=> Bootstrap dependency digest>=20010302: found digest-20190127 ===> Skipping vulnerability checks. WARNING: No /var/db/pkg/pkg-vulnerabilities file found. WARNING: To fix run: `/usr/sbin/pkg_admin -K /var/db/pkg fetch-pkg-vulnerabilities'. => Checksum SHA1 OK for pam_ssh_agent_auth-0.9.2.tar.bz2 => Checksum RMD160 OK for pam_ssh_agent_auth-0.9.2.tar.bz2 => Checksum SHA512 OK for pam_ssh_agent_auth-0.9.2.tar.bz2 ===> Installing dependencies for pam_ssh_agent_auth-0.9.2nb1 ========================================================================== The following variables will affect the build process of this package, pam_ssh_agent_auth-0.9.2nb1. Their current value is shown below: * SSLBASE = /usr * SSLCERTS = /etc/openssl/certs * SSLDIR = /etc/openssl * SSLKEYS = /etc/openssl/private You may want to abort the process now with CTRL-C and change their value before continuing. Be sure to run `/usr/bin/make clean' after the changes. ========================================================================== => Tool dependency perl>=5.0: found perl-5.30.1 => Tool dependency checkperms>=1.1: found checkperms-1.12 => Build dependency cwrappers>=20150314: found cwrappers-20180325 ===> Overriding tools for pam_ssh_agent_auth-0.9.2nb1 ===> Extracting for pam_ssh_agent_auth-0.9.2nb1 ===> Patching for pam_ssh_agent_auth-0.9.2nb1 => Applying pkgsrc patches for pam_ssh_agent_auth-0.9.2nb1 => Verifying /amd/pkgsrc/CHROOT/P/pkgsrc/security/pam_ssh_agent_auth/patches/patch-aa => Applying pkgsrc patch /amd/pkgsrc/CHROOT/P/pkgsrc/security/pam_ssh_agent_auth/patches/patch-aa Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-aa,v 1.1.1.1 2009/12/11 19:48:12 agc Exp $ | |--- log.h 2009/12/11 15:51:23 1.1 |+++ log.h 2009/12/11 15:51:40 -------------------------- Patching file log.h using Plan A... Hunk #1 succeeded at 15. done => Verifying /amd/pkgsrc/CHROOT/P/pkgsrc/security/pam_ssh_agent_auth/patches/patch-ab => Applying pkgsrc patch /amd/pkgsrc/CHROOT/P/pkgsrc/security/pam_ssh_agent_auth/patches/patch-ab Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-ab,v 1.1.1.1 2009/12/11 19:48:12 agc Exp $ | |--- pam_user_authorized_keys.c 2009/12/11 15:54:07 1.1 |+++ pam_user_authorized_keys.c 2009/12/11 15:55:45 -------------------------- Patching file pam_user_authorized_keys.c using Plan A... Hunk #1 succeeded at 78 (offset -3 lines). done => Verifying /amd/pkgsrc/CHROOT/P/pkgsrc/security/pam_ssh_agent_auth/patches/patch-ac => Applying pkgsrc patch /amd/pkgsrc/CHROOT/P/pkgsrc/security/pam_ssh_agent_auth/patches/patch-ac Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-ac,v 1.1.1.1 2009/12/11 19:48:12 agc Exp $ | |--- Makefile.in 2009/12/11 17:10:57 1.1 |+++ Makefile.in 2009/12/11 17:11:56 -------------------------- Patching file Makefile.in using Plan A... Hunk #1 succeeded at 13. Hunk #2 succeeded at 130. done ===> Creating toolchain wrappers for pam_ssh_agent_auth-0.9.2nb1 ===> Configuring for pam_ssh_agent_auth-0.9.2nb1 => Modifying GNU configure scripts to avoid --recheck => Replacing config-guess with pkgsrc versions => Replacing config-sub with pkgsrc versions => Replacing install-sh with pkgsrc version => Checking for portability problems in extracted files checking for x86_64--netbsd-gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking build system type... x86_64--netbsd checking host system type... x86_64--netbsd checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... (cached) /usr/bin/egrep checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... /usr/bin/awk checking how to run the C preprocessor... gcc -E checking for x86_64--netbsd-ranlib... no checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c -o pbulk -g wheel checking for egrep... (cached) /usr/bin/egrep checking for ar... /usr/bin/ar checking for cat... (cached) /bin/cat checking for kill... /bin/kill checking for perl5... no checking for perl... /tmp/security/pam_ssh_agent_auth/work/.tools/bin/perl checking for sed... /usr/bin/sed checking for ent... no checking for bash... no checking for ksh... /bin/ksh checking for sh... (cached) /bin/ksh checking for sh... /tmp/security/pam_ssh_agent_auth/work/.tools/bin/sh checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for uid_t in sys/types.h... yes checking for unistd.h... (cached) yes checking for working chown... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether closedir returns void... no checking for pid_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... yes checking for working vfork... (cached) yes checking whether gcc needs -traditional... no checking whether lstat dereferences a symlink specified with a trailing slash... yes checking whether lstat accepts an empty string... no checking whether lstat dereferences a symlink specified with a trailing slash... (cached) yes checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... yes checking for working memcmp... yes checking for stdlib.h... (cached) yes checking for unistd.h... (cached) yes checking for getpagesize... yes checking for working mmap... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking types of arguments for select... int,fd_set *,struct timeval * checking return type of signal handlers... void checking whether stat accepts an empty string... no checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for working strnlen... yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking whether utime accepts a null argument... yes checking for dup2... yes checking for endgrent... yes checking for ftruncate... yes checking for getcwd... yes checking for gethostbyaddr... yes checking for gethostbyname... yes checking for getpass... yes checking for getspnam... no checking for gettimeofday... yes checking for inet_ntoa... yes checking for isascii... yes checking for memmove... yes checking for memset... yes checking for mkdir... yes checking for realpath... yes checking for rmdir... yes checking for select... yes checking for setenv... yes checking for socket... yes checking for strcasecmp... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strncasecmp... yes checking for strpbrk... yes checking for strrchr... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for uname... yes checking for utime... yes checking for strnlen... yes checking for gethostname... yes checking for openpty... no checking for openpty in -lutil... yes checking for forkpty... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for login... /usr/bin/login checking for passwd... /usr/bin/passwd checking for inline... inline checking whether LLONG_MAX is declared... yes checking if gcc supports -fstack-protector-all... yes checking if -fstack-protector-all works... yes checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking crypt.h usability... no checking crypt.h presence... no checking for crypt.h... no checking crypto/sha2.h usability... no checking crypto/sha2.h presence... no checking for crypto/sha2.h... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking features.h usability... no checking features.h presence... no checking for features.h... no checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking floatingpoint.h usability... no checking floatingpoint.h presence... no checking for floatingpoint.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking ia.h usability... no checking ia.h presence... no checking for ia.h... no checking iaf.h usability... no checking iaf.h presence... no checking for iaf.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking login.h usability... no checking login.h presence... no checking for login.h... no checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking net/if_tun.h usability... yes checking net/if_tun.h presence... yes checking for net/if_tun.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... yes checking netgroup.h presence... yes checking for netgroup.h... yes checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usability... no checking pty.h presence... no checking for pty.h... no checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... yes checking rpc/types.h presence... yes checking for rpc/types.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking sha2.h usability... yes checking sha2.h presence... yes checking for sha2.h... yes checking shadow.h usability... no checking shadow.h presence... no checking for shadow.h... no checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/audit.h usability... no checking sys/audit.h presence... no checking for sys/audit.h... no checking sys/bitypes.h usability... no checking sys/bitypes.h presence... no checking for sys/bitypes.h... no checking sys/bsdtty.h usability... no checking sys/bsdtty.h presence... no checking for sys/bsdtty.h... no checking sys/cdefs.h usability... yes checking sys/cdefs.h presence... yes checking for sys/cdefs.h... yes checking sys/dir.h usability... yes checking sys/dir.h presence... yes checking for sys/dir.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/ndir.h usability... no checking sys/ndir.h presence... no checking for sys/ndir.h... no checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/prctl.h usability... no checking sys/prctl.h presence... no checking for sys/prctl.h... no checking sys/pstat.h usability... no checking sys/pstat.h presence... no checking for sys/pstat.h... no checking for sys/select.h... (cached) yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/stropts.h usability... no checking sys/stropts.h presence... no checking for sys/stropts.h... no checking sys/strtio.h usability... no checking sys/strtio.h presence... no checking for sys/strtio.h... no checking sys/sysmacros.h usability... no checking sys/sysmacros.h presence... no checking for sys/sysmacros.h... no checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking tmpdir.h usability... no checking tmpdir.h presence... no checking for tmpdir.h... no checking ttyent.h usability... yes checking ttyent.h presence... yes checking for ttyent.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for unistd.h... (cached) yes checking usersec.h usability... no checking usersec.h presence... no checking for usersec.h... no checking util.h usability... yes checking util.h presence... yes checking for util.h... yes checking for utime.h... (cached) yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking vis.h usability... yes checking vis.h presence... yes checking for vis.h... yes checking for lastlog.h... no checking for sys/ptms.h... no checking for login_cap.h... yes checking net/if_tap.h usability... yes checking net/if_tap.h presence... yes checking for net/if_tap.h... yes checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for getspnam... (cached) no checking for getspnam in -lgen... no checking for library containing basename... none required checking for dlopen in -ldl... no checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking for pam_get_item... yes checking for strcasecmp... (cached) yes checking for utimes... yes checking for logout... yes checking for updwtmp... no checking for logwtmp... yes checking for strftime... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... yes checking whether GLOB_NOMATCH is declared... yes checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for arc4random... yes checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... yes checking for b64_pton... no checking for __b64_pton... yes checking for bcopy... yes checking for bindresvport_sa... yes checking for clock... yes checking for closefrom... yes checking for dirfd... no checking for fchmod... yes checking for fchown... yes checking for freeaddrinfo... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... (cached) yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpeereid... yes checking for getpeerucred... no checking for _getpty... no checking for getrlimit... yes checking for getttyent... yes checking for glob... yes checking for inet_aton... yes checking for inet_ntoa... (cached) yes checking for inet_ntop... yes checking for innetgr... yes checking for login_getcapbool... yes checking for md5_crypt... no checking for memmove... (cached) yes checking for mkdtemp... yes checking for mmap... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... yes checking for poll... yes checking for prctl... no checking for pstat... no checking for readpassphrase... no checking for realpath... (cached) yes checking for recvmsg... yes checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... (cached) yes checking for seteuid... yes checking for setgroups... yes checking for setlogin... yes checking for setpcred... no checking for setproctitle... yes checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... yes checking for snprintf... yes checking for socketpair... yes checking for strdup... (cached) yes checking for strerror... (cached) yes checking for strlcat... yes checking for strlcpy... yes checking for strmode... yes checking for strnvis... yes checking for strtonum... yes checking for strtoll... yes checking for strtoul... (cached) yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for vasprintf... yes checking for vhangup... no checking for vsnprintf... yes checking for waitpid... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking whether getrusage is declared... no checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking for setresuid... no checking for setresgid... no checking for gettimeofday... (cached) yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... no checking for getutline... no checking for pututline... no checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for pututxline... yes checking for setutxent... yes checking for utmpxname... yes checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf can declare const char *fmt... no checking for (overly) strict mkstemp... no checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... 1010103f (OpenSSL 1.1.1c 28 May 2019) checking OpenSSL library version... 1010103f (OpenSSL 1.1.1c 28 May 2019) checking whether OpenSSL's headers match the library... no configure: error: Your OpenSSL headers do not match your library. Check config.log for details. If you are sure your installation is consistent, you can disable the check by running "./configure --without-openssl-header-check". Also see contrib/findssl.sh for help identifying header/library mismatches. *** Error code 1 Stop. make[1]: stopped in /amd/pkgsrc/CHROOT/P/pkgsrc/security/pam_ssh_agent_auth *** Error code 1 Stop. make: stopped in /amd/pkgsrc/CHROOT/P/pkgsrc/security/pam_ssh_agent_auth