=> Bootstrap dependency digest>=20010302: found digest-20190127 WARNING: [license.mk] Every package should define a LICENSE. ===> Skipping vulnerability checks. WARNING: No /var/db/pkg/pkg-vulnerabilities file found. WARNING: To fix run: `/usr/sbin/pkg_admin -K /var/db/pkg fetch-pkg-vulnerabilities'. => Checksum SHA1 OK for hanzim-1.3.tgz => Checksum RMD160 OK for hanzim-1.3.tgz => Checksum SHA512 OK for hanzim-1.3.tgz ===> Installing dependencies for hanzim-1.3nb8 => Tool dependency checkperms>=1.1: found checkperms-1.12 => Build dependency x11-links>=1.31: found x11-links-1.31 => Build dependency cwrappers>=20150314: found cwrappers-20180325 => Full dependency tcl>=8.6.1nb1: found tcl-8.6.9nb2 => Full dependency tk>=8.6.8nb1: found tk-8.6.9.1 ===> Overriding tools for hanzim-1.3nb8 ===> Extracting for hanzim-1.3nb8 ===> Patching for hanzim-1.3nb8 => Applying pkgsrc patches for hanzim-1.3nb8 => Verifying /amd/pkgsrc/CHROOT/P/pkgsrc/misc/hanzim/patches/patch-aa => Applying pkgsrc patch /amd/pkgsrc/CHROOT/P/pkgsrc/misc/hanzim/patches/patch-aa Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-aa,v 1.3 2012/04/30 04:01:08 dholland Exp $ | |- configure for pkgsrc |- destdir support | |--- Makefile.orig 2002-03-20 05:59:19.000000000 +0000 |+++ Makefile -------------------------- Patching file Makefile using Plan A... Hunk #1 succeeded at 6. Hunk #2 succeeded at 24. Hunk #3 succeeded at 41. Hunk #4 succeeded at 55. Hunk #5 succeeded at 87. done => Verifying /amd/pkgsrc/CHROOT/P/pkgsrc/misc/hanzim/patches/patch-ab => Applying pkgsrc patch /amd/pkgsrc/CHROOT/P/pkgsrc/misc/hanzim/patches/patch-ab Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-ab,v 1.2 2012/04/30 04:01:08 dholland Exp $ | |- honor HANZIM_LIB when doing -buildDB, for destdir support |- use time_t properly | |--- hanzim.c.orig 2002-03-20 06:34:31.000000000 +0000 |+++ hanzim.c -------------------------- Patching file hanzim.c using Plan A... Hunk #1 succeeded at 164. Hunk #2 succeeded at 466. done => Verifying /amd/pkgsrc/CHROOT/P/pkgsrc/misc/hanzim/patches/patch-hanzim_h => Applying pkgsrc patch /amd/pkgsrc/CHROOT/P/pkgsrc/misc/hanzim/patches/patch-hanzim_h Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-hanzim_h,v 1.1 2012/04/30 04:01:08 dholland Exp $ | |- Avoid overflows indexing own data file. | |--- hanzim.h~ 2002-03-20 06:31:28.000000000 +0000 |+++ hanzim.h -------------------------- Patching file hanzim.h using Plan A... Hunk #1 succeeded at 27. done => Verifying /amd/pkgsrc/CHROOT/P/pkgsrc/misc/hanzim/patches/patch-hutil_c => Applying pkgsrc patch /amd/pkgsrc/CHROOT/P/pkgsrc/misc/hanzim/patches/patch-hutil_c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-hutil_c,v 1.1 2012/04/30 04:01:08 dholland Exp $ | |- Use ctype.h functions correctly; fixes problems reading in the data files. | |--- hutil.c~ 2001-03-29 07:50:51.000000000 +0000 |+++ hutil.c -------------------------- Patching file hutil.c using Plan A... Hunk #1 succeeded at 207. done ===> Creating toolchain wrappers for hanzim-1.3nb8 ===> Configuring for hanzim-1.3nb8 => Checking for portability problems in extracted files