Building samhain-server-3.0.13.txz (origin /buildshare/ports/355755/security/samhain-server) for powerpc-10-0 on XXX slot1: created x distfiles/ x distfiles/samhain_signed-3.0.13.tar.gz x packages/ x packages/pkg-1.2.7_2.txz ELF ldconfig path: /lib /usr/lib /usr/lib/compat Make depends ===> samhain-server-3.0.13 depends on file: /usr/local/sbin/pkg - not found ===> Verifying install for /usr/local/sbin/pkg in /buildshare/ports/355755/ports-mgmt/pkg ===> Installing existing package /packages/pkg-1.2.7_2.txz Installing pkg-1.2.7_2... done If you are upgrading from the old package format, first run: # pkg2ng ===> Returning to build of samhain-server-3.0.13 Make install ===> License GPLv2 accepted by the user ===> samhain-server-3.0.13 depends on file: /usr/local/sbin/pkg - found ===> Fetching all distfiles required by samhain-server-3.0.13 for building ===> Extracting for samhain-server-3.0.13 => SHA256 Checksum OK for samhain_signed-3.0.13.tar.gz. ===> Patching for samhain-server-3.0.13 ===> Applying extra patch /buildshare/ports/355755/security/samhain-server/../../security/samhain/files/extra-patch-config-h-in ===> Applying extra patch /buildshare/ports/355755/security/samhain-server/../../security/samhain/files/fixsamhainrc.patch ===> Configuring for samhain-server-3.0.13 ===> FreeBSD 10 autotools fix applied to /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/aclocal.m4 ===> FreeBSD 10 autotools fix applied to /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/configure WARNING: infodir will be ignored configure: loading site script /buildshare/ports/355755/Templates/config.site checking for a BSD-compatible install... /usr/bin/install -c -o root -g wheel checking whether make sets $(MAKE)... yes checking build system type... powerpc-portbld-freebsd11.0 checking host system type... powerpc-portbld-freebsd11.0 checking for gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking how to run the C preprocessor... cpp checking whether ln -s works... yes checking for gawk... (cached) /usr/bin/awk checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for hostname... /bin/hostname checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... (cached) /usr/bin/egrep checking for ANSI C header files... (cached) yes checking for sys/types.h... (cached) yes checking for sys/stat.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for memory.h... (cached) yes checking for strings.h... (cached) yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking for unistd.h... (cached) yes checking sys/ipc.h usability... yes checking sys/ipc.h presence... yes checking for sys/ipc.h... yes checking for sys/msg.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking for fcntl.h... (cached) yes checking for OS specific issues... none checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether sys/types.h defines makedev... yes checking whether time.h and sys/time.h may both be included... yes checking whether stat file-mode macros are broken... no checking whether sys_siglist is declared... (cached) yes checking for stddef.h... (cached) yes checking for libgen.h... (cached) yes checking for sched.h... (cached) yes checking for malloc.h... (cached) no checking for sys/uio.h... (cached) yes checking for sys/mman.h... (cached) yes checking for sys/param.h... (cached) yes checking for sys/inotify.h... no checking for sys/vfs.h... no checking for mntent.h... no checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for regex.h... yes checking for glob.h... (cached) yes checking for fnmatch.h... yes checking for linux/ext2_fs.h... no checking for linux/fs.h... no checking for ext2fs/ext2_fs.h... no checking for asm/segment.h... no checking for elf.h... (cached) yes checking for linux/elf.h... no checking for auparse.h... no checking for paths.h... (cached) yes checking for arpa/nameser.h... (cached) yes checking for arpa/nameser_compat.h... yes checking for rpc/rpcent.h... yes checking for rpc/rpc.h... yes checking for sys/statvfs.h... (cached) yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking sys/acct.h usability... yes checking sys/acct.h presence... yes checking for sys/acct.h... yes checking for struct statfs.f_flags... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether _POSIX_SOURCE is necessary... no checking for strftime... (cached) yes checking for memcmp... (cached) yes checking for memcpy... (cached) yes checking for memmove... (cached) yes checking for memset... (cached) yes checking for getpwent... yes checking for endpwent... yes checking for gettimeofday... (cached) yes checking for strlcat... (cached) yes checking for strlcpy... (cached) yes checking for strstr... yes checking for strchr... yes checking for strerror... (cached) yes checking for strsignal... (cached) yes checking for seteuid... (cached) yes checking for setreuid... (cached) yes checking for setresuid... (cached) yes checking for lstat... (cached) yes checking for getwd... (cached) yes checking for getcwd... (cached) yes checking for ptrace... yes checking for usleep... (cached) yes checking for setpriority... yes checking for getpeereid... (cached) yes checking for nanosleep... yes checking for strptime... (cached) yes checking for basename... yes checking for sched_yield... (cached) yes checking for hasmntopt... no checking for inet_aton... (cached) yes checking for gethostbyname... (cached) yes checking for setutent... no checking for setrlimit... (cached) yes checking for gethostname... (cached) yes checking for uname... (cached) yes checking for getaddrinfo... (cached) yes checking for getnameinfo... (cached) yes checking for initgroups... yes checking for getpagesize... (cached) yes checking for ttyname... yes checking for fchmod... (cached) yes checking for writev... yes checking for mmap... (cached) yes checking for tzset... yes checking for getsid... yes checking for getpriority... yes checking for getpgid... (cached) yes checking for statvfs... (cached) yes checking for strerror_r... (cached) yes checking for getgrgid_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for rand_r... yes checking for readdir_r... yes checking for strtok_r... yes checking for mincore... yes checking for posix_fadvise... yes checking for inotify_init1... no checking for statfs... (cached) yes checking for va_copy()... yes checking for __va_copy()... yes checking whether va_lists can be copied by value... no checking for vsnprintf... (cached) yes checking for working vsnprintf... (cached) yes checking for mlock... (cached) yes checking whether mlock is broken... no checking whether strftime supports %z... yes checking how to get filesystem type... 4.4BSD/OSF checking for gethostbyname in -lnsl... no checking for socket in -lsocket... no checking for gethostbyname in -lnsl... (cached) no checking for res_search in -lsocket... no checking for res_search in -lresolv... no checking for dn_skipname in -lresolv... no checking for __dn_skipname in -lresolv... no checking for socklen_t... yes checking attr/xattr.h usability... no checking attr/xattr.h presence... no checking for attr/xattr.h... no checking for sys/acl.h... (cached) yes checking for acl_get_file in -lacl... no checking for acl_free... (cached) yes checking for acl_get_file... (cached) yes checking for acl_get_fd... (cached) yes checking for long double with more range or precision than double... no checking for long long typedef... yes checking for uint16_t typedef... yes checking for uint64_t typedef... yes checking size of unsigned long long... 8 checking for ptrdiff_t... (cached) yes checking for size_t... (cached) yes checking size of char *... 4 checking size of size_t... 4 checking size of unsigned long... 4 checking size of unsigned int... 4 checking size of unsigned short... 2 checking for a known 64 bit programming environment... none checking for non-apple non-cygwin i386... no checking for 64 bit environment... no checking for tiger source to use... sh_tiger1.c checking whether struct tm is in sys/time.h or time.h... time.h checking whether struct stat has a st_flags field... yes checking whether st_flags field is useful... yes checking for struct cmsgcred... yes checking for struct fcred... no checking for struct sockcred... yes checking for SO_PEERCRED... no checking for inline... inline checking for an ANSI C-conforming const... yes checking whether byte ordering is bigendian... yes checking for C/C++ restrict keyword... __restrict checking for signal.h... (cached) yes checking for SI_USER in signal.h... yes checking for SA_SIGINFO in signal.h... yes checking whether sa_sigaction is supported... yes checking whether libssp exists... yes checking whether cc accepts -fstack-protector-all... yes checking whether cc accepts -pie -fPIE... yes checking for __gmpz_init in -lgmp... no checking for mpz_init in -lgmp... no checking gmp.h usability... no checking gmp.h presence... no checking for gmp.h... no checking for ps... /bin/ps checking how to use ps... /bin/ps ax checking whether to use libwrap... yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for the pthreads library -lpthreads... no checking whether pthreads work without any flags... no checking whether pthreads work with -Kthread... no checking whether pthreads work with -kthread... no checking for the pthreads library -llthread... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking if more special flags are required for pthreads... -D_THREAD_SAFE checking for recursive mutexes... yes checking for inflateEnd in -lz... yes checking for zlib.h... (cached) yes checking for inflateEnd in -lz... (cached) yes checking zlib in /usr... ok checking for compressBound... yes checking whether to use prelude... no checking whether cc accepts -Wno-empty-body... no checking which random module to use... default checking whether /dev/random exists... yes configure: WARNING: Option --enable-identity used, user yule will be added upon install. checking base key setting .. collecting entropy... 548486995 1884274716 checking key position... 8 configure: creating ./config.status config.status: creating Makefile config.status: creating samhain-install.sh config.status: creating init/samhain.startLSB config.status: creating init/samhain.startLinux config.status: creating init/samhain.startGentoo config.status: creating init/samhain.startFreeBSD config.status: creating init/samhain.startSolaris config.status: creating init/samhain.startHPUX config.status: creating init/samhain.startIRIX config.status: creating init/samhain.startMACOSX config.status: creating samhain.spec config.status: creating rules.deb config.status: creating rules.deb-light config.status: creating hp_ux.psf config.status: creating scripts/logrotate config.status: creating scripts/samhain.spec config.status: creating scripts/redhat_i386.client.spec config.status: creating scripts/samhain.ebuild config.status: creating scripts/samhain.ebuild-light config.status: creating scripts/samhainadmin.pl config.status: creating scripts/yuleadmin.pl config.status: creating scripts/check_samhain.pl config.status: creating deploy.sh config.status: creating config.h config.status: executing default commands samhain has been configured as follows: System binaries: /usr/local/sbin Configuration file: /usr/local/etc/samhainrc Manual pages: /usr/local/man Data: /var/lib/samhain PID file: /var/run/samhain.pid Log file: /var/log/samhain_log Base key: 548486995,1884274716 Selected rc file: samhainrc.freebsd ===> Building for samhain-server-3.0.13 cc -I. -o depend-gen ./src/depend-gen.c update depend.dep ... cc -I. -o mkhdr ./src/mkhdr.c cc -I. -o encode ./src/encode.c encode 0 config.h ./encode 0 ./src/sh_files.c --> x_sh_files.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_files.o -c x_sh_files.c ./encode 0 ./src/sh_tiger0.c --> x_sh_tiger0.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_tiger0.o -c x_sh_tiger0.c ./encode 0 ./src/sh_tiger2.c --> x_sh_tiger2.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_tiger2.o -c x_sh_tiger2.c ./encode 0 ./src/sh_tiger2_64.c --> x_sh_tiger2_64.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_tiger2_64.o -c x_sh_tiger2_64.c creating sh_MK.h ./encode 0 ./src/samhain.c --> x_samhain.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o samhain.o -c x_samhain.c ./encode 0 ./src/sh_unix.c --> x_sh_unix.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_unix.o -c x_sh_unix.c ./encode 0 ./src/sh_utils.c --> x_sh_utils.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_utils.o -c x_sh_utils.c ./encode 0 ./src/sh_error.c --> x_sh_error.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_error.o -c x_sh_error.c ./encode 0 ./src/sh_getopt.c --> x_sh_getopt.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_getopt.o -c x_sh_getopt.c ./encode 0 ./src/sh_readconf.c --> x_sh_readconf.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_readconf.o -c x_sh_readconf.c ./encode 0 ./src/sh_filter.c --> x_sh_filter.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_filter.o -c x_sh_filter.c ./encode 0 ./src/sh_hash.c --> x_sh_hash.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_hash.o -c x_sh_hash.c ./encode 0 ./src/sh_mail.c --> x_sh_mail.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_mail.o -c x_sh_mail.c ./encode 0 ./src/sh_nmail.c --> x_sh_nmail.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_nmail.o -c x_sh_nmail.c ./encode 0 ./src/sh_mem.c --> x_sh_mem.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_mem.o -c x_sh_mem.c ./encode 0 ./src/sh_login_track.c --> x_sh_login_track.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_login_track.o -c x_sh_login_track.c ./encode 0 ./src/sh_entropy.c --> x_sh_entropy.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_entropy.o -c x_sh_entropy.c ./encode 0 ./src/sh_forward.c --> x_sh_forward.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_forward.o -c x_sh_forward.c ./encode 0 ./src/sh_modules.c --> x_sh_modules.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_modules.o -c x_sh_modules.c ./encode 0 ./src/sh_utmp.c --> x_sh_utmp.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_utmp.o -c x_sh_utmp.c cc -I. -I./include -DSYSTEMMAP="/boot/System.map" -o kern_head ./src/kern_head.c encode 0 sh_ks.h ./encode 0 ./src/sh_kern.c --> x_sh_kern.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_kern.o -c x_sh_kern.c ./encode 0 ./src/sh_suidchk.c --> x_sh_suidchk.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_suidchk.o -c x_sh_suidchk.c ./encode 0 ./src/sh_srp.c --> x_sh_srp.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_srp.o -c x_sh_srp.c ./encode 0 ./src/sh_fifo.c --> x_sh_fifo.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_fifo.o -c x_sh_fifo.c ./encode 0 ./src/sh_tools.c --> x_sh_tools.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_tools.o -c x_sh_tools.c ./encode 0 ./src/sh_html.c --> x_sh_html.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_html.o -c x_sh_html.c ./encode 0 ./src/sh_gpg.c --> x_sh_gpg.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_gpg.o -c x_sh_gpg.c ./encode 0 ./src/sh_cat.c --> x_sh_cat.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_cat.o -c x_sh_cat.c ./encode 0 ./src/sh_calls.c --> x_sh_calls.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_calls.o -c x_sh_calls.c ./encode 0 ./src/sh_extern.c --> x_sh_extern.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_extern.o -c x_sh_extern.c ./encode 0 ./src/sh_database.c --> x_sh_database.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_database.o -c x_sh_database.c ./encode 0 ./src/sh_err_log.c --> x_sh_err_log.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_err_log.o -c x_sh_err_log.c ./encode 0 ./src/sh_err_console.c --> x_sh_err_console.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_err_console.o -c x_sh_err_console.c ./encode 0 ./src/sh_err_syslog.c --> x_sh_err_syslog.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_err_syslog.o -c x_sh_err_syslog.c ./encode 0 ./src/sh_schedule.c --> x_sh_schedule.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_schedule.o -c x_sh_schedule.c ./encode 0 ./src/bignum.c --> x_bignum.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o bignum.o -c x_bignum.c ./encode 0 ./src/trustfile.c --> x_trustfile.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o trustfile.o -c x_trustfile.c ./encode 0 ./src/rijndael-alg-fst.c --> x_rijndael-alg-fst.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o rijndael-alg-fst.o -c x_rijndael-alg-fst.c ./encode 0 ./src/rijndael-api-fst.c --> x_rijndael-api-fst.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o rijndael-api-fst.o -c x_rijndael-api-fst.c ./encode 0 ./src/slib.c --> x_slib.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o slib.o -c x_slib.c x_slib.c: In function 'sl_strncasecmp': x_slib.c:1099: warning: implicit declaration of function 'strncasecmp' x_slib.c: In function 'sl_check_mincore': x_slib.c:2172: warning: implicit declaration of function 'mincore' ./encode 0 ./src/zAVLTree.c --> x_zAVLTree.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o zAVLTree.o -c x_zAVLTree.c ./encode 0 ./src/sh_socket.c --> x_sh_socket.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_socket.o -c x_sh_socket.c ./encode 0 ./src/sh_ignore.c --> x_sh_ignore.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_ignore.o -c x_sh_ignore.c ./encode 0 ./src/sh_prelude.c --> x_sh_prelude.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_prelude.o -c x_sh_prelude.c ./encode 0 ./src/sh_mounts.c --> x_sh_mounts.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_mounts.o -c x_sh_mounts.c ./encode 0 ./src/sh_userfiles.c --> x_sh_userfiles.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_userfiles.o -c x_sh_userfiles.c ./encode 0 ./src/sh_prelink.c --> x_sh_prelink.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_prelink.o -c x_sh_prelink.c ./encode 0 ./src/sh_static.c --> x_sh_static.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_static.o -c x_sh_static.c ./encode 0 ./src/sh_processcheck.c --> x_sh_processcheck.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_processcheck.o -c x_sh_processcheck.c ./encode 0 ./src/sh_portcheck.c --> x_sh_portcheck.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_portcheck.o -c x_sh_portcheck.c ./encode 0 ./src/sh_port2proc.c --> x_sh_port2proc.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_port2proc.o -c x_sh_port2proc.c ./encode 0 ./src/sh_log_parse_syslog.c --> x_sh_log_parse_syslog.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_parse_syslog.o -c x_sh_log_parse_syslog.c ./encode 0 ./src/sh_log_parse_pacct.c --> x_sh_log_parse_pacct.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_parse_pacct.o -c x_sh_log_parse_pacct.c ./encode 0 ./src/sh_log_parse_apache.c --> x_sh_log_parse_apache.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_parse_apache.o -c x_sh_log_parse_apache.c ./encode 0 ./src/sh_log_parse_samba.c --> x_sh_log_parse_samba.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_parse_samba.o -c x_sh_log_parse_samba.c ./encode 0 ./src/sh_log_evalrule.c --> x_sh_log_evalrule.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_evalrule.o -c x_sh_log_evalrule.c ./encode 0 ./src/sh_log_check.c --> x_sh_log_check.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_check.o -c x_sh_log_check.c ./encode 0 ./src/sh_log_parse_generic.c --> x_sh_log_parse_generic.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_parse_generic.o -c x_sh_log_parse_generic.c ./encode 0 ./src/sh_log_correlate.c --> x_sh_log_correlate.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_correlate.o -c x_sh_log_correlate.c ./encode 0 ./src/sh_log_mark.c --> x_sh_log_mark.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_mark.o -c x_sh_log_mark.c ./encode 0 ./src/sh_log_repeat.c --> x_sh_log_repeat.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_log_repeat.o -c x_sh_log_repeat.c ./encode 0 ./src/sh_pthread.c --> x_sh_pthread.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_pthread.o -c x_sh_pthread.c ./encode 0 ./src/sh_string.c --> x_sh_string.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_string.o -c x_sh_string.c ./encode 0 ./src/sh_inotify.c --> x_sh_inotify.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_inotify.o -c x_sh_inotify.c ./encode 0 ./src/dnmalloc.c --> x_dnmalloc.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o dnmalloc.o -c x_dnmalloc.c ./encode 0 ./src/sh_audit.c --> x_sh_audit.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_audit.o -c x_sh_audit.c ./encode 0 ./src/sh_registry.c --> x_sh_registry.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_registry.o -c x_sh_registry.c ./encode 0 ./src/sh_ipvx.c --> x_sh_ipvx.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_ipvx.o -c x_sh_ipvx.c ./encode 0 ./src/sh_restrict.c --> x_sh_restrict.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_restrict.o -c x_sh_restrict.c ./encode 0 ./src/sh_filetype.c --> x_sh_filetype.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_filetype.o -c x_sh_filetype.c ./encode 0 ./src/sh_sub.c --> x_sh_sub.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_sub.o -c x_sh_sub.c ./encode 0 ./src/sh_fInotify.c --> x_sh_fInotify.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_fInotify.o -c x_sh_fInotify.c cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -o sh_tiger_i.o -c ./src/sh_tiger1.c cc -O -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fstack-protector-all -pie -o samhain sh_tiger_i.o sh_files.o sh_tiger0.o sh_tiger2.o sh_tiger2_64.o samhain.o sh_unix.o sh_utils.o sh_error.o sh_getopt.o sh_readconf.o sh_filter.o sh_hash.o sh_mail.o sh_nmail.o sh_mem.o sh_login_track.o sh_entropy.o sh_forward.o sh_modules.o sh_utmp.o sh_kern.o sh_suidchk.o sh_srp.o sh_fifo.o sh_tools.o sh_html.o sh_gpg.o sh_cat.o sh_calls.o sh_extern.o sh_database.o sh_err_log.o sh_err_console.o sh_err_syslog.o sh_schedule.o bignum.o trustfile.o rijndael-alg-fst.o rijndael-api-fst.o slib.o zAVLTree.o sh_socket.o sh_ignore.o sh_prelude.o sh_mounts.o sh_userfiles.o sh_prelink.o sh_static.o sh_processcheck.o sh_portcheck.o sh_port2proc.o sh_log_parse_syslog.o sh_log_parse_pacct.o sh_log_parse_apache.o sh_log_parse_samba.o sh_log_evalrule.o sh_log_check.o sh_log_parse_generic.o sh_log_correlate.o sh_log_mark.o sh_log_repeat.o sh_pthread.o sh_string.o sh_inotify.o dnmalloc.o sh_audit.o sh_registry.o sh_ipvx.o sh_restrict.o sh_filetype.o sh_sub.o sh_fInotify.o -lz -lwrap -lssp cc -I. -o sstrip ./src/sstrip.c ===> Installing for samhain-server-3.0.13 ===> Generating temporary packing list ===> Checking if security/samhain-server already installed /usr/bin/install -c -o root -g wheel -s -m 700 samhain /usr/local/sbin/samhain ./sstrip /usr/local/sbin/samhain /bin/sh ./mkinstalldirs /usr/local/man/man8 /bin/sh ./mkinstalldirs /usr/local/man/man5 /usr/bin/install -c -o root -g wheel -m 644 ./man/samhain.8 /usr/local/man/man8/samhain.8 /usr/bin/install -c -o root -g wheel -m 644 ./man/samhainrc.5 /usr/local/man/man5/samhainrc.5 cc -DHAVE_CONFIG_H -I. -I./include -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W -fno-strength-reduce -fno-omit-frame-pointer -DSH_STANDALONE -DSH_IDENT=\"yule\" -DTRUST_MAIN -DSL_ALWAYS_TRUSTED=0 -o trustfile ./src/trustfile.c mkdir /var/lib mkdir /var/lib/samhain ./samhain-install.sh --destdir= --express --verbose install-data cp samhainrc.freebsd samhainrc cp samhainrc samhainrc.pre mv -f samhainrc.pre samhainrc.install ./samhain-install.sh --install-sh -m 600 samhainrc.install /usr/local/etc/samhainrc.sample checking whether paths are trustworthy configuration file /usr/local/etc/samhainrc.sample ... OK state directory /var/run ... OK state directory /var/log ... OK data directory /var/lib/samhain ... OK ----------------------------------------------------- You may want to use: make install-user - to add the user yule (if not existing already) ----------------------------------------------------- You can use 'samhain-install.sh uninstall' for uninstalling i.e. you might consider saving that script for future use Use 'make install-boot' if you want samhain to start on system boot /bin/mkdir -p /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/MANUAL-2_3.pdf /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/HOWTO-client+server.html /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/HOWTO-client+server-troubleshooting.html /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/HOWTO-samhain+GnuPG.html /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/HOWTO-write-modules.html /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/FAQ.html /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/README.UPGRADE /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/README /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/BUGS /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/sh_mounts.txt /usr/local/share/doc/samhain install -o root -g wheel -m 444 /obj/buildshare/ports/355755/security/samhain-server/work/samhain-3.0.13/docs/sh_userfiles.txt /usr/local/share/doc/samhain ############################################################### To start the samhain daemon at system boot, add: samhain_enable="YES" and/or yule_enable="YES" to /etc/rc.conf. ############################################################### ===> Compressing manual pages for samhain-server-3.0.13 ===> Registering installation for samhain-server-3.0.13 pkg-static: lstat(/usr/local/etc/rc.d/samhain.sh): No such file or directory Installing samhain-server-3.0.13... done ===> SECURITY REPORT: This port has installed the following files which may act as network servers and may therefore pose a remote security risk to the system. /usr/local/sbin/samhain This port has installed the following startup scripts which may cause these network services to be started at boot time. /usr/local/etc/rc.d/samhain.sh If there are vulnerabilities in these programs there may be a security risk to the system. FreeBSD makes no guarantee about the security of ports included in the Ports Collection. Please type 'make deinstall' to deinstall the port if this is a concern. For more information, and contact details about the security status of this software, see the following webpage: http://la-samhna.de/samhain/ Make package ===> Building package for samhain-server-3.0.13 Creating package for samhain-server-3.0.13 slot1: removed