Building ucspi-ssl-tls-0.70_1.txz (origin /buildshare/ports/355755/sysutils/ucspi-ssl-tls) for powerpc-10-0 on XXX slot1: created x distfiles/ x distfiles/ucspi-ssl-0.70_ucspitls-0.6.patch_ x distfiles/ucspi-ssl-0.70.tar.gz x packages/ x packages/perl5-5.16.3_10.txz x packages/ca_root_nss-3.16.txz x packages/pkg-1.2.7_2.txz x packages/ucspi-tcp-0.88_2.txz ELF ldconfig path: /lib /usr/lib /usr/lib/compat Make depends ===> ucspi-ssl-tls-0.70_1 depends on file: /usr/local/sbin/pkg - not found ===> Verifying install for /usr/local/sbin/pkg in /buildshare/ports/355755/ports-mgmt/pkg ===> Installing existing package /packages/pkg-1.2.7_2.txz Installing pkg-1.2.7_2... done If you are upgrading from the old package format, first run: # pkg2ng ===> Returning to build of ucspi-ssl-tls-0.70_1 ===> ucspi-ssl-tls-0.70_1 depends on file: /usr/local/bin/perl5.16.3 - not found ===> Verifying install for /usr/local/bin/perl5.16.3 in /buildshare/ports/355755/lang/perl5.16 ===> Installing existing package /packages/perl5-5.16.3_10.txz Installing perl5-5.16.3_10... done ===> Returning to build of ucspi-ssl-tls-0.70_1 ===> ucspi-ssl-tls-0.70_1 depends on executable: tcpserver - not found ===> Verifying install for tcpserver in /buildshare/ports/355755/sysutils/ucspi-tcp ===> Installing existing package /packages/ucspi-tcp-0.88_2.txz Installing ucspi-tcp-0.88_2... done ===> Returning to build of ucspi-ssl-tls-0.70_1 ===> ucspi-ssl-tls-0.70_1 depends on file: /usr/local/share/certs/ca-root-nss.crt - not found ===> Verifying install for /usr/local/share/certs/ca-root-nss.crt in /buildshare/ports/355755/security/ca_root_nss ===> Installing existing package /packages/ca_root_nss-3.16.txz Installing ca_root_nss-3.16... done ===> Returning to build of ucspi-ssl-tls-0.70_1 ===> ucspi-ssl-tls-0.70_1 depends on file: /usr/local/bin/perl5.16.3 - found Make install ===> ucspi-ssl-tls-0.70_1 depends on file: /usr/local/sbin/pkg - found ===> Fetching all distfiles required by ucspi-ssl-tls-0.70_1 for building ===> Extracting for ucspi-ssl-tls-0.70_1 => SHA256 Checksum OK for ucspi-ssl-0.70.tar.gz. => SHA256 Checksum OK for ucspi-ssl-0.70_ucspitls-0.6.patch_. ===> Patching for ucspi-ssl-tls-0.70_1 ===> Applying distribution patches for ucspi-ssl-tls-0.70_1 ===> ucspi-ssl-tls-0.70_1 depends on file: /usr/local/bin/perl5.16.3 - found ===> Configuring for ucspi-ssl-tls-0.70_1 echo "cc -O2 -pipe -fno-strict-aliasing" > /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/src/conf-cc echo "cc -O2 -pipe -fno-strict-aliasing" > /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/src/conf-ld echo "/usr/local" > /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/src/conf-home echo "/usr/local/bin" > /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/src/conf-tcpbin echo "/etc/ssl" > /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/src/conf-cadir echo "/etc/ssl/cert.pem" > /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/src/conf-cafile echo "/etc/ssl/dh1024.pem" > /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/src/conf-dhfile ===> Building for ucspi-ssl-tls-0.70_1 cd /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70 && /usr/bin/env TMPDIR="/tmp" SHELL=/bin/sh NO_LINT=YES PREFIX=/usr/local LOCALBASE=/usr/local LIBDIR="/usr/lib" CC="cc" CFLAGS="-O2 -pipe -fno-strict-aliasing" CPP="cpp" CPPFLAGS="" LDFLAGS="" CXX="c++" CXXFLAGS="-O2 -pipe -fno-strict-aliasing" MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install -s -o root -g wheel -m 555" BSD_INSTALL_LIB="install -s -o root -g wheel -m 444" BSD_INSTALL_SCRIPT="install -o root -g wheel -m 555" BSD_INSTALL_DATA="install -o root -g wheel -m 444" BSD_INSTALL_MAN="install -o root -g wheel -m 444" package/compile sh find-systype.sh > systype rm -f load sh print-ld.sh > load chmod 755 load rm -f compile sh print-cc.sh > compile chmod 755 compile rm -f choose cat warn-auto.sh choose.sh | sed s}HOME}"`head -1 home`"}g > choose chmod 755 choose ./choose clr trypoll iopause.h1 iopause.h2 >iopause.h ./choose clr tryulong64 uint64.h1 uint64.h2 >uint64.h ./compile sslclient.c sslclient.c: In function 'main': sslclient.c:309: warning: passing argument 1 of 'ssl_context' discards qualifiers from pointer target type ./compile remoteinfo.c ./compile timeoutconn.c rm -f makelib sh print-ar.sh > makelib chmod 755 makelib ./compile ssl.c ./compile ssl_io.c ./compile ssl_context.c ./compile ssl_new.c ./compile ssl_timeoutconn.c ./compile ssl_timeoutaccept.c ./compile ssl_certkey.c ./compile ssl_ca.c ./compile ssl_cca.c ./compile ssl_ciphers.c ./compile ssl_verify.c ./compile ssl_params.c ./compile ssl_error.c ./compile ssl_env.c ssl_env.c: In function 'ssl_session_vars': ssl_env.c:91: warning: assignment discards qualifiers from pointer target type ./makelib ssl.a ssl.o ssl_io.o ssl_context.o ssl_new.o ssl_timeoutconn.o ssl_timeoutaccept.o ssl_certkey.o ssl_ca.o ssl_cca.o ssl_ciphers.o ssl_verify.o ssl_params.o ssl_error.o ssl_env.o ./compile alloc.c ./compile alloc_re.c ./compile buffer.c ./compile buffer_0.c ./compile buffer_1.c ./compile buffer_2.c ./compile buffer_get.c ./compile buffer_put.c ./compile buffer_copy.c ./compile buffer_read.c ./compile buffer_write.c ./compile env.c ./compile error.c ./compile error_str.c ./compile fd_copy.c ./compile fd_move.c ./compile fmt_ulong.c ./compile getln.c ./compile getln2.c ./compile socket_accept.c ./compile socket_bind.c ./compile socket_conn.c ./compile socket_delay.c ./compile socket_listen.c ./compile socket_local.c ./compile socket_opts.c ./compile socket_remote.c ./compile socket_tcp.c ./compile socket_udp.c ./compile ndelay_on.c ./compile ndelay_off.c ./compile open_append.c ./compile open_read.c ./compile open_trunc.c ./compile openreadclose.c ./compile pathexec_env.c ./compile pathexec_run.c ./compile chkshsgr.c chkshsgr.c: In function 'main': chkshsgr.c:12: warning: passing argument 2 of 'getgroups' from incompatible pointer type chkshsgr.c:12: warning: passing argument 2 of 'setgroups' from incompatible pointer type ./load chkshsgr ./chkshsgr || ( cat warn-shsgr; exit 1 ) ./choose clr tryshsgr hasshsgr.h1 hasshsgr.h2 > hasshsgr.h ./compile prot.c ./compile readclose.c ./compile seek_set.c ./compile sgetopt.c ./compile sig.c ./choose cl trysgprm hassgprm.h1 hassgprm.h2 > hassgprm.h ./compile sig_block.c ./choose cl trysgact hassgact.h1 hassgact.h2 > hassgact.h ./compile sig_catch.c ./compile sig_pause.c ./compile str_chr.c ./compile str_diff.c ./compile str_len.c ./compile str_start.c ./compile stralloc_cat.c ./compile stralloc_catb.c ./compile stralloc_cats.c ./compile stralloc_copy.c ./compile stralloc_eady.c ./compile stralloc_opyb.c ./compile stralloc_opys.c ./compile stralloc_pend.c ./compile strerr_die.c ./compile strerr_sys.c ./compile subgetopt.c ./choose cl trywaitp haswaitp.h1 haswaitp.h2 >haswaitp.h ./compile wait_nohang.c ./compile wait_pid.c ./compile byte_chr.c ./compile byte_copy.c ./compile byte_cr.c ./compile byte_diff.c ./compile byte_zero.c ./compile case_diffb.c ./compile case_diffs.c ./compile ip4_fmt.c ./compile ip4_scan.c ./compile scan_ulong.c ./compile scan_uint.c ./compile uint16_pack.c ./compile uint16_unpack.c ./choose clr tryulong32 uint32.h1 uint32.h2 >uint32.h ./compile uint32_pack.c ./compile uint32_unpack.c ./choose c trysysel select.h1 select.h2 > select.h ./compile iopause.c ./compile tai_pack.c ./compile taia_add.c ./compile taia_approx.c ./compile taia_frac.c ./compile taia_less.c ./compile taia_now.c ./compile taia_pack.c ./compile taia_sub.c ./compile taia_uint.c ./compile dns_dfd.c ./compile dns_domain.c ./compile dns_dtda.c ./compile dns_ip.c ./compile dns_ipq.c ./compile dns_name.c ./compile dns_nd.c ./compile dns_packet.c ./compile dns_random.c ./compile dns_rcip.c ./compile dns_rcrw.c ./compile dns_resolve.c ./compile dns_sortip.c ./compile dns_transmit.c ./compile dns_txt.c ./choose cl tryflock hasflock.h1 hasflock.h2 > hasflock.h ./compile lock_ex.c ./compile lock_un.c ./compile coe.c ./makelib unix.a alloc.o alloc_re.o buffer.o buffer_0.o buffer_1.o buffer_2.o buffer_get.o buffer_put.o buffer_copy.o buffer_read.o buffer_write.o env.o error.o error_str.o fd_copy.o fd_move.o fmt_ulong.o getln.o getln2.o socket_accept.o socket_bind.o socket_conn.o socket_delay.o socket_listen.o socket_local.o socket_opts.o socket_remote.o socket_tcp.o socket_udp.o ndelay_on.o ndelay_off.o open_append.o open_read.o open_trunc.o openreadclose.o pathexec_env.o pathexec_run.o prot.o readclose.o seek_set.o sgetopt.o sig.o sig_block.o sig_catch.o sig_pause.o str_chr.o str_diff.o str_len.o str_start.o stralloc_cat.o stralloc_catb.o stralloc_cats.o stralloc_copy.o stralloc_eady.o stralloc_opyb.o stralloc_opys.o stralloc_pend.o strerr_die.o strerr_sys.o subgetopt.o wait_nohang.o wait_pid.o byte_chr.o byte_copy.o byte_cr.o byte_diff.o byte_zero.o case_diffb.o case_diffs.o ip4_fmt.o ip4_scan.o scan_ulong.o scan_uint.o uint16_pack.o uint16_unpack.o uint32_pack.o uint32_unpack.o iopause.o tai_pack.o taia_add.o taia_approx.o taia_frac.o taia_less.o taia_now.o taia_pack.o taia_sub.o taia_uint.o dns_dfd.o dns_domain.o dns_dtda.o dns_ip.o dns_ipq.o dns_name.o dns_nd.o dns_packet.o dns_random.o dns_rcip.o dns_rcrw.o dns_resolve.o dns_sortip.o dns_transmit.o dns_txt.o lock_ex.o lock_un.o coe.o ./compile auto-str.c auto-str.c:8: warning: conflicting types for built-in function 'puts' ./load auto-str unix.a ./auto-str auto_cafile "`head -1 conf-cafile`" > auto_cafile.c ./compile auto_cafile.c ./auto-str auto_cadir "`head -1 conf-cadir`" > auto_cadir.c ./compile auto_cadir.c ./auto-str auto_ciphers "`head -1 conf-ciphers`" > auto_ciphers.c ./compile auto_ciphers.c ( ( ./compile trylsock.c && ./load trylsock -lsocket -lnsl ) >/dev/null 2>&1 && echo -lsocket -lnsl || exit 0 ) > socket.lib rm -f trylsock.o trylsock ./load sslclient remoteinfo.o timeoutconn.o ssl.a unix.a auto_cafile.o auto_cadir.o auto_ciphers.o `cat socket.lib` `cat ssl.lib` ./compile sslserver.c sslserver.c: In function 'main': sslserver.c:660: warning: passing argument 1 of 'ssl_context' discards qualifiers from pointer target type sslserver.c: In function 'ssl_error_str': sslserver.c:726: warning: return makes pointer from integer without a cast ./auto-str auto_ccafile "`head -1 conf-ccafile`" > auto_ccafile.c ./compile auto_ccafile.c ./auto-str auto_dhfile "`head -1 conf-dhfile`" > auto_dhfile.c ./compile auto_dhfile.c ./auto-str auto_certfile "`head -1 conf-certfile`" > auto_certfile.c ./compile auto_certfile.c ./auto-str auto_keyfile "`head -1 conf-keyfile`" > auto_keyfile.c ./compile auto_keyfile.c ./compile rules.c ./compile cdb.c ./compile cdb_hash.c ./compile cdb_make.c ./makelib cdb.a cdb.o cdb_hash.o cdb_make.o ./load sslserver auto_cafile.o auto_ccafile.o auto_cadir.o auto_dhfile.o auto_certfile.o auto_keyfile.o auto_ciphers.o rules.o remoteinfo.o timeoutconn.o cdb.a ssl.a unix.a `cat socket.lib` `cat ssl.lib` rm -f https@ cat warn-auto.sh https@.sh | sed s}HOME}"`head -1 home`"}g | sed s}TCPBIN}"`head -1 conf-tcpbin`"}g > https@ chmod 755 https@ rm -f sslcat cat warn-auto.sh sslcat.sh | sed s}HOME}"`head -1 home`"}g > sslcat chmod 755 sslcat rm -f sslconnect cat warn-auto.sh sslconnect.sh | sed s}HOME}"`head -1 home`"}g | sed s}TCPBIN}"`head -1 conf-tcpbin`"}g > sslconnect chmod 755 sslconnect ./compile sslprint.c ./compile sslhandle.c sslhandle.c: In function 'main': sslhandle.c:717: warning: passing argument 1 of 'ssl_context' discards qualifiers from pointer target type ./load sslprint auto_cafile.o auto_ccafile.o auto_cadir.o auto_dhfile.o auto_certfile.o auto_keyfile.o auto_ciphers.o rules.o remoteinfo.o timeoutconn.o sslhandle.o cdb.a ssl.a unix.a cdb.a unix.a `cat socket.lib` `cat ssl.lib` `cat socket.lib` rm -f sysdeps cat systype compile load >> sysdeps grep sysdep hasflock.h >> sysdeps grep sysdep hassgact.h >> sysdeps grep sysdep hassgprm.h >> sysdeps grep sysdep hasshsgr.h >> sysdeps grep sysdep haswaitp.h >> sysdeps grep sysdep iopause.h >> sysdeps grep sysdep select.h >> sysdeps grep sysdep uint64.h >> sysdeps rm -f ccperl sh print-ccperl.sh > ccperl ./compile `cat ccperl` sslperl.c sslperl.c: In function 'server': sslperl.c:96: warning: passing argument 4 of 'Perl_call_argv' discards qualifiers from pointer target type rm -f perlembed.lib sh print-ldperl.sh > perlembed.lib ./load sslperl auto_cafile.o auto_ccafile.o auto_cadir.o auto_dhfile.o auto_certfile.o auto_keyfile.o auto_ciphers.o rules.o remoteinfo.o timeoutconn.o sslhandle.o cdb.a ssl.a unix.a cdb.a unix.a `cat socket.lib` `cat ssl.lib` `cat socket.lib` `cat perlembed.lib` ===> Staging for ucspi-ssl-tls-0.70_1 ===> ucspi-ssl-tls-0.70_1 depends on executable: tcpserver - found ===> ucspi-ssl-tls-0.70_1 depends on file: /usr/local/share/certs/ca-root-nss.crt - found ===> ucspi-ssl-tls-0.70_1 depends on file: /usr/local/bin/perl5.16.3 - found ===> Generating temporary packing list install -o root -g wheel -m 555 /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/command/https@ /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/stage/usr/local/bin install -o root -g wheel -m 555 /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/command/sslcat /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/stage/usr/local/bin install -o root -g wheel -m 555 /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/command/sslconnect /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/stage/usr/local/bin install -s -o root -g wheel -m 555 /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/command/sslclient /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/stage/usr/local/bin install -s -o root -g wheel -m 555 /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/command/sslserver /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/stage/usr/local/bin install -s -o root -g wheel -m 555 /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/command/sslperl /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/stage/usr/local/bin cd /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/host/superscript.com/net/ucspi-ssl-0.70/src && install -o root -g wheel -m 444 CHANGES TODO UCSPI-SSL /obj/buildshare/ports/355755/sysutils/ucspi-ssl-tls/work/stage/usr/local/share/doc/ucspi-ssl ====> Compressing man pages (compress-man) ===> Installing for ucspi-ssl-tls-0.70_1 ===> Checking if sysutils/ucspi-ssl-tls already installed ===> Registering installation for ucspi-ssl-tls-0.70_1 Installing ucspi-ssl-tls-0.70_1... done ===> SECURITY REPORT: This port has installed the following files which may act as network servers and may therefore pose a remote security risk to the system. /usr/local/bin/sslserver /usr/local/bin/sslperl If there are vulnerabilities in these programs there may be a security risk to the system. FreeBSD makes no guarantee about the security of ports included in the Ports Collection. Please type 'make deinstall' to deinstall the port if this is a concern. For more information, and contact details about the security status of this software, see the following webpage: http://www.superscript.com/ucspi-ssl/intro.html Make package ===> Building package for ucspi-ssl-tls-0.70_1 slot1: removed