Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 25 Jan 2014 12:21:26 GMT
From:      pkg-fallout@FreeBSD.org
To:        lx@FreeBSD.org
Cc:        pkg-fallout@FreeBSD.org
Subject:   [LEGACY - 91i386-default][security/samhain-server] Build failed for samhain-server-3.0.13 during package
Message-ID:  <201401251221.s0PCLQtG050377@beefy3.isc.freebsd.org>

next in thread | raw e-mail | index | archive | help
You are receiving this mail as a port that you maintain
is failing to build on the FreeBSD package build server.
Please investigate the failure and submit a PR to fix
build.

Maintainer:     lx@FreeBSD.org
Last committer: bapt@FreeBSD.org
Ident:          $FreeBSD: head/security/samhain-server/Makefile 327769 2013-09-20 22:55:24Z bapt $
Log URL:        http://beefy3.isc.freebsd.org/bulk/91i386-default/2014-01-24_16h59m58s/logs/samhain-server-3.0.13.log
Build URL:      http://beefy3.isc.freebsd.org/bulk/91i386-default/2014-01-24_16h59m58s
Log:

====>> Building security/samhain-server
build started at Sat Jan 25 12:20:51 UTC 2014
port directory: /usr/ports/security/samhain-server
building for: FreeBSD pkg.FreeBSD.org 9.1-RELEASE-p10 FreeBSD 9.1-RELEASE-p10 i386
maintained by: lx@FreeBSD.org
Makefile ident:      $FreeBSD: head/security/samhain-server/Makefile 327769 2013-09-20 22:55:24Z bapt $
Poudriere version: 3.1-pre

---Begin Environment---
UNAME_m=i386
UNAME_p=i386
OSVERSION=901000
UNAME_v=FreeBSD 9.1-RELEASE-p10
UNAME_r=9.1-RELEASE-p10
BLOCKSIZE=K
MAIL=/var/mail/root
STATUS=1
MASTERMNT=/usr/local/poudriere/data/build/91i386-default/ref
PKG_EXT=tbz
FORCE_PACKAGE=yes
tpid=84319
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/games:/usr/local/sbin:/usr/local/bin:/root/bin
POUDRIERE_BUILD_TYPE=bulk
PKGNG=0
PKGNAME=samhain-server-3.0.13
PKG_DELETE=pkg_delete
PKG_ADD=pkg_add
PWD=/root
MASTERNAME=91i386-default
USER=root
HOME=/root
POUDRIERE_VERSION=3.1-pre
LOCALBASE=/usr/local
PACKAGE_BUILDING=yes
PKG_VERSION=pkg_version
---End Environment---

---Begin OPTIONS List---
===> The following configuration options are available for samhain-server-3.0.13:
     GPG=off: Enable GnuPG support
     KCHECK=off: Enable rogue KLD detection
     LIBWRAP=on: Enable TCP wrapper support
     MYSQL=off: Enable MySQL logging
     PGSQL=off: Enable PostgreSQL logging
     PRELUDE=off: Enable Prelude Framework support
     XML_LOGS=on: Enable XML-formatted logs
===> Use 'make config' to modify these settings
---End OPTIONS List---

--CONFIGURE_ARGS--
--enable-login-watch --localstatedir=/var  --enable-suidcheck --enable-xml-log --enable-identity=yule --with-libwrap --prefix=/usr/local ${_LATE_CONFIGURE_ARGS}
--End CONFIGURE_ARGS--

--CONFIGURE_ENV--
TMPDIR="/tmp" TMPDIR="/tmp" SHELL=/bin/sh CONFIG_SHELL=/bin/sh CONFIG_SITE=/usr/ports/Templates/config.site lt_cv_sys_max_cmd_len=262144
--End CONFIGURE_ENV--

--MAKE_ENV--
TMPDIR="/tmp" TMPDIR="/tmp" SHELL=/bin/sh NO_LINT=YES PREFIX=/usr/local  LOCALBASE=/usr/local  LIBDIR="/usr/lib"  CC="cc" CFLAGS="-O2 -pipe -fno-strict-aliasing"  CPP="cpp" CPPFLAGS=""  LDFLAGS=""  CXX="c++" CXXFLAGS="-O2 -pipe -fno-strict-aliasing"  MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install  -s -o root -g wheel -m 555"  BSD_INSTALL_LIB="install  -s -o root -g wheel -m 444"  BSD_INSTALL_SCRIPT="install  -o root -g wheel -m 555"  BSD_INSTALL_DATA="install  -o root -g wheel -m 444"  BSD_INSTALL_MAN="install  -o root -g wheel -m 444"
--End MAKE_ENV--

--SUB_LIST--
WITH_YULE=""
PREFIX=/usr/local
LOCALBASE=/usr/local
DATADIR=/usr/local/share/samhain
DOCSDIR=/usr/local/share/doc/samhain
EXAMPLESDIR=/usr/local/share/examples/samhain
WWWDIR=/usr/local/www/samhain
ETCDIR=/usr/local/etc/samhain
--End SUB_LIST--

---Begin make.conf---
ARCH=i386
MACHINE=i386
MACHINE_ARCH=i386
USE_PACKAGE_DEPENDS=yes
BATCH=yes
WRKDIRPREFIX=/wrkdirs
PORTSDIR=/usr/ports
PACKAGES=/packages
DISTDIR=/distfiles
DISABLE_MAKE_JOBS=poudriere
---End make.conf---
===>  Cleaning for samhain-server-3.0.13
=======================<phase: check-config   >============================
===========================================================================
=======================<phase: pkg-depends    >============================
===========================================================================
=======================<phase: fetch-depends  >============================
===========================================================================
=======================<phase: fetch          >============================
===>  License GPLv2 accepted by the user
===> Fetching all distfiles required by samhain-server-3.0.13 for building
===========================================================================
=======================<phase: checksum       >============================
===>  License GPLv2 accepted by the user
===> Fetching all distfiles required by samhain-server-3.0.13 for building
=> SHA256 Checksum OK for samhain_signed-3.0.13.tar.gz.
===========================================================================
=======================<phase: extract-depends>============================
===========================================================================
=======================<phase: extract        >============================
===>  License GPLv2 accepted by the user
===> Fetching all distfiles required by samhain-server-3.0.13 for building
===>  Extracting for samhain-server-3.0.13
=> SHA256 Checksum OK for samhain_signed-3.0.13.tar.gz.
===========================================================================
=======================<phase: patch-depends  >============================
===========================================================================
=======================<phase: patch          >============================
===>  Patching for samhain-server-3.0.13
===>  Applying extra patch /usr/ports/security/samhain-server/../../security/samhain/files/extra-patch-config-h-in
===>  Applying extra patch /usr/ports/security/samhain-server/../../security/samhain/files/fixsamhainrc.patch
===========================================================================
=======================<phase: build-depends  >============================
===========================================================================
=======================<phase: lib-depends    >============================
===========================================================================
=======================<phase: configure      >============================
===>  Configuring for samhain-server-3.0.13
WARNING: infodir will be ignored
configure: loading site script /usr/ports/Templates/config.site
checking for a BSD-compatible install... /usr/bin/install -c -o root -g wheel
checking whether make sets $(MAKE)... yes
checking build system type... i386-portbld-freebsd9.1
checking host system type... i386-portbld-freebsd9.1
checking for gcc... cc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether cc accepts -g... yes
checking for cc option to accept ISO C89... none needed
checking how to run the C preprocessor... cpp
checking whether ln -s works... yes
checking for gawk... (cached) /usr/bin/awk
checking for ld used by cc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for hostname... /bin/hostname
checking for grep that handles long lines and -e... (cached) /usr/bin/grep
checking for egrep... (cached) /usr/bin/egrep
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking sys/ipc.h usability... yes
checking sys/ipc.h presence... yes
checking for sys/ipc.h... yes
checking for sys/msg.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking for fcntl.h... (cached) yes
checking for OS specific issues... none
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking whether sys/types.h defines makedev... yes
checking whether time.h and sys/time.h may both be included... yes
checking whether stat file-mode macros are broken... no
checking whether sys_siglist is declared... (cached) yes
checking for stddef.h... (cached) yes
checking for libgen.h... (cached) yes
checking for sched.h... (cached) yes
checking for malloc.h... (cached) no
checking for sys/uio.h... (cached) yes
checking for sys/mman.h... (cached) yes
checking for sys/param.h... (cached) yes
checking for sys/inotify.h... no
checking for sys/vfs.h... no
checking for mntent.h... no
checking for sys/select.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking for netinet/in.h... (cached) yes
checking for regex.h... yes
checking for glob.h... (cached) yes
checking for fnmatch.h... yes
checking for linux/ext2_fs.h... no
checking for linux/fs.h... no
checking for ext2fs/ext2_fs.h... no
checking for asm/segment.h... no
checking for elf.h... (cached) yes
checking for linux/elf.h... no
checking for auparse.h... no
checking for paths.h... (cached) yes
checking for arpa/nameser.h... (cached) yes
checking for arpa/nameser_compat.h... yes
checking for rpc/rpcent.h... yes
checking for rpc/rpc.h... yes
checking for sys/statvfs.h... (cached) yes
checking utmpx.h usability... yes
<snip>
./encode 0 ./src/sh_entropy.c --> x_sh_entropy.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_entropy.o -c x_sh_entropy.c
./encode 0 ./src/sh_forward.c --> x_sh_forward.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_forward.o -c x_sh_forward.c
./encode 0 ./src/sh_modules.c --> x_sh_modules.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_modules.o -c x_sh_modules.c
./encode 0 ./src/sh_utmp.c --> x_sh_utmp.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_utmp.o -c x_sh_utmp.c
cc -I. -I./include -DSYSTEMMAP="/boot/System.map" -o kern_head ./src/kern_head.c 
encode 0 sh_ks.h
./encode 0 ./src/sh_kern.c --> x_sh_kern.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_kern.o -c x_sh_kern.c
./encode 0 ./src/sh_suidchk.c --> x_sh_suidchk.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_suidchk.o -c x_sh_suidchk.c
./encode 0 ./src/sh_srp.c --> x_sh_srp.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_srp.o -c x_sh_srp.c
./encode 0 ./src/sh_fifo.c --> x_sh_fifo.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_fifo.o -c x_sh_fifo.c
./encode 0 ./src/sh_tools.c --> x_sh_tools.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_tools.o -c x_sh_tools.c
./encode 0 ./src/sh_html.c --> x_sh_html.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_html.o -c x_sh_html.c
./encode 0 ./src/sh_gpg.c --> x_sh_gpg.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_gpg.o -c x_sh_gpg.c
./encode 0 ./src/sh_cat.c --> x_sh_cat.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_cat.o -c x_sh_cat.c
./encode 0 ./src/sh_calls.c --> x_sh_calls.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_calls.o -c x_sh_calls.c
./encode 0 ./src/sh_extern.c --> x_sh_extern.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_extern.o -c x_sh_extern.c
./encode 0 ./src/sh_database.c --> x_sh_database.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_database.o -c x_sh_database.c
./encode 0 ./src/sh_err_log.c --> x_sh_err_log.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_err_log.o -c x_sh_err_log.c
./encode 0 ./src/sh_err_console.c --> x_sh_err_console.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_err_console.o -c x_sh_err_console.c
./encode 0 ./src/sh_err_syslog.c --> x_sh_err_syslog.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_err_syslog.o -c x_sh_err_syslog.c
./encode 0 ./src/sh_schedule.c --> x_sh_schedule.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_schedule.o -c x_sh_schedule.c
./encode 0 ./src/bignum.c --> x_bignum.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o bignum.o -c x_bignum.c
./encode 0 ./src/trustfile.c --> x_trustfile.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o trustfile.o -c x_trustfile.c
./encode 0 ./src/rijndael-alg-fst.c --> x_rijndael-alg-fst.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o rijndael-alg-fst.o -c x_rijndael-alg-fst.c
./encode 0 ./src/rijndael-api-fst.c --> x_rijndael-api-fst.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o rijndael-api-fst.o -c x_rijndael-api-fst.c
./encode 0 ./src/slib.c --> x_slib.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o slib.o -c x_slib.c
x_slib.c: In function 'sl_strncasecmp':
x_slib.c:1099: warning: implicit declaration of function 'strncasecmp'
x_slib.c: In function 'sl_check_mincore':
x_slib.c:2172: warning: implicit declaration of function 'mincore'
./encode 0 ./src/zAVLTree.c --> x_zAVLTree.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o zAVLTree.o -c x_zAVLTree.c
./encode 0 ./src/sh_socket.c --> x_sh_socket.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_socket.o -c x_sh_socket.c
./encode 0 ./src/sh_ignore.c --> x_sh_ignore.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_ignore.o -c x_sh_ignore.c
./encode 0 ./src/sh_prelude.c --> x_sh_prelude.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_prelude.o -c x_sh_prelude.c
./encode 0 ./src/sh_mounts.c --> x_sh_mounts.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_mounts.o -c x_sh_mounts.c
./encode 0 ./src/sh_userfiles.c --> x_sh_userfiles.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_userfiles.o -c x_sh_userfiles.c
./encode 0 ./src/sh_prelink.c --> x_sh_prelink.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_prelink.o -c x_sh_prelink.c
./encode 0 ./src/sh_static.c --> x_sh_static.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_static.o -c x_sh_static.c
./encode 0 ./src/sh_processcheck.c --> x_sh_processcheck.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_processcheck.o -c x_sh_processcheck.c
./encode 0 ./src/sh_portcheck.c --> x_sh_portcheck.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_portcheck.o -c x_sh_portcheck.c
./encode 0 ./src/sh_port2proc.c --> x_sh_port2proc.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_port2proc.o -c x_sh_port2proc.c
./encode 0 ./src/sh_log_parse_syslog.c --> x_sh_log_parse_syslog.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_parse_syslog.o -c x_sh_log_parse_syslog.c
./encode 0 ./src/sh_log_parse_pacct.c --> x_sh_log_parse_pacct.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_parse_pacct.o -c x_sh_log_parse_pacct.c
./encode 0 ./src/sh_log_parse_apache.c --> x_sh_log_parse_apache.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_parse_apache.o -c x_sh_log_parse_apache.c
./encode 0 ./src/sh_log_parse_samba.c --> x_sh_log_parse_samba.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_parse_samba.o -c x_sh_log_parse_samba.c
./encode 0 ./src/sh_log_evalrule.c --> x_sh_log_evalrule.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_evalrule.o -c x_sh_log_evalrule.c
./encode 0 ./src/sh_log_check.c --> x_sh_log_check.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_check.o -c x_sh_log_check.c
./encode 0 ./src/sh_log_parse_generic.c --> x_sh_log_parse_generic.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_parse_generic.o -c x_sh_log_parse_generic.c
./encode 0 ./src/sh_log_correlate.c --> x_sh_log_correlate.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_correlate.o -c x_sh_log_correlate.c
./encode 0 ./src/sh_log_mark.c --> x_sh_log_mark.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_mark.o -c x_sh_log_mark.c
./encode 0 ./src/sh_log_repeat.c --> x_sh_log_repeat.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_log_repeat.o -c x_sh_log_repeat.c
./encode 0 ./src/sh_pthread.c --> x_sh_pthread.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_pthread.o -c x_sh_pthread.c
./encode 0 ./src/sh_string.c --> x_sh_string.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_string.o -c x_sh_string.c
./encode 0 ./src/sh_inotify.c --> x_sh_inotify.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_inotify.o -c x_sh_inotify.c
./encode 0 ./src/dnmalloc.c --> x_dnmalloc.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o dnmalloc.o -c x_dnmalloc.c
./encode 0 ./src/sh_audit.c --> x_sh_audit.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_audit.o -c x_sh_audit.c
./encode 0 ./src/sh_registry.c --> x_sh_registry.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_registry.o -c x_sh_registry.c
./encode 0 ./src/sh_ipvx.c --> x_sh_ipvx.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_ipvx.o -c x_sh_ipvx.c
./encode 0 ./src/sh_restrict.c --> x_sh_restrict.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_restrict.o -c x_sh_restrict.c
./encode 0 ./src/sh_filetype.c --> x_sh_filetype.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_filetype.o -c x_sh_filetype.c
./encode 0 ./src/sh_sub.c --> x_sh_sub.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_sub.o -c x_sh_sub.c
./encode 0 ./src/sh_fInotify.c --> x_sh_fInotify.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_fInotify.o -c x_sh_fInotify.c
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -o sh_tiger_i.o -c ./src/sh_tiger1.c
cc  -O -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1  -fstack-protector-all -pie -o samhain sh_tiger_i.o sh_files.o sh_tiger0.o sh_tiger2.o sh_tiger2_64.o  samhain.o sh_unix.o sh_utils.o sh_error.o  sh_getopt.o sh_readconf.o sh_filter.o  sh_hash.o sh_mail.o sh_nmail.o sh_mem.o sh_login_track.o  sh_entropy.o sh_forward.o sh_modules.o sh_utmp.o sh_kern.o  sh_suidchk.o sh_srp.o sh_fifo.o sh_tools.o sh_html.o sh_gpg.o  sh_cat.o sh_calls.o sh_extern.o sh_database.o sh_err_log.o  sh_err_console.o sh_err_syslog.o sh_schedule.o bignum.o  trustfile.o rijndael-alg-fst.o rijndael-api-fst.o slib.o  zAVLTree.o sh_socket.o sh_ignore.o sh_prelude.o  sh_mounts.o sh_userfiles.o sh_prelink.o sh_static.o  sh_processcheck.o sh_portcheck.o sh_port2proc.o  sh_log_parse_syslog.o sh_log_parse_pacct.o sh_log_parse_apache.o  sh_log_parse_samba.o sh_log_evalrule.o sh_log_check.o  sh_log_parse_generic.o  sh_log_correlate.o sh_log_mark.o sh_log_repeat.o  sh_pthread.o sh_string.o sh_inotify.o dnmalloc.o  sh_audit.o
  sh_registry.o sh_ipvx.o sh_restrict.o  sh_filetype.o sh_sub.o sh_fInotify.o -lz  -lwrap   -lssp
cc -I.  -o sstrip ./src/sstrip.c
===========================================================================
=======================<phase: run-depends    >============================
===========================================================================
=======================<phase: install-mtree  >============================
===========================================================================
=======================<phase: install        >============================
===>  Installing for samhain-server-3.0.13
===>   Generating temporary packing list
===>  Checking if security/samhain-server already installed
 /usr/bin/install -c -o root -g wheel -s -m 700 samhain /usr/local/sbin/samhain
 ./sstrip /usr/local/sbin/samhain
/bin/sh ./mkinstalldirs /usr/local/man/man8
/bin/sh ./mkinstalldirs /usr/local/man/man5
  /usr/bin/install -c -o root -g wheel -m 644 ./man/samhain.8 /usr/local/man/man8/samhain.8
  /usr/bin/install -c -o root -g wheel -m 644 ./man/samhainrc.5 /usr/local/man/man5/samhainrc.5
cc  -DHAVE_CONFIG_H -I. -I./include   -O2 -pipe -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fstack-protector-all  -D_THREAD_SAFE -pthread -DUSE_MALLOC_LOCK=1 -fPIE -Wall -W  -fno-strength-reduce -fno-omit-frame-pointer  -DSH_STANDALONE -DSH_IDENT=\"yule\" -DTRUST_MAIN -DSL_ALWAYS_TRUSTED=0 -o trustfile ./src/trustfile.c
mkdir /var/lib
mkdir /var/lib/samhain
./samhain-install.sh --destdir= --express --verbose install-data
  cp samhainrc.freebsd samhainrc
  cp samhainrc samhainrc.pre
  mv -f samhainrc.pre samhainrc.install
  ./samhain-install.sh --install-sh  -m 600 samhainrc.install /usr/local/etc/samhainrc.sample
  checking whether paths are trustworthy
  configuration file /usr/local/etc/samhainrc.sample ... OK
  state directory /var/run ... OK
  state directory /var/log ... OK
  data directory /var/lib/samhain ... OK

  -----------------------------------------------------
  You may want to use: make install-user

    - to add the user yule (if not existing already)
  -----------------------------------------------------

  You can use 'samhain-install.sh uninstall' for uninstalling
  i.e. you might consider saving that script for future use

  Use 'make install-boot' if you want samhain to start on system boot

/bin/mkdir -p /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/MANUAL-2_3.pdf /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/HOWTO-client+server.html /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/HOWTO-client+server-troubleshooting.html /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/HOWTO-samhain+GnuPG.html /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/HOWTO-write-modules.html /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/FAQ.html /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/README.UPGRADE /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/README /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/BUGS /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/sh_mounts.txt /usr/local/share/doc/samhain
install  -o root -g wheel -m 444 /wrkdirs/usr/ports/security/samhain-server/work/samhain-3.0.13/docs/sh_userfiles.txt /usr/local/share/doc/samhain

###############################################################

To start the samhain daemon at system boot, add:

samhain_enable="YES"

and/or

yule_enable="YES"

to /etc/rc.conf.

###############################################################

===>   Compressing manual pages for samhain-server-3.0.13
===>   Registering installation for samhain-server-3.0.13
===========================================================================
=======================<phase: package        >============================
===>  Building package for samhain-server-3.0.13
tar: etc/rc.d/samhain.sh: Cannot stat: No such file or directory
tar: Error exit delayed from previous errors.
pkg_create: make_dist: tar command failed with code 256
*** [do-package] Error code 1

Stop in /usr/ports/security/samhain-server.
===>  Cleaning for samhain-server-3.0.13



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201401251221.s0PCLQtG050377>