Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 24 Nov 2021 13:20:01 GMT
From:      pkg-fallout@FreeBSD.org
To:        pkg-fallout@FreeBSD.org
Subject:   [package - main-riscv64-default][security/openssh-portable] Failed for openssh-portable-8.8.p1_1,1 in build
Message-ID:  <202111241320.1AODK1rI055221@beefy7.nyi.freebsd.org>

next in thread | raw e-mail | index | archive | help

You are receiving this mail as a port that you maintain
is failing to build on the FreeBSD package build server.
Please investigate the failure and submit a PR to fix
build.

Maintainer:     bdrewery@FreeBSD.org
Log URL:        http://beefy7.nyi.freebsd.org/data/main-riscv64-default/p23db194e7338_sce9676de86/logs/openssh-portable-8.8.p1_1,1.log
Build URL:      http://beefy7.nyi.freebsd.org/build.html?mastername=main-riscv64-default&build=p23db194e7338_sce9676de86
Log:

=>> Building security/openssh-portable
build started at Wed Nov 24 13:17:24 UTC 2021
port directory: /usr/ports/security/openssh-portable
package name: openssh-portable-8.8.p1_1,1
building for: FreeBSD main-riscv64-default-job-14 14.0-CURRENT FreeBSD 14.0-CURRENT 1400041 riscv
maintained by: bdrewery@FreeBSD.org
Makefile ident: 
Poudriere version: 3.2.8-21-g883afb07
Host OSVERSION: 1400008
Jail OSVERSION: 1400041
Job Id: 14




!!! Jail is newer than host. (Jail: 1400041, Host: 1400008) !!!
!!! This is not supported. !!!
!!! Host kernel must be same or newer than jail. !!!
!!! Expect build failures. !!!



---Begin Environment---
SHELL=/bin/sh
UNAME_p=riscv64
UNAME_m=riscv
ABI_FILE=/usr/lib/crt1.o
OSVERSION=1400041
UNAME_v=FreeBSD 14.0-CURRENT 1400041
UNAME_r=14.0-CURRENT
BLOCKSIZE=K
MAIL=/var/mail/root
MM_CHARSET=UTF-8
LANG=C.UTF-8
STATUS=1
HOME=/root
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin
LOCALBASE=/usr/local
QEMU_EMULATING=1
USER=root
LIBEXECPREFIX=/usr/local/libexec/poudriere
POUDRIERE_VERSION=3.2.8-21-g883afb07
MASTERMNT=/usr/local/poudriere/data/.m/main-riscv64-default/ref
POUDRIERE_BUILD_TYPE=bulk
PACKAGE_BUILDING=yes
SAVED_TERM=
PWD=/usr/local/poudriere/data/.m/main-riscv64-default/ref/.p/pool
P_PORTS_FEATURES=FLAVORS SELECTED_OPTIONS
MASTERNAME=main-riscv64-default
SCRIPTPREFIX=/usr/local/share/poudriere
OLDPWD=/usr/local/poudriere/data/.m/main-riscv64-default/ref/.p
SCRIPTPATH=/usr/local/share/poudriere/bulk.sh
POUDRIEREPATH=/usr/local/bin/poudriere
---End Environment---

---Begin Poudriere Port Flags/Env---
PORT_FLAGS=
PKGENV=
FLAVOR=default
DEPENDS_ARGS=
MAKE_ARGS= FLAVOR=default
---End Poudriere Port Flags/Env---

---Begin OPTIONS List---
===> The following configuration options are available for openssh-portable-8.8.p1_1,1:
     BLACKLISTD=off: FreeBSD blacklistd(8) support
     BSM=off: OpenBSM Auditing
     DOCS=on: Build and/or install documentation
     FIDO_U2F=on: FIDO/U2F support (security/libfido2)
     HPN=off: HPN-SSH patch
     KERB_GSSAPI=off: Kerberos/GSSAPI patch (req: GSSAPI)
     LDNS=on: SSHFP/LDNS support
     LIBEDIT=on: Command line editing via libedit
     NONECIPHER=off: NONE Cipher support
     PAM=on: Pluggable authentication module support
     TCP_WRAPPERS=on: tcp_wrappers support
     XMSS=off: XMSS key support (experimental)
====> Kerberos support: you can only select none or one of them
     MIT=off: MIT Kerberos (security/krb5)
     HEIMDAL=off: Heimdal Kerberos (security/heimdal)
     HEIMDAL_BASE=off: Heimdal Kerberos (base)
===> Use 'make config' to modify these settings
---End OPTIONS List---

--MAINTAINER--
bdrewery@FreeBSD.org
--End MAINTAINER--

--CONFIGURE_ARGS--
--prefix=/usr/local  --with-ssl-engine  --with-mantype=man  --with-Werror --with-security-key-builtin --without-hpn --with-ldns=/usr/local --with-libedit --without-nonecipher --with-pam --with-tcp-wrappers --disable-utmp --disable-wtmp --disable-wtmpx --without-lastlog --sysconfdir=/usr/local/etc/ssh --with-privsep-path=/var/empty --with-xauth=/usr/local/bin/xauth --prefix=/usr/local ${_LATE_CONFIGURE_ARGS}
--End CONFIGURE_ARGS--

--CONFIGURE_ENV--
PKG_CONFIG=pkgconf XDG_DATA_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default  XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default  XDG_CACHE_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default/.cache  HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/openssh-portable/work-default/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin SHELL=/bin/sh CONFIG_SHELL=/bin/sh CMAKE_PREFIX_PATH="/usr/local" CONFIG_SITE=/usr/ports/Templates/config.site lt_cv_sys_max_cmd_len=524288
--End CONFIGURE_ENV--

--MAKE_ENV--
OPENSSLBASE=/usr OPENSSLDIR=/etc/ssl OPENSSLINC=/usr/include OPENSSLLIB=/usr/lib XDG_DATA_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default  XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default  XDG_CACHE_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default/.cache  HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/openssh-portable/work-default/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin NO_PIE=yes MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES PREFIX=/usr/local  LOCALBASE=/usr/local  CC="/nxb-bin/usr/bin/cc" CFLAGS="-O2 -pipe -march=rv64imafdc -mabi=lp64d   -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing "  CPP="/nxb-bin/usr/bin/cpp" CPPFLAGS="-isystem /usr/local/include"  LDFLAGS="  -fstack-protector-strong " LIBS="-L/usr/local/lib"  CXX="/nxb-bin/usr/bin/c++" CXXFLAGS="-O2 -pipe -march=rv64imafdc -mabi=lp
 64d -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing  -isystem /usr/local/include "  MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install  -s -m 555"  BSD_INSTALL_LIB="install  -s -m 0644"  BSD_INSTALL_SCRIPT="install  -m 555"  BSD_INSTALL_DATA="install  -m 0644"  BSD_INSTALL_MAN="install  -m 444"
--End MAKE_ENV--

--PLIST_SUB--
PORTDOCS="" BLACKLISTD="@comment " NO_BLACKLISTD="" BSM="@comment " NO_BSM="" DOCS="" NO_DOCS="@comment " FIDO_U2F="" NO_FIDO_U2F="@comment " HEIMDAL="@comment " NO_HEIMDAL="" HEIMDAL_BASE="@comment " NO_HEIMDAL_BASE="" HPN="@comment " NO_HPN="" KERB_GSSAPI="@comment " NO_KERB_GSSAPI="" LDNS="" NO_LDNS="@comment " LIBEDIT="" NO_LIBEDIT="@comment " MIT="@comment " NO_MIT="" NONECIPHER="@comment " NO_NONECIPHER="" PAM="" NO_PAM="@comment " TCP_WRAPPERS="" NO_TCP_WRAPPERS="@comment " XMSS="@comment " NO_XMSS="" OSREL=14.0 PREFIX=%D LOCALBASE=/usr/local  RESETPREFIX=/usr/local LIB32DIR=lib DOCSDIR="share/doc/openssh"  EXAMPLESDIR="share/examples/openssh"  DATADIR="share/openssh"  WWWDIR="www/openssh"  ETCDIR="etc/ssh"
--End PLIST_SUB--

--SUB_LIST--
BLACKLISTD="@comment " NO_BLACKLISTD="" BSM="@comment " NO_BSM="" DOCS="" NO_DOCS="@comment " FIDO_U2F="" NO_FIDO_U2F="@comment " HEIMDAL="@comment " NO_HEIMDAL="" HEIMDAL_BASE="@comment " NO_HEIMDAL_BASE="" HPN="@comment " NO_HPN="" KERB_GSSAPI="@comment " NO_KERB_GSSAPI="" LDNS="" NO_LDNS="@comment " LIBEDIT="" NO_LIBEDIT="@comment " MIT="@comment " NO_MIT="" NONECIPHER="@comment " NO_NONECIPHER="" PAM="" NO_PAM="@comment " TCP_WRAPPERS="" NO_TCP_WRAPPERS="@comment " XMSS="@comment " NO_XMSS="" PREFIX=/usr/local LOCALBASE=/usr/local  DATADIR=/usr/local/share/openssh DOCSDIR=/usr/local/share/doc/openssh EXAMPLESDIR=/usr/local/share/examples/openssh  WWWDIR=/usr/local/www/openssh ETCDIR=/usr/local/etc/ssh
--End SUB_LIST--

---Begin make.conf---
.sinclude "/etc/make.nxb.conf"
USE_PACKAGE_DEPENDS=yes
BATCH=yes
WRKDIRPREFIX=/wrkdirs
PORTSDIR=/usr/ports
PACKAGES=/packages
DISTDIR=/distfiles
PACKAGE_BUILDING=yes
PACKAGE_BUILDING_FLAVORS=yes
MACHINE=riscv
MACHINE_ARCH=riscv64
ARCH=${MACHINE_ARCH}
#### /usr/local/etc/poudriere.d/make.conf ####
# XXX: We really need this but cannot use it while 'make checksum' does not
# try the next mirror on checksum failure.  It currently retries the same
# failed mirror and then fails rather then trying another.  It *does*
# try the next if the size is mismatched though.
#MASTER_SITE_FREEBSD=yes
# Build ALLOW_MAKE_JOBS_PACKAGES with 2 jobs
MAKE_JOBS_NUMBER=2
#### /usr/ports/Mk/Scripts/ports_env.sh ####
_CCVERSION_9d218390=FreeBSD clang version 12.0.1 (git@github.com:llvm/llvm-project.git llvmorg-12.0.1-0-gfed41342a82f) Target: riscv64-unknown-freebsd14.0 Thread model: posix InstalledDir: /nxb-bin/usr/bin
_ALTCCVERSION_9d218390=none
_CXXINTERNAL_9c45a5b1=FreeBSD clang version 12.0.1 (git@github.com:llvm/llvm-project.git llvmorg-12.0.1-0-gfed41342a82f) Target: riscv64-unknown-freebsd14.0 Thread model: posix InstalledDir: /nxb-bin/usr/bin "/nxb-bin/usr/bin/ld" "--eh-frame-hdr" "-dynamic-linker" "/libexec/ld-elf.so.1" "--enable-new-dtags" "-m" "elf64lriscv" "-o" "a.out" "/usr/lib/crt1.o" "/usr/lib/crti.o" "/usr/lib/crtbegin.o" "-L/usr/lib" "/dev/null" "-lc++" "-lm" "-lgcc" "--as-needed" "-lgcc_s" "--no-as-needed" "-lc" "-lgcc" "--as-needed" "-lgcc_s" "--no-as-needed" "/usr/lib/crtend.o" "/usr/lib/crtn.o"
CC_OUTPUT_9d218390_58173849=yes
CC_OUTPUT_9d218390_9bdba57c=yes
CC_OUTPUT_9d218390_6a4fe7f5=yes
CC_OUTPUT_9d218390_6bcac02b=yes
CC_OUTPUT_9d218390_67d20829=yes
CC_OUTPUT_9d218390_bfa62e83=yes
CC_OUTPUT_9d218390_f0b4d593=yes
CC_OUTPUT_9d218390_308abb44=yes
CC_OUTPUT_9d218390_f00456e5=yes
CC_OUTPUT_9d218390_65ad290d=yes
CC_OUTPUT_9d218390_f2776b26=yes
CC_OUTPUT_9d218390_b2657cc3=yes
CC_OUTPUT_9d218390_380987f7=yes
CC_OUTPUT_9d218390_160933ec=yes
CC_OUTPUT_9d218390_fb62803b=yes
_OBJC_CCVERSION_9d218390=FreeBSD clang version 12.0.1 (git@github.com:llvm/llvm-project.git llvmorg-12.0.1-0-gfed41342a82f) Target: riscv64-unknown-freebsd14.0 Thread model: posix InstalledDir: /nxb-bin/usr/bin
_OBJC_ALTCCVERSION_9d218390=none
ARCH=riscv64
OPSYS=FreeBSD
_OSRELEASE=14.0-CURRENT
OSREL=14.0
OSVERSION=1400041
PYTHONBASE=/usr/local
CONFIGURE_MAX_CMD_LEN=524288
HAVE_PORTS_ENV=1
#### Misc Poudriere ####
GID=0
UID=0
DISABLE_MAKE_JOBS=poudriere
---End make.conf---
---Begin make.nxb.conf---
CC=/nxb-bin/usr/bin/cc
CPP=/nxb-bin/usr/bin/cpp
CXX=/nxb-bin/usr/bin/c++
NM=/nxb-bin/usr/bin/nm
LD=/nxb-bin/usr/bin/ld
OBJCOPY=/nxb-bin/usr/bin/objcopy
SIZE=/nxb-bin/usr/bin/size
STRIPBIN=/nxb-bin/usr/bin/strip
SED=/nxb-bin/usr/bin/sed
RANLIB=/nxb-bin/usr/bin/ranlib
YACC=/nxb-bin/usr/bin/yacc
MAKE=/nxb-bin/usr/bin/make
STRINGS=/nxb-bin/usr/bin/strings
AWK=/nxb-bin/usr/bin/awk
FLEX=/nxb-bin/usr/bin/flex
---End make.nxb.conf---
--Resource limits--
cpu time               (seconds, -t)  unlimited
file size           (512-blocks, -f)  unlimited
data seg size           (kbytes, -d)  33554432
stack size              (kbytes, -s)  524288
core file size      (512-blocks, -c)  unlimited
max memory size         (kbytes, -m)  unlimited
locked memory           (kbytes, -l)  unlimited
max user processes              (-u)  89999
open files                      (-n)  1024
virtual mem size        (kbytes, -v)  unlimited
swap limit              (kbytes, -w)  unlimited
socket buffer size       (bytes, -b)  unlimited
pseudo-terminals                (-p)  unlimited
kqueues                         (-k)  unlimited
umtx shared locks               (-o)  unlimited
--End resource limits--
=======================<phase: check-sanity   >============================
===>  License OPENSSH accepted by the user
<snip>
checking for fido_dev_supports_cred_prot... yes
checking fido.h usability... yes
checking fido.h presence... yes
checking for fido.h... yes
checking for fido/credman.h... yes
checking for arc4random... (cached) yes
checking for arc4random_buf... (cached) yes
checking for arc4random_stir... no
checking for arc4random_uniform... (cached) yes
checking for ia_openinfo in -liaf... no
checking whether OpenSSL's PRNG is internally seeded... yes
checking for dlopen in -ldl... yes
checking for pam_set_item in -lpam... (cached) yes
checking for pam_getenvlist... (cached) yes
checking for pam_putenv... (cached) yes
checking whether pam_strerror takes only one argument... no
checking if select works with descriptor rlimit... yes
checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes
checking if setrlimit RLIMIT_FSIZE works... yes
checking for long long... (cached) yes
checking for unsigned long long... (cached) yes
checking for long double... (cached) yes
checking size of short int... 2
checking size of int... 4
checking size of long int... 8
checking size of long long int... 8
checking size of time_t... 8
checking whether UINT32_MAX is declared... yes
checking for u_int type... (cached) yes
checking for intXX_t types... (cached) yes
checking for int64_t type... (cached) yes
checking for u_intXX_t types... (cached) yes
checking for u_int64_t types... (cached) yes
checking for uintXX_t types in stdint.h... yes
checking for uintXX_t types in inttypes.h... yes
checking for u_char... (cached) yes
checking for intmax_t... (cached) yes
checking for uintmax_t... yes
checking for socklen_t... (cached) yes
checking for sig_atomic_t... (cached) yes
checking for sighandler_t... no
checking for fsblkcnt_t... (cached) yes
checking for fsfilcnt_t... (cached) yes
checking for struct statfs.f_files... yes
checking for struct statfs.f_flags... yes
checking for in_addr_t... (cached) yes
checking for in_port_t... (cached) yes
checking for size_t... (cached) yes
checking for ssize_t... (cached) yes
checking for clock_t... (cached) yes
checking for sa_family_t... (cached) yes
checking for pid_t... (cached) yes
checking for mode_t... (cached) yes
checking for struct sockaddr_storage... (cached) yes
checking for struct sockaddr_in6... (cached) yes
checking for struct in6_addr... (cached) yes
checking for struct sockaddr_in6.sin6_scope_id... (cached) yes
checking for struct addrinfo... (cached) yes
checking for struct timeval... (cached) yes
checking for struct timespec... yes
checking for ut_host field in utmp.h... no
checking for ut_host field in utmpx.h... yes
checking for syslen field in utmpx.h... no
checking for ut_pid field in utmp.h... no
checking for ut_type field in utmp.h... no
checking for ut_type field in utmpx.h... yes
checking for ut_tv field in utmp.h... no
checking for ut_id field in utmp.h... no
checking for ut_id field in utmpx.h... yes
checking for ut_addr field in utmp.h... no
checking for ut_addr field in utmpx.h... no
checking for ut_addr_v6 field in utmp.h... no
checking for ut_addr_v6 field in utmpx.h... no
checking for ut_exit field in utmp.h... no
checking for ut_time field in utmp.h... no
checking for ut_time field in utmpx.h... no
checking for ut_tv field in utmpx.h... yes
checking for ut_ss field in utmpx.h... no
checking for struct stat.st_blksize... (cached) yes
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtime... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_class... yes
checking for struct passwd.pw_change... yes
checking for struct passwd.pw_expire... yes
checking for struct __res_state.retrans... (cached) yes
checking for ss_family field in struct sockaddr_storage... (cached) yes
checking for __ss_family field in struct sockaddr_storage... no
checking for msg_accrights field in struct msghdr... no
checking if struct statvfs.f_fsid is integral type... yes
checking for msg_control field in struct msghdr... (cached) yes
checking if libc defines __progname... (cached) yes
checking whether /nxb-bin/usr/bin/cc implements __FUNCTION__... yes
checking whether /nxb-bin/usr/bin/cc implements __func__... yes
checking whether va_copy exists... (cached) yes
checking whether __va_copy exists... (cached) yes
checking whether getopt has optreset support... (cached) yes
checking if libc defines sys_errlist... (cached) yes
checking if libc defines sys_nerr... (cached) yes
checking for library containing getrrsetbyname... no
checking for library containing res_query... none required
checking for library containing dn_expand... none required
checking if res_query will link... yes
checking for _getshort... (cached) yes
checking for _getlong... (cached) yes
checking whether _getshort is declared... no
checking whether _getlong is declared... no
checking for HEADER.ad... (cached) yes
checking if struct __res_state _res is an extern... yes
checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR
checking for "/dev/ptmx"... no
checking for "/dev/ptc"... no
checking if the systems has expire shadow information... no
checking for "/etc/default/login"... no
configure: WARNING: Make sure the path to scp is in /etc/login.conf
checking if we need to convert IPv4 in IPv6-mapped addresses... no (default)
checking if your system defines LASTLOG_FILE... no
checking if your system defines _PATH_LASTLOG... no
configure: WARNING: ** Cannot find lastlog **
checking if your system defines UTMP_FILE... no
checking if your system defines WTMP_FILE... no
checking if your system defines WTMPX_FILE... no
checking for struct lastlog.ll_line... no
checking for struct utmp.ut_line... no
checking whether BROKEN_GETADDRINFO is declared... no
configure: creating ./config.status
config.status: creating Makefile
config.status: creating buildpkg.sh
config.status: creating opensshd.init
config.status: creating openssh.xml
config.status: creating openbsd-compat/Makefile
config.status: creating openbsd-compat/regress/Makefile
config.status: creating survey.sh
config.status: creating config.h
configure: WARNING: unrecognized options: --without-hpn, --without-nonecipher

OpenSSH has been configured with the following options:
                     User binaries: /usr/local/bin
                   System binaries: /usr/local/sbin
               Configuration files: /usr/local/etc/ssh
                   Askpass program: /usr/local/bin/ssh-askpass
                      Manual pages: /usr/local/man/manX
                          PID file: /var/run
  Privilege separation chroot path: /var/empty
   At runtime, sshd will use the path defined in /etc/login.conf
   Make sure the path to scp is present, otherwise scp will not work
                    Manpage format: man
                       PAM support: yes
                   OSF SIA support: no
                 KerberosV support: no
                   SELinux support: no
              TCP Wrappers support: yes
              MD5 password support: no
                   libedit support: yes
                   libldns support: yes
  Solaris process contract support: no
           Solaris project support: no
         Solaris privilege support: no
       IP address in $DISPLAY hack: no
           Translate v4 in v6 hack: no
                  BSD Auth support: no
              Random number source: OpenSSL internal ONLY
             Privsep sandbox style: capsicum
                   PKCS#11 support: yes
                  U2F/FIDO support: built-in

              Host: riscv64-portbld-freebsd14.0
          Compiler: /nxb-bin/usr/bin/cc
    Compiler flags: -O2 -pipe -march=rv64imafdc -mabi=lp64d   -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing  -pipe -Wunknown-warning-option -Qunused-arguments -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -fno-strict-aliasing -mretpoline -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -Werror 
Preprocessor flags: -isystem /usr/local/include -I/usr/local/include -I/usr/local/include -I/usr/local/include/editline  -I/usr/local/include 
      Linker flags:   -fstack-protector-strong  -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -L/usr/local/lib 
         Libraries: -lcrypto -lldns -lutil -lz -L/usr/local/lib -lcrypt
         +for sshd:  -lwrap -lpam -ldl

PAM is enabled. You may need to install a PAM control file 
for sshd, otherwise password authentication may fail. 
Example PAM control files can be found in the contrib/ 
subdirectory

===========================================================================
=======================<phase: build          >============================
===>  Building for openssh-portable-8.8.p1_1,1
conffile=`echo sshd_config.out | sed 's/.out$//'`;  /usr/bin/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh/ssh_config|g'  -e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh/ssh_known_hosts|g'  -e 's|/etc/ssh/sshd_config|/usr/local/etc/ssh/sshd_config|g'  -e 's|/usr/libexec|/usr/local/libexec|g'  -e 's|/etc/shosts.equiv|/usr/local/etc/ssh/shosts.equiv|g'  -e 's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh/ssh_host_key|g'  -e 's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh/ssh_host_ecdsa_key|g'  -e 's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh/ssh_host_dsa_key|g'  -e 's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh/ssh_host_rsa_key|g'  -e 's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh/ssh_host_ed25519_key|g'  -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g'  -e 's|/etc/moduli|/usr/local/etc/ssh/moduli|g'  -e 's|/etc/ssh/moduli|/usr/local/etc/ssh/moduli|g'  -e 's|/etc/ssh/sshrc|/usr/local/etc/ssh/sshrc|g'  -e 's|/usr/X11R6/bin/xauth|/usr/local/bin/xauth|g'  -e 's|/var/empty|/var/empty
 |g'  -e 's|/usr/bin:/bin:/usr/sbin:/sbin||g' ./${conffile} > sshd_config.out
conffile=`echo ssh_config.out | sed 's/.out$//'`;  /usr/bin/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh/ssh_config|g'  -e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh/ssh_known_hosts|g'  -e 's|/etc/ssh/sshd_config|/usr/local/etc/ssh/sshd_config|g'  -e 's|/usr/libexec|/usr/local/libexec|g'  -e 's|/etc/shosts.equiv|/usr/local/etc/ssh/shosts.equiv|g'  -e 's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh/ssh_host_key|g'  -e 's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh/ssh_host_ecdsa_key|g'  -e 's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh/ssh_host_dsa_key|g'  -e 's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh/ssh_host_rsa_key|g'  -e 's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh/ssh_host_ed25519_key|g'  -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g'  -e 's|/etc/moduli|/usr/local/etc/ssh/moduli|g'  -e 's|/etc/ssh/moduli|/usr/local/etc/ssh/moduli|g'  -e 's|/etc/ssh/sshrc|/usr/local/etc/ssh/sshrc|g'  -e 's|/usr/X11R6/bin/xauth|/usr/local/bin/xauth|g'  -e 's|/var/empty|/var/empty|
 g'  -e 's|/usr/bin:/bin:/usr/sbin:/sbin||g' ./${conffile} > ssh_config.out
/nxb-bin/usr/bin/cc -O2 -pipe -march=rv64imafdc -mabi=lp64d   -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing  -pipe -Wunknown-warning-option -Qunused-arguments -Wall -Wextra -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-parameter -Wno-unused-result -fno-strict-aliasing -mretpoline -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -Werror -I. -I. -isystem /usr/local/include -I/usr/local/include -I/usr/local/include -I/usr/local/include/editline  -I/usr/local/include  -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/bin/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_SK_HELPER=\"/usr/local/libexec/ssh-sk-helper\"  -D_PATH_SSH_PIDDIR=\"/v
 ar/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c moduli.c -o moduli.o
moduli.c:120:9: error: 'BIT_SET' macro redefined [-Werror,-Wmacro-redefined]
#define BIT_SET(a,n)    ((a)[(n)>>SHIFT_WORD] |= (1L << ((n) & 31)))
        ^
/usr/include/sys/bitset.h:59:9: note: previous definition is here
#define BIT_SET(_s, n, p)                                               \
        ^
1 error generated.
*** Error code 1

Stop.
make[1]: stopped in /wrkdirs/usr/ports/security/openssh-portable/work-default/openssh-8.8p1
*** Error code 1

Stop.
make: stopped in /usr/ports/security/openssh-portable



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202111241320.1AODK1rI055221>