacro-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot=  -fdebug-prefix-map=/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native=  -freport-bug -pipe -Wno-error=format-truncation -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -Wimplicit-fallthrough -Wmisleading-indentation -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_GNU_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/run/sshd\" -DHAVE_CONFIG_H -c serverloop.c -o serverloop.o
Preprocessed source stored into /tmp/ccDJOh4f.out file, please attach this to your bugreport.
make: *** [Makefile:195: progressmeter.o] Error 1
make: *** Waiting for unfinished jobs....
mips-poky-linux-gcc-ar rv libopenbsd-compat.a bsd-asprintf.o bsd-closefrom.o bsd-cygwin_util.o bsd-err.o bsd-flock.o bsd-getentropy.o bsd-getline.o bsd-getpagesize.o bsd-getpeereid.o bsd-malloc.o bsd-misc.o bsd-nextstep.o bsd-openpty.o bsd-poll.o bsd-pselect.o bsd-setres_id.o bsd-signal.o bsd-snprintf.o bsd-statvfs.o bsd-timegm.o bsd-waitpid.o fake-rfc2553.o getrrsetbyname-ldns.o kludge-fd_set.o openssl-compat.o libressl-api-compat.o xcrypt.o arc4random.o arc4random_uniform.o base64.o basename.o bcrypt_pbkdf.o bindresvport.o blowfish.o daemon.o dirname.o explicit_bzero.o fmt_scaled.o freezero.o fnmatch.o getcwd.o getgrouplist.o getopt_long.o getrrsetbyname.o glob.o inet_aton.o inet_ntoa.o inet_ntop.o md5.o memmem.o mktemp.o pwcache.o readpassphrase.o reallocarray.o recallocarray.o rresvport.o setenv.o setproctitle.o sha1.o sha2.o sigact.o strcasestr.o strlcat.o strlcpy.o strmode.o strndup.o strnlen.o strptime.o strsep.o strtoll.o strtonum.o strtoull.o strtoul.o timingsafe_bcmp.o vis.o port-aix.o port-irix.o port-linux.o port-prngd.o port-solaris.o port-net.o port-uw.o
/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/recipe-sysroot-native/usr/bin/mips-poky-linux/../../libexec/mips-poky-linux/gcc/mips-poky-linux/13.2.0/ar: creating libopenbsd-compat.a
a - bsd-asprintf.o
a - bsd-closefrom.o
a - bsd-cygwin_util.o
a - bsd-err.o
a - bsd-flock.o
a - bsd-getentropy.o
a - bsd-getline.o
a - bsd-getpagesize.o
a - bsd-getpeereid.o
a - bsd-malloc.o
a - bsd-misc.o
a - bsd-nextstep.o
a - bsd-openpty.o
a - bsd-poll.o
a - bsd-pselect.o
a - bsd-setres_id.o
a - bsd-signal.o
a - bsd-snprintf.o
a - bsd-statvfs.o
a - bsd-timegm.o
a - bsd-waitpid.o
a - fake-rfc2553.o
a - getrrsetbyname-ldns.o
a - kludge-fd_set.o
a - openssl-compat.o
a - libressl-api-compat.o
a - xcrypt.o
a - arc4random.o
a - arc4random_uniform.o
a - base64.o
a - basename.o
a - bcrypt_pbkdf.o
a - bindresvport.o
a - blowfish.o
a - daemon.o
a - dirname.o
a - explicit_bzero.o
a - fmt_scaled.o
a - freezero.o
a - fnmatch.o
a - getcwd.o
a - getgrouplist.o
a - getopt_long.o
a - getrrsetbyname.o
a - glob.o
a - inet_aton.o
a - inet_ntoa.o
a - inet_ntop.o
a - md5.o
a - memmem.o
a - mktemp.o
a - pwcache.o
a - readpassphrase.o
a - reallocarray.o
a - recallocarray.o
a - rresvport.o
a - setenv.o
a - setproctitle.o
a - sha1.o
a - sha2.o
a - sigact.o
a - strcasestr.o
a - strlcat.o
a - strlcpy.o
a - strmode.o
a - strndup.o
a - strnlen.o
a - strptime.o
a - strsep.o
a - strtoll.o
a - strtonum.o
a - strtoull.o
a - strtoul.o
a - timingsafe_bcmp.o
a - vis.o
a - port-aix.o
a - port-irix.o
a - port-linux.o
a - port-prngd.o
a - port-solaris.o
a - port-net.o
a - port-uw.o
mips-poky-linux-gcc-ranlib libopenbsd-compat.a
make[1]: Leaving directory '/build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/openssh-9.6p1/openbsd-compat'
Preprocessed source stored into /tmp/ccGlBEgT.out file, please attach this to your bugreport.
make: *** [Makefile:195: moduli.o] Error 1
during RTL pass: zero_call_used_regs
clientloop.c: In function 'client_loop':
clientloop.c:1699:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
 1699 | }
      | ^
0x14d0acc internal_error(char const*, ...)
	???:0
0x5cf765 fancy_abort(char const*, int, char const*)
	???:0
0x826f1f emit_move_insn_1(rtx_def*, rtx_def*)
	???:0
0x8270c5 emit_move_insn(rtx_def*, rtx_def*)
	???:0
0xb7b994 default_zero_call_used_regs(HARD_REG_SET)
	???:0
Please submit a full bug report, with preprocessed source.
Please include the complete backtrace with any bug report.
See <https://gcc.gnu.org/bugs/> for instructions.
Preprocessed source stored into /tmp/ccCA5jSU.out file, please attach this to your bugreport.
make: *** [Makefile:195: clientloop.o] Error 1
ERROR: oe_runmake failed
WARNING: /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/temp/run.do_compile.1800437:180 exit 1 from 'exit 1'
WARNING: Backtrace (BB generated script): 
	#1: bbfatal_log, /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/temp/run.do_compile.1800437, line 180
	#2: die, /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/temp/run.do_compile.1800437, line 164
	#3: oe_runmake, /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/temp/run.do_compile.1800437, line 159
	#4: autotools_do_compile, /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/temp/run.do_compile.1800437, line 154
	#5: do_compile, /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/temp/run.do_compile.1800437, line 149
	#6: main, /build/tmp/work/mips32r2-poky-linux/openssh/9.6p1/temp/run.do_compile.1800437, line 193

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [OE-core] [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
  2024-02-04  1:20     ` Tim Orling
@ 2024-02-04  3:39       ` Khem Raj
  2024-02-04  8:13         ` Khem Raj
  0 siblings, 1 reply; 10+ messages in thread
From: Khem Raj @ 2024-02-04  3:39 UTC (permalink / raw)
  To: Tim Orling; +Cc: openembedded-core, Alexandre Belloni, Tim Orling

On Sat, Feb 3, 2024 at 5:20 PM Tim Orling <ticotimo@gmail.com> wrote:
>
> The errors on mips32 are internal compiler errors (ICE):
> moduli.c:814:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
> progressmeter.c:238:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
> clientloop.c:1699:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
>
> (There are also a lot of OpenSSL 3.0 deprecation warnings, but I think the ICE are what is failing the build).
>
> Full log.do_compile attached.
>
> There are a handful of similar bug reports like:
> https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104820
>
> Any advice to help report this properly is appreciated. Any ideas to fix it are even better.

Looks like gcc issue but try the patch proposed in this bug
https://bugzilla.mindrot.org/show_bug.cgi?id=3645

This patch - https://bugzilla.mindrot.org/attachment.cgi?id=3776&action=diff

See if it helps.

>
> --Tim
>
> On Fri, Feb 2, 2024 at 4:11 PM Tim Orling via lists.openembedded.org <ticotimo=gmail.com@lists.openembedded.org> wrote:
>>
>>
>>
>> On Fri, Feb 2, 2024 at 3:12 PM Alexandre Belloni <alexandre.belloni@bootlin.com> wrote:
>>>
>>> https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/5751/steps/13/logs/stdio
>>
>>
>> Thank you, Alexandre. I’ll try to find a fix for this mips issue. If anyone else stumbles on it first, I’m happy to take guidance.
>>>
>>>
>>> On 05/01/2024 08:55:55-0800, Tim Orling wrote:
>>> > * Relocate Upstream-Status in 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>>> >   so it will not throw an error in AUH
>>> >
>>> > https://www.openssh.com/txt/release-9.6
>>> > https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1
>>> >
>>> > https://nvd.nist.gov/vuln/detail/CVE-2023-48795
>>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51384
>>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51385
>>> >
>>> > CVE: CVE-2023-48795
>>> > CVE: CVE-2023-51384
>>> > CVE: CVE-2023-51385
>>> >
>>> > Signed-off-by: Tim Orling <tim.orling@konsulko.com>
>>> > ---
>>> > All ptests passed on core-image-ptest-openssh on qemux86-64
>>> >
>>> >  ...regress-banner.sh-log-input-and-output-files-on-erro.patch | 4 ++--
>>> >  .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            | 2 +-
>>> >  2 files changed, 3 insertions(+), 3 deletions(-)
>>> >  rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb} (98%)
>>> >
>>> > diff --git a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>>> > index 2c14014fed8..8763f30f4b3 100644
>>> > --- a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>>> > +++ b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>>> > @@ -34,13 +34,13 @@ return value: 1
>>> >
>>> >  See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
>>> >
>>> > +Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
>>> > +
>>> >  Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
>>> >  ---
>>> >   regress/banner.sh | 4 +++-
>>> >   1 file changed, 3 insertions(+), 1 deletion(-)
>>> >
>>> > -Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
>>> > -
>>> >  diff --git a/regress/banner.sh b/regress/banner.sh
>>> >  index a84feb5a..de84957a 100644
>>> >  --- a/regress/banner.sh
>>> > diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>>> > similarity index 98%
>>> > rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>>> > rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>>> > index bbb8fb091ad..fa44eb0bd4e 100644
>>> > --- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>>> > +++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>>> > @@ -28,7 +28,7 @@ SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
>>> >             file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
>>> >             file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
>>> >             "
>>> > -SRC_URI[sha256sum] = "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
>>> > +SRC_URI[sha256sum] = "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
>>> >
>>> >  CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is specific to OpenSSH with the pam opie which we don't build/use here."
>>> >
>>> > --
>>> > 2.34.1
>>> >
>>>
>>> >
>>> >
>>> >
>>>
>>>
>>> --
>>> Alexandre Belloni, co-owner and COO, Bootlin
>>> Embedded Linux and Kernel engineering
>>> https://bootlin.com
>>
>>
>> -=-=-=-=-=-=-=-=-=-=-=-
>> Links: You receive all messages sent to this group.
>> View/Reply Online (#194821): https://lists.openembedded.org/g/openembedded-core/message/194821
>> Mute This Topic: https://lists.openembedded.org/mt/103546397/924729
>> Group Owner: openembedded-core+owner@lists.openembedded.org
>> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [ticotimo@gmail.com]
>> -=-=-=-=-=-=-=-=-=-=-=-
>>


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [OE-core] [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
  2024-02-04  3:39       ` Khem Raj
@ 2024-02-04  8:13         ` Khem Raj
  2024-02-04 14:48           ` Tim Orling
       [not found]           ` <17B0B053E6A96F05.13964@lists.openembedded.org>
  0 siblings, 2 replies; 10+ messages in thread
From: Khem Raj @ 2024-02-04  8:13 UTC (permalink / raw)
  To: Tim Orling; +Cc: openembedded-core, Alexandre Belloni, Tim Orling

On Sat, Feb 3, 2024 at 7:39 PM Khem Raj <raj.khem@gmail.com> wrote:
>
> On Sat, Feb 3, 2024 at 5:20 PM Tim Orling <ticotimo@gmail.com> wrote:
> >
> > The errors on mips32 are internal compiler errors (ICE):
> > moduli.c:814:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
> > progressmeter.c:238:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
> > clientloop.c:1699:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
> >
> > (There are also a lot of OpenSSL 3.0 deprecation warnings, but I think the ICE are what is failing the build).
> >
> > Full log.do_compile attached.
> >
> > There are a handful of similar bug reports like:
> > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104820
> >
> > Any advice to help report this properly is appreciated. Any ideas to fix it are even better.
>
> Looks like gcc issue but try the patch proposed in this bug
> https://bugzilla.mindrot.org/show_bug.cgi?id=3645
>
> This patch - https://bugzilla.mindrot.org/attachment.cgi?id=3776&action=diff
>
> See if it helps.

Its also applied upstream see
https://github.com/openssh/openssh-portable/commit/1036d77b34a5fa15e56f516b81b9928006848cbd

>
> >
> > --Tim
> >
> > On Fri, Feb 2, 2024 at 4:11 PM Tim Orling via lists.openembedded.org <ticotimo=gmail.com@lists.openembedded.org> wrote:
> >>
> >>
> >>
> >> On Fri, Feb 2, 2024 at 3:12 PM Alexandre Belloni <alexandre.belloni@bootlin.com> wrote:
> >>>
> >>> https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/5751/steps/13/logs/stdio
> >>
> >>
> >> Thank you, Alexandre. I’ll try to find a fix for this mips issue. If anyone else stumbles on it first, I’m happy to take guidance.
> >>>
> >>>
> >>> On 05/01/2024 08:55:55-0800, Tim Orling wrote:
> >>> > * Relocate Upstream-Status in 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> >>> >   so it will not throw an error in AUH
> >>> >
> >>> > https://www.openssh.com/txt/release-9.6
> >>> > https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1
> >>> >
> >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-48795
> >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51384
> >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51385
> >>> >
> >>> > CVE: CVE-2023-48795
> >>> > CVE: CVE-2023-51384
> >>> > CVE: CVE-2023-51385
> >>> >
> >>> > Signed-off-by: Tim Orling <tim.orling@konsulko.com>
> >>> > ---
> >>> > All ptests passed on core-image-ptest-openssh on qemux86-64
> >>> >
> >>> >  ...regress-banner.sh-log-input-and-output-files-on-erro.patch | 4 ++--
> >>> >  .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            | 2 +-
> >>> >  2 files changed, 3 insertions(+), 3 deletions(-)
> >>> >  rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb} (98%)
> >>> >
> >>> > diff --git a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> >>> > index 2c14014fed8..8763f30f4b3 100644
> >>> > --- a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> >>> > +++ b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> >>> > @@ -34,13 +34,13 @@ return value: 1
> >>> >
> >>> >  See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
> >>> >
> >>> > +Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
> >>> > +
> >>> >  Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
> >>> >  ---
> >>> >   regress/banner.sh | 4 +++-
> >>> >   1 file changed, 3 insertions(+), 1 deletion(-)
> >>> >
> >>> > -Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
> >>> > -
> >>> >  diff --git a/regress/banner.sh b/regress/banner.sh
> >>> >  index a84feb5a..de84957a 100644
> >>> >  --- a/regress/banner.sh
> >>> > diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> >>> > similarity index 98%
> >>> > rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> >>> > rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> >>> > index bbb8fb091ad..fa44eb0bd4e 100644
> >>> > --- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> >>> > +++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> >>> > @@ -28,7 +28,7 @@ SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
> >>> >             file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
> >>> >             file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
> >>> >             "
> >>> > -SRC_URI[sha256sum] = "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
> >>> > +SRC_URI[sha256sum] = "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
> >>> >
> >>> >  CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is specific to OpenSSH with the pam opie which we don't build/use here."
> >>> >
> >>> > --
> >>> > 2.34.1
> >>> >
> >>>
> >>> >
> >>> >
> >>> >
> >>>
> >>>
> >>> --
> >>> Alexandre Belloni, co-owner and COO, Bootlin
> >>> Embedded Linux and Kernel engineering
> >>> https://bootlin.com
> >>
> >>
> >> -=-=-=-=-=-=-=-=-=-=-=-
> >> Links: You receive all messages sent to this group.
> >> View/Reply Online (#194821): https://lists.openembedded.org/g/openembedded-core/message/194821
> >> Mute This Topic: https://lists.openembedded.org/mt/103546397/924729
> >> Group Owner: openembedded-core+owner@lists.openembedded.org
> >> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [ticotimo@gmail.com]
> >> -=-=-=-=-=-=-=-=-=-=-=-
> >>


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [OE-core] [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
  2024-02-04  8:13         ` Khem Raj
@ 2024-02-04 14:48           ` Tim Orling
       [not found]           ` <17B0B053E6A96F05.13964@lists.openembedded.org>
  1 sibling, 0 replies; 10+ messages in thread
From: Tim Orling @ 2024-02-04 14:48 UTC (permalink / raw)
  To: Khem Raj; +Cc: Alexandre Belloni, Tim Orling, openembedded-core

[-- Attachment #1: Type: text/plain, Size: 6507 bytes --]

On Sun, Feb 4, 2024 at 12:14 AM Khem Raj <raj.khem@gmail.com> wrote:

> On Sat, Feb 3, 2024 at 7:39 PM Khem Raj <raj.khem@gmail.com> wrote:
> >
> > On Sat, Feb 3, 2024 at 5:20 PM Tim Orling <ticotimo@gmail.com> wrote:
> > >
> > > The errors on mips32 are internal compiler errors (ICE):
> > > moduli.c:814:1: internal compiler error: in int_mode_for_mode, at
> stor-layout.cc:407
> > > progressmeter.c:238:1: internal compiler error: in int_mode_for_mode,
> at stor-layout.cc:407
> > > clientloop.c:1699:1: internal compiler error: in int_mode_for_mode, at
> stor-layout.cc:407
> > >
> > > (There are also a lot of OpenSSL 3.0 deprecation warnings, but I think
> the ICE are what is failing the build).
> > >
> > > Full log.do_compile attached.
> > >
> > > There are a handful of similar bug reports like:
> > > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104820
> > >
> > > Any advice to help report this properly is appreciated. Any ideas to
> fix it are even better.
> >
> > Looks like gcc issue but try the patch proposed in this bug
> > https://bugzilla.mindrot.org/show_bug.cgi?id=3645
> >
> > This patch -
> https://bugzilla.mindrot.org/attachment.cgi?id=3776&action=diff
> >
> > See if it helps.
>
> Its also applied upstream see
>
> https://github.com/openssh/openssh-portable/commit/1036d77b34a5fa15e56f516b81b9928006848cbd


And that was merged after 9.6p1
https://github.com/openssh/openssh-portable/compare/V_9_6_P1...master

<https://github.com/openssh/openssh-portable/commit/1036d77b34a5fa15e56f516b81b9928006848cbd>
>
> >
> > >
> > > --Tim
> > >
> > > On Fri, Feb 2, 2024 at 4:11 PM Tim Orling via lists.openembedded.org
> <ticotimo=gmail.com@lists.openembedded.org> wrote:
> > >>
> > >>
> > >>
> > >> On Fri, Feb 2, 2024 at 3:12 PM Alexandre Belloni <
> alexandre.belloni@bootlin.com> wrote:
> > >>>
> > >>>
> https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/5751/steps/13/logs/stdio
> > >>
> > >>
> > >> Thank you, Alexandre. I’ll try to find a fix for this mips issue. If
> anyone else stumbles on it first, I’m happy to take guidance.
> > >>>
> > >>>
> > >>> On 05/01/2024 08:55:55-0800, Tim Orling wrote:
> > >>> > * Relocate Upstream-Status in
> 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> > >>> >   so it will not throw an error in AUH
> > >>> >
> > >>> > https://www.openssh.com/txt/release-9.6
> > >>> >
> https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1
> > >>> >
> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-48795
> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51384
> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51385
> > >>> >
> > >>> > CVE: CVE-2023-48795
> > >>> > CVE: CVE-2023-51384
> > >>> > CVE: CVE-2023-51385
> > >>> >
> > >>> > Signed-off-by: Tim Orling <tim.orling@konsulko.com>
> > >>> > ---
> > >>> > All ptests passed on core-image-ptest-openssh on qemux86-64
> > >>> >
> > >>> >  ...regress-banner.sh-log-input-and-output-files-on-erro.patch | 4
> ++--
> > >>> >  .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            |
> 2 +-
> > >>> >  2 files changed, 3 insertions(+), 3 deletions(-)
> > >>> >  rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb =>
> openssh_9.6p1.bb} (98%)
> > >>> >
> > >>> > diff --git
> a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> > >>> > index 2c14014fed8..8763f30f4b3 100644
> > >>> > ---
> a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> > >>> > +++
> b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
> > >>> > @@ -34,13 +34,13 @@ return value: 1
> > >>> >
> > >>> >  See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
> > >>> >
> > >>> > +Upstream-Status: Denied [
> https://github.com/openssh/openssh-portable/pull/437]
> > >>> > +
> > >>> >  Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
> > >>> >  ---
> > >>> >   regress/banner.sh | 4 +++-
> > >>> >   1 file changed, 3 insertions(+), 1 deletion(-)
> > >>> >
> > >>> > -Upstream-Status: Denied [
> https://github.com/openssh/openssh-portable/pull/437]
> > >>> > -
> > >>> >  diff --git a/regress/banner.sh b/regress/banner.sh
> > >>> >  index a84feb5a..de84957a 100644
> > >>> >  --- a/regress/banner.sh
> > >>> > diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> > >>> > similarity index 98%
> > >>> > rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> > >>> > rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> > >>> > index bbb8fb091ad..fa44eb0bd4e 100644
> > >>> > --- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
> > >>> > +++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
> > >>> > @@ -28,7 +28,7 @@ SRC_URI = "
> http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
> > >>> >
>  file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
> > >>> >
>  file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
> > >>> >             "
> > >>> > -SRC_URI[sha256sum] =
> "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
> > >>> > +SRC_URI[sha256sum] =
> "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
> > >>> >
> > >>> >  CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is
> specific to OpenSSH with the pam opie which we don't build/use here."
> > >>> >
> > >>> > --
> > >>> > 2.34.1
> > >>> >
> > >>>
> > >>> >
> > >>> >
> > >>> >
> > >>>
> > >>>
> > >>> --
> > >>> Alexandre Belloni, co-owner and COO, Bootlin
> > >>> Embedded Linux and Kernel engineering
> > >>> https://bootlin.com
> > >>
> > >>
> > >> -=-=-=-=-=-=-=-=-=-=-=-
> > >> Links: You receive all messages sent to this group.
> > >> View/Reply Online (#194821):
> https://lists.openembedded.org/g/openembedded-core/message/194821
> > >> Mute This Topic: https://lists.openembedded.org/mt/103546397/924729
> > >> Group Owner: openembedded-core+owner@lists.openembedded.org
> > >> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub
> [ticotimo@gmail.com]
> > >> -=-=-=-=-=-=-=-=-=-=-=-
> > >>
>

[-- Attachment #2: Type: text/html, Size: 12130 bytes --]

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [OE-core] [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
       [not found]           ` <17B0B053E6A96F05.13964@lists.openembedded.org>
@ 2024-02-04 16:31             ` Tim Orling
  2024-02-04 17:58               ` Khem Raj
  0 siblings, 1 reply; 10+ messages in thread
From: Tim Orling @ 2024-02-04 16:31 UTC (permalink / raw)
  To: ticotimo; +Cc: Khem Raj, Alexandre Belloni, Tim Orling, openembedded-core

[-- Attachment #1: Type: text/plain, Size: 7173 bytes --]

On Sun, Feb 4, 2024 at 6:48 AM Tim Orling via lists.openembedded.org
<ticotimo=gmail.com@lists.openembedded.org> wrote:

>
>
> On Sun, Feb 4, 2024 at 12:14 AM Khem Raj <raj.khem@gmail.com> wrote:
>
>> On Sat, Feb 3, 2024 at 7:39 PM Khem Raj <raj.khem@gmail.com> wrote:
>> >
>> > On Sat, Feb 3, 2024 at 5:20 PM Tim Orling <ticotimo@gmail.com> wrote:
>> > >
>> > > The errors on mips32 are internal compiler errors (ICE):
>> > > moduli.c:814:1: internal compiler error: in int_mode_for_mode, at
>> stor-layout.cc:407
>> > > progressmeter.c:238:1: internal compiler error: in int_mode_for_mode,
>> at stor-layout.cc:407
>> > > clientloop.c:1699:1: internal compiler error: in int_mode_for_mode,
>> at stor-layout.cc:407
>> > >
>> > > (There are also a lot of OpenSSL 3.0 deprecation warnings, but I
>> think the ICE are what is failing the build).
>> > >
>> > > Full log.do_compile attached.
>> > >
>> > > There are a handful of similar bug reports like:
>> > > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104820
>> > >
>> > > Any advice to help report this properly is appreciated. Any ideas to
>> fix it are even better.
>> >
>> > Looks like gcc issue but try the patch proposed in this bug
>> > https://bugzilla.mindrot.org/show_bug.cgi?id=3645
>> >
>> > This patch -
>> https://bugzilla.mindrot.org/attachment.cgi?id=3776&action=diff
>> >
>> > See if it helps.
>>
>> Its also applied upstream see
>>
>> https://github.com/openssh/openssh-portable/commit/1036d77b34a5fa15e56f516b81b9928006848cbd
>
>
> And that was merged after 9.6p1
> https://github.com/openssh/openssh-portable/compare/V_9_6_P1...master
>
> That didn't change the ICE behavior, but for some mysterious reason (added
just per instructions to file a bug with gcc):
CFLAGS:append:mips = " -freport-bug --save-temps"
made the build successful?
https://git.yoctoproject.org/poky-contrib/log/?h=timo/openssh-9.6p1-mips
(I also tried without the patch above to prove it is the CFLAGS that made
it compilable).
Voodoo.


>
>> <https://github.com/openssh/openssh-portable/commit/1036d77b34a5fa15e56f516b81b9928006848cbd>
>>
>> >
>> > >
>> > > --Tim
>> > >
>> > > On Fri, Feb 2, 2024 at 4:11 PM Tim Orling via lists.openembedded.org
>> <ticotimo=gmail.com@lists.openembedded.org> wrote:
>> > >>
>> > >>
>> > >>
>> > >> On Fri, Feb 2, 2024 at 3:12 PM Alexandre Belloni <
>> alexandre.belloni@bootlin.com> wrote:
>> > >>>
>> > >>>
>> https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/5751/steps/13/logs/stdio
>> > >>
>> > >>
>> > >> Thank you, Alexandre. I’ll try to find a fix for this mips issue. If
>> anyone else stumbles on it first, I’m happy to take guidance.
>> > >>>
>> > >>>
>> > >>> On 05/01/2024 08:55:55-0800, Tim Orling wrote:
>> > >>> > * Relocate Upstream-Status in
>> 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> > >>> >   so it will not throw an error in AUH
>> > >>> >
>> > >>> > https://www.openssh.com/txt/release-9.6
>> > >>> >
>> https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1
>> > >>> >
>> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-48795
>> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51384
>> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51385
>> > >>> >
>> > >>> > CVE: CVE-2023-48795
>> > >>> > CVE: CVE-2023-51384
>> > >>> > CVE: CVE-2023-51385
>> > >>> >
>> > >>> > Signed-off-by: Tim Orling <tim.orling@konsulko.com>
>> > >>> > ---
>> > >>> > All ptests passed on core-image-ptest-openssh on qemux86-64
>> > >>> >
>> > >>> >  ...regress-banner.sh-log-input-and-output-files-on-erro.patch |
>> 4 ++--
>> > >>> >  .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            |
>> 2 +-
>> > >>> >  2 files changed, 3 insertions(+), 3 deletions(-)
>> > >>> >  rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb =>
>> openssh_9.6p1.bb} (98%)
>> > >>> >
>> > >>> > diff --git
>> a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> > >>> > index 2c14014fed8..8763f30f4b3 100644
>> > >>> > ---
>> a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> > >>> > +++
>> b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>> > >>> > @@ -34,13 +34,13 @@ return value: 1
>> > >>> >
>> > >>> >  See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
>> > >>> >
>> > >>> > +Upstream-Status: Denied [
>> https://github.com/openssh/openssh-portable/pull/437]
>> > >>> > +
>> > >>> >  Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
>> > >>> >  ---
>> > >>> >   regress/banner.sh | 4 +++-
>> > >>> >   1 file changed, 3 insertions(+), 1 deletion(-)
>> > >>> >
>> > >>> > -Upstream-Status: Denied [
>> https://github.com/openssh/openssh-portable/pull/437]
>> > >>> > -
>> > >>> >  diff --git a/regress/banner.sh b/regress/banner.sh
>> > >>> >  index a84feb5a..de84957a 100644
>> > >>> >  --- a/regress/banner.sh
>> > >>> > diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>> b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>> > >>> > similarity index 98%
>> > >>> > rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>> > >>> > rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>> > >>> > index bbb8fb091ad..fa44eb0bd4e 100644
>> > >>> > --- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>> > >>> > +++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>> > >>> > @@ -28,7 +28,7 @@ SRC_URI = "
>> http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
>> > >>> >
>>  file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
>> > >>> >
>>  file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
>> > >>> >             "
>> > >>> > -SRC_URI[sha256sum] =
>> "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
>> > >>> > +SRC_URI[sha256sum] =
>> "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
>> > >>> >
>> > >>> >  CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is
>> specific to OpenSSH with the pam opie which we don't build/use here."
>> > >>> >
>> > >>> > --
>> > >>> > 2.34.1
>> > >>> >
>> > >>>
>> > >>> >
>> > >>> >
>> > >>> >
>> > >>>
>> > >>>
>> > >>> --
>> > >>> Alexandre Belloni, co-owner and COO, Bootlin
>> > >>> Embedded Linux and Kernel engineering
>> > >>> https://bootlin.com
>> > >>
>> > >>
>> > >>
>> > >>
>>
>
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#194892):
> https://lists.openembedded.org/g/openembedded-core/message/194892
> Mute This Topic: https://lists.openembedded.org/mt/103546397/924729
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [
> ticotimo@gmail.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>
>

[-- Attachment #2: Type: text/html, Size: 13242 bytes --]

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [OE-core] [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
  2024-02-04 16:31             ` Tim Orling
@ 2024-02-04 17:58               ` Khem Raj
  0 siblings, 0 replies; 10+ messages in thread
From: Khem Raj @ 2024-02-04 17:58 UTC (permalink / raw)
  To: Tim Orling; +Cc: Alexandre Belloni, Tim Orling, openembedded-core

On Sun, Feb 4, 2024 at 8:32 AM Tim Orling <ticotimo@gmail.com> wrote:
>
>
>
> On Sun, Feb 4, 2024 at 6:48 AM Tim Orling via lists.openembedded.org <ticotimo=gmail.com@lists.openembedded.org> wrote:
>>
>>
>>
>> On Sun, Feb 4, 2024 at 12:14 AM Khem Raj <raj.khem@gmail.com> wrote:
>>>
>>> On Sat, Feb 3, 2024 at 7:39 PM Khem Raj <raj.khem@gmail.com> wrote:
>>> >
>>> > On Sat, Feb 3, 2024 at 5:20 PM Tim Orling <ticotimo@gmail.com> wrote:
>>> > >
>>> > > The errors on mips32 are internal compiler errors (ICE):
>>> > > moduli.c:814:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
>>> > > progressmeter.c:238:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
>>> > > clientloop.c:1699:1: internal compiler error: in int_mode_for_mode, at stor-layout.cc:407
>>> > >
>>> > > (There are also a lot of OpenSSL 3.0 deprecation warnings, but I think the ICE are what is failing the build).
>>> > >
>>> > > Full log.do_compile attached.
>>> > >
>>> > > There are a handful of similar bug reports like:
>>> > > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104820
>>> > >
>>> > > Any advice to help report this properly is appreciated. Any ideas to fix it are even better.
>>> >
>>> > Looks like gcc issue but try the patch proposed in this bug
>>> > https://bugzilla.mindrot.org/show_bug.cgi?id=3645
>>> >
>>> > This patch - https://bugzilla.mindrot.org/attachment.cgi?id=3776&action=diff
>>> >
>>> > See if it helps.
>>>
>>> Its also applied upstream see
>>> https://github.com/openssh/openssh-portable/commit/1036d77b34a5fa15e56f516b81b9928006848cbd
>>
>>
>> And that was merged after 9.6p1
>> https://github.com/openssh/openssh-portable/compare/V_9_6_P1...master
>>
> That didn't change the ICE behavior, but for some mysterious reason (added just per instructions to file a bug with gcc):
> CFLAGS:append:mips = " -freport-bug --save-temps"
> made the build successful?

Can you compare the configure logs before and after adding this option ?
its likely that some config option changed

> https://git.yoctoproject.org/poky-contrib/log/?h=timo/openssh-9.6p1-mips
> (I also tried without the patch above to prove it is the CFLAGS that made it compilable).
> Voodoo.
>
>>>
>>>
>>>
>>> >
>>> > >
>>> > > --Tim
>>> > >
>>> > > On Fri, Feb 2, 2024 at 4:11 PM Tim Orling via lists.openembedded.org <ticotimo=gmail.com@lists.openembedded.org> wrote:
>>> > >>
>>> > >>
>>> > >>
>>> > >> On Fri, Feb 2, 2024 at 3:12 PM Alexandre Belloni <alexandre.belloni@bootlin.com> wrote:
>>> > >>>
>>> > >>> https://autobuilder.yoctoproject.org/typhoon/#/builders/102/builds/5751/steps/13/logs/stdio
>>> > >>
>>> > >>
>>> > >> Thank you, Alexandre. I’ll try to find a fix for this mips issue. If anyone else stumbles on it first, I’m happy to take guidance.
>>> > >>>
>>> > >>>
>>> > >>> On 05/01/2024 08:55:55-0800, Tim Orling wrote:
>>> > >>> > * Relocate Upstream-Status in 0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>>> > >>> >   so it will not throw an error in AUH
>>> > >>> >
>>> > >>> > https://www.openssh.com/txt/release-9.6
>>> > >>> > https://github.com/openssh/openssh-portable/compare/V_9_5_P1...V_9_6_P1
>>> > >>> >
>>> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-48795
>>> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51384
>>> > >>> > https://nvd.nist.gov/vuln/detail/CVE-2023-51385
>>> > >>> >
>>> > >>> > CVE: CVE-2023-48795
>>> > >>> > CVE: CVE-2023-51384
>>> > >>> > CVE: CVE-2023-51385
>>> > >>> >
>>> > >>> > Signed-off-by: Tim Orling <tim.orling@konsulko.com>
>>> > >>> > ---
>>> > >>> > All ptests passed on core-image-ptest-openssh on qemux86-64
>>> > >>> >
>>> > >>> >  ...regress-banner.sh-log-input-and-output-files-on-erro.patch | 4 ++--
>>> > >>> >  .../openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb}            | 2 +-
>>> > >>> >  2 files changed, 3 insertions(+), 3 deletions(-)
>>> > >>> >  rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb} (98%)
>>> > >>> >
>>> > >>> > diff --git a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>>> > >>> > index 2c14014fed8..8763f30f4b3 100644
>>> > >>> > --- a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>>> > >>> > +++ b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
>>> > >>> > @@ -34,13 +34,13 @@ return value: 1
>>> > >>> >
>>> > >>> >  See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
>>> > >>> >
>>> > >>> > +Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
>>> > >>> > +
>>> > >>> >  Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
>>> > >>> >  ---
>>> > >>> >   regress/banner.sh | 4 +++-
>>> > >>> >   1 file changed, 3 insertions(+), 1 deletion(-)
>>> > >>> >
>>> > >>> > -Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
>>> > >>> > -
>>> > >>> >  diff --git a/regress/banner.sh b/regress/banner.sh
>>> > >>> >  index a84feb5a..de84957a 100644
>>> > >>> >  --- a/regress/banner.sh
>>> > >>> > diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>>> > >>> > similarity index 98%
>>> > >>> > rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>>> > >>> > rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>>> > >>> > index bbb8fb091ad..fa44eb0bd4e 100644
>>> > >>> > --- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
>>> > >>> > +++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
>>> > >>> > @@ -28,7 +28,7 @@ SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
>>> > >>> >             file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
>>> > >>> >             file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
>>> > >>> >             "
>>> > >>> > -SRC_URI[sha256sum] = "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
>>> > >>> > +SRC_URI[sha256sum] = "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
>>> > >>> >
>>> > >>> >  CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is specific to OpenSSH with the pam opie which we don't build/use here."
>>> > >>> >
>>> > >>> > --
>>> > >>> > 2.34.1
>>> > >>> >
>>> > >>>
>>> > >>> >
>>> > >>> >
>>> > >>> >
>>> > >>>
>>> > >>>
>>> > >>> --
>>> > >>> Alexandre Belloni, co-owner and COO, Bootlin
>>> > >>> Embedded Linux and Kernel engineering
>>> > >>> https://bootlin.com
>>> > >>
>>> > >>
>>> > >>
>>> > >>
>>
>>
>> -=-=-=-=-=-=-=-=-=-=-=-
>> Links: You receive all messages sent to this group.
>> View/Reply Online (#194892): https://lists.openembedded.org/g/openembedded-core/message/194892
>> Mute This Topic: https://lists.openembedded.org/mt/103546397/924729
>> Group Owner: openembedded-core+owner@lists.openembedded.org
>> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [ticotimo@gmail.com]
>> -=-=-=-=-=-=-=-=-=-=-=-
>>


^ permalink raw reply	[flat|nested] 10+ messages in thread

* [PATCH] openssh: upgrade 9.5p1 -> 9.6p1
@ 2024-02-01 18:50 simone.p.weiss
  0 siblings, 0 replies; 10+ messages in thread
From: simone.p.weiss @ 2024-02-01 18:50 UTC (permalink / raw)
  To: openembedded-core; +Cc: Simone Weiß

From: Simone Weiß <simone.p.weiss@posteo.com>

- Checked the pacth from AUH
- Added upstream status for patches again
- performed basic sanity test with ptest image

Signed-off-by: Simone Weiß <simone.p.weiss@posteo.com>
---
 ...h-log-input-and-output-files-on-erro.patch |  8 +--
 ...tional-support-for-systemd-sd_notify.patch | 18 +++---
 .../add-test-support-for-busybox.patch        | 57 +++++++++++--------
 ...igned-overflow-in-pointer-arithmatic.patch |  6 +-
 .../{openssh_9.5p1.bb => openssh_9.6p1.bb}    |  2 +-
 5 files changed, 47 insertions(+), 44 deletions(-)
 rename meta/recipes-connectivity/openssh/{openssh_9.5p1.bb => openssh_9.6p1.bb} (99%)

diff --git a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
index 2c14014fed..b572eaccfb 100644
--- a/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
+++ b/meta/recipes-connectivity/openssh/openssh/0001-regress-banner.sh-log-input-and-output-files-on-erro.patch
@@ -1,4 +1,4 @@
-From f5a4dacc987ca548fc86577c2dba121c86da3c34 Mon Sep 17 00:00:00 2001
+From 8032d3093fbe1f815ebdd6e66f841469069a1d5d Mon Sep 17 00:00:00 2001
 From: Mikko Rapeli <mikko.rapeli@linaro.org>
 Date: Mon, 11 Sep 2023 09:55:21 +0100
 Subject: [PATCH] regress/banner.sh: log input and output files on error
@@ -35,6 +35,7 @@ return value: 1
 See: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15178
 
 Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
+
 ---
  regress/banner.sh | 4 +++-
  1 file changed, 3 insertions(+), 1 deletion(-)
@@ -42,7 +43,7 @@ Signed-off-by: Mikko Rapeli <mikko.rapeli@linaro.org>
 Upstream-Status: Denied [https://github.com/openssh/openssh-portable/pull/437]
 
 diff --git a/regress/banner.sh b/regress/banner.sh
-index a84feb5a..de84957a 100644
+index a84feb5..de84957 100644
 --- a/regress/banner.sh
 +++ b/regress/banner.sh
 @@ -32,7 +32,9 @@ for s in 0 10 100 1000 10000 100000 ; do
@@ -56,6 +57,3 @@ index a84feb5a..de84957a 100644
  done
  
  trace "test suppress banner (-q)"
--- 
-2.34.1
-
diff --git a/meta/recipes-connectivity/openssh/openssh/0001-systemd-Add-optional-support-for-systemd-sd_notify.patch b/meta/recipes-connectivity/openssh/openssh/0001-systemd-Add-optional-support-for-systemd-sd_notify.patch
index acda8f1ce9..7e318b83a3 100644
--- a/meta/recipes-connectivity/openssh/openssh/0001-systemd-Add-optional-support-for-systemd-sd_notify.patch
+++ b/meta/recipes-connectivity/openssh/openssh/0001-systemd-Add-optional-support-for-systemd-sd_notify.patch
@@ -1,4 +1,4 @@
-From be187435911cde6cc3cef6982a508261074f1e56 Mon Sep 17 00:00:00 2001
+From 563e9b910984ec8ad5bddb88c02e24411d98e80e Mon Sep 17 00:00:00 2001
 From: Matt Jolly <Matt.Jolly@footclan.ninja>
 Date: Thu, 2 Feb 2023 21:05:40 +1100
 Subject: [PATCH] systemd: Add optional support for systemd `sd_notify`
@@ -9,16 +9,17 @@ patch based on Jakub Jelen's <jjelen@redhat.com> original patch
 Upstream-Status: Submitted [https://github.com/openssh/openssh-portable/pull/375/commits/be187435911cde6cc3cef6982a508261074f1e56]
 
 Signed-off-by: Xiangyu Chen <xiangyu.chen@windriver.com>
+
 ---
  configure.ac | 24 ++++++++++++++++++++++++
  sshd.c       | 13 +++++++++++++
  2 files changed, 37 insertions(+)
 
 diff --git a/configure.ac b/configure.ac
-index 22fee70f..486c189f 100644
+index 379cd74..a7d0e92 100644
 --- a/configure.ac
 +++ b/configure.ac
-@@ -4835,6 +4835,29 @@ AC_SUBST([GSSLIBS])
+@@ -4842,6 +4842,29 @@ AC_SUBST([GSSLIBS])
  AC_SUBST([K5LIBS])
  AC_SUBST([CHANNELLIBS])
  
@@ -48,7 +49,7 @@ index 22fee70f..486c189f 100644
  # Looking for programs, paths and files
  
  PRIVSEP_PATH=/var/empty
-@@ -5634,6 +5657,7 @@ echo "                   libldns support: $LDNS_MSG"
+@@ -5650,6 +5673,7 @@ echo "                   libldns support: $LDNS_MSG"
  echo "  Solaris process contract support: $SPC_MSG"
  echo "           Solaris project support: $SP_MSG"
  echo "         Solaris privilege support: $SPP_MSG"
@@ -57,7 +58,7 @@ index 22fee70f..486c189f 100644
  echo "           Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
  echo "                  BSD Auth support: $BSD_AUTH_MSG"
 diff --git a/sshd.c b/sshd.c
-index 6321936c..859d6a0b 100644
+index 9cbe922..4b342c5 100644
 --- a/sshd.c
 +++ b/sshd.c
 @@ -88,6 +88,10 @@
@@ -71,7 +72,7 @@ index 6321936c..859d6a0b 100644
  #include "xmalloc.h"
  #include "ssh.h"
  #include "ssh2.h"
-@@ -310,6 +314,10 @@ static void
+@@ -308,6 +312,10 @@ static void
  sighup_restart(void)
  {
  	logit("Received SIGHUP; restarting.");
@@ -82,7 +83,7 @@ index 6321936c..859d6a0b 100644
  	if (options.pid_file != NULL)
  		unlink(options.pid_file);
  	platform_pre_restart();
-@@ -2086,6 +2094,11 @@ main(int ac, char **av)
+@@ -2093,6 +2101,11 @@ main(int ac, char **av)
  			}
  		}
  
@@ -94,6 +95,3 @@ index 6321936c..859d6a0b 100644
  		/* Accept a connection and return in a forked child */
  		server_accept_loop(&sock_in, &sock_out,
  		    &newsock, config_s);
--- 
-2.25.1
-
diff --git a/meta/recipes-connectivity/openssh/openssh/add-test-support-for-busybox.patch b/meta/recipes-connectivity/openssh/openssh/add-test-support-for-busybox.patch
index b8402a4dee..61b98c3d72 100644
--- a/meta/recipes-connectivity/openssh/openssh/add-test-support-for-busybox.patch
+++ b/meta/recipes-connectivity/openssh/openssh/add-test-support-for-busybox.patch
@@ -1,4 +1,7 @@
-Adjust test cases to work with busybox.
+From 7979cbf4b422445c801726283b08abaed8c44b70 Mon Sep 17 00:00:00 2001
+From: "Maxin B. John" <maxin.john@enea.com>
+Date: Thu, 24 Apr 2014 18:00:22 +0200
+Subject: [PATCH] Adjust test cases to work with busybox.
 
 - Replace dd parameter "obs" with "bs".
 - Replace "head -<num>" with "head -n <num>".
@@ -6,11 +9,17 @@ Adjust test cases to work with busybox.
 Signed-off-by: Maxin B. John <maxin.john@enea.com>
 Upstream-Status: Pending
 
-Index: openssh-7.6p1/regress/cipher-speed.sh
-===================================================================
---- openssh-7.6p1.orig/regress/cipher-speed.sh
-+++ openssh-7.6p1/regress/cipher-speed.sh
-@@ -17,7 +17,7 @@ for c in `${SSH} -Q cipher`; do n=0; for
+---
+ regress/cipher-speed.sh | 2 +-
+ regress/key-options.sh  | 2 +-
+ regress/transfer.sh     | 2 +-
+ 3 files changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/regress/cipher-speed.sh b/regress/cipher-speed.sh
+index 1340bd1..8770757 100644
+--- a/regress/cipher-speed.sh
++++ b/regress/cipher-speed.sh
+@@ -27,7 +27,7 @@ for c in `${SSH} -Q cipher`; do n=0; for m in `${SSH} -Q mac`; do
  		printf "%-60s" "$c/$m:"
  		( ${SSH} -o 'compression no' \
  			-F $OBJ/ssh_proxy -m $m -c $c somehost \
@@ -19,24 +28,11 @@ Index: openssh-7.6p1/regress/cipher-speed.sh
  		< ${DATA} ) 2>&1 | getbytes
  
  		if [ $? -ne 0 ]; then
-Index: openssh-7.6p1/regress/transfer.sh
-===================================================================
---- openssh-7.6p1.orig/regress/transfer.sh
-+++ openssh-7.6p1/regress/transfer.sh
-@@ -13,7 +13,7 @@ cmp ${DATA} ${COPY}		|| fail "corrupted
- for s in 10 100 1k 32k 64k 128k 256k; do
- 	trace "dd-size ${s}"
- 	rm -f ${COPY}
--	dd if=$DATA obs=${s} 2> /dev/null | \
-+	dd if=$DATA bs=${s} 2> /dev/null | \
- 		${SSH} -q -F $OBJ/ssh_proxy somehost "cat > ${COPY}"
- 	if [ $? -ne 0 ]; then
- 		fail "ssh cat $DATA failed"
-Index: openssh-7.6p1/regress/key-options.sh
-===================================================================
---- openssh-7.6p1.orig/regress/key-options.sh
-+++ openssh-7.6p1/regress/key-options.sh
-@@ -47,7 +47,7 @@ for f in 127.0.0.1 '127.0.0.0\/8'; do
+diff --git a/regress/key-options.sh b/regress/key-options.sh
+index 2f3d66e..7f8166d 100644
+--- a/regress/key-options.sh
++++ b/regress/key-options.sh
+@@ -90,7 +90,7 @@ for f in 127.0.0.1 '127.0.0.0\/8'; do
  	fi
  
  	sed 's/.*/from="'"$f"'" &/' $origkeys >$authkeys
@@ -45,3 +41,16 @@ Index: openssh-7.6p1/regress/key-options.sh
  	verbose "key option $from"
  	r=`${SSH} -q -F $OBJ/ssh_proxy somehost 'echo true'`
  	if [ "$r" = "true" ]; then
+diff --git a/regress/transfer.sh b/regress/transfer.sh
+index cf174a0..41cfdc7 100644
+--- a/regress/transfer.sh
++++ b/regress/transfer.sh
+@@ -13,7 +13,7 @@ cmp ${DATA} ${COPY}		|| fail "corrupted copy"
+ for s in 10 100 1k 32k 64k 128k 256k; do
+ 	trace "dd-size ${s}"
+ 	rm -f ${COPY}
+-	dd if=$DATA obs=${s} 2> /dev/null | \
++	dd if=$DATA bs=${s} 2> /dev/null | \
+ 		${SSH} -q -F $OBJ/ssh_proxy somehost "cat > ${COPY}"
+ 	if [ $? -ne 0 ]; then
+ 		fail "ssh cat $DATA failed"
diff --git a/meta/recipes-connectivity/openssh/openssh/fix-potential-signed-overflow-in-pointer-arithmatic.patch b/meta/recipes-connectivity/openssh/openssh/fix-potential-signed-overflow-in-pointer-arithmatic.patch
index 20036da931..2e18bba758 100644
--- a/meta/recipes-connectivity/openssh/openssh/fix-potential-signed-overflow-in-pointer-arithmatic.patch
+++ b/meta/recipes-connectivity/openssh/openssh/fix-potential-signed-overflow-in-pointer-arithmatic.patch
@@ -1,4 +1,4 @@
-From 3328e98bcbf2930cd7eea3e6c92ad5dcbdf4794f Mon Sep 17 00:00:00 2001
+From 12242caa163b212ba18fded3b51aefede2856af9 Mon Sep 17 00:00:00 2001
 From: Yuanjie Huang <yuanjie.huang@windriver.com>
 Date: Wed, 24 Aug 2016 03:15:43 +0000
 Subject: [PATCH] Fix potential signed overflow in pointer arithmatic
@@ -14,6 +14,7 @@ Signed-off-by: Yuanjie Huang <yuanjie.huang@windriver.com>
 
 Complete the fix
 Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
+
 ---
  openbsd-compat/strlcat.c | 10 +++++++---
  openbsd-compat/strlcpy.c |  8 ++++++--
@@ -106,6 +107,3 @@ index 7ad3573..7040f1f 100644
 +	return (size_t)((uintptr_t)cp - (uintptr_t)str);
  }
  #endif
--- 
-2.17.1
-
diff --git a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
similarity index 99%
rename from meta/recipes-connectivity/openssh/openssh_9.5p1.bb
rename to meta/recipes-connectivity/openssh/openssh_9.6p1.bb
index 0312d5bd66..6366cefdf9 100644
--- a/meta/recipes-connectivity/openssh/openssh_9.5p1.bb
+++ b/meta/recipes-connectivity/openssh/openssh_9.6p1.bb
@@ -28,7 +28,7 @@ SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar
            file://0001-regress-banner.sh-log-input-and-output-files-on-erro.patch \
            file://0001-systemd-Add-optional-support-for-systemd-sd_notify.patch \
            "
-SRC_URI[sha256sum] = "f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b"
+SRC_URI[sha256sum] = "910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c"
 
 CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is specific to OpenSSH with the pam opie which we don't build/use here."
 
-- 
2.39.2



^ permalink raw reply related	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2024-02-04 17:59 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2024-01-05 16:55 [PATCH] openssh: upgrade 9.5p1 -> 9.6p1 Tim Orling
2024-02-02 23:12 ` [OE-core] " Alexandre Belloni
2024-02-03  0:11   ` Tim Orling
     [not found]   ` <17B031E2E1DE7669.13964@lists.openembedded.org>
2024-02-04  1:20     ` Tim Orling
2024-02-04  3:39       ` Khem Raj
2024-02-04  8:13         ` Khem Raj
2024-02-04 14:48           ` Tim Orling
     [not found]           ` <17B0B053E6A96F05.13964@lists.openembedded.org>
2024-02-04 16:31             ` Tim Orling
2024-02-04 17:58               ` Khem Raj
2024-02-01 18:50 simone.p.weiss

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.