>>> Building on exopi-3 under security/pivy BDEPENDS = [devel/autoconf/2.71;devel/metaauto;devel/gmake;security/pcsc-lite;devel/json-c] DIST = [security/pivy:pivy-0.11.1.tar.gz] FULLPKGNAME = pivy-0.11.1p0 RDEPENDS = [devel/json-c;security/pcsc-lite;security/ccid] (Junk lock obtained for exopi-3 at 1711477113.06) >>> Running depends in security/pivy at 1711477113.11 last junk was in www/chromium /usr/sbin/pkg_add -aI -Drepair autoconf-2.71 json-c-0.17 metaauto-1.0p4 pcsc-lite-2.0.2 was: /usr/sbin/pkg_add -aI -Drepair autoconf-2.71 gmake-4.4.1 json-c-0.17 metaauto-1.0p4 pcsc-lite-2.0.2 /usr/sbin/pkg_add -aI -Drepair autoconf-2.71 json-c-0.17 metaauto-1.0p4 pcsc-lite-2.0.2 The following new rcscripts were installed: /etc/rc.d/pcscd See rcctl(8) for details. >>> Running show-prepare-results in security/pivy at 1711477117.18 ===> security/pivy ===> Building from scratch pivy-0.11.1p0 ===> pivy-0.11.1p0 depends on: metaauto-* -> metaauto-1.0p4 ===> pivy-0.11.1p0 depends on: autoconf-2.71 -> autoconf-2.71 ===> pivy-0.11.1p0 depends on: gmake-* -> gmake-4.4.1 ===> pivy-0.11.1p0 depends on: pcsc-lite-* -> pcsc-lite-2.0.2 ===> pivy-0.11.1p0 depends on: json-c-* -> json-c-0.17 ===> Verifying specs: c edit crypto json-c pcsclite util z ===> found c.99.0 edit.6.0 crypto.53.0 json-c.2.1 pcsclite.1.0 util.18.0 z.7.0 autoconf-2.71 gmake-4.4.1 json-c-0.17 metaauto-1.0p4 pcsc-lite-2.0.2 (Junk lock released for exopi-3 at 1711477118.91) distfiles size=6682537 >>> Running patch in security/pivy at 1711477118.94 ===> security/pivy ===> Checking files for pivy-0.11.1p0 `/exopi-cvs/ports/distfiles/pivy-0.11.1.tar.gz' is up to date. >> (SHA256) pivy-0.11.1.tar.gz: OK ===> Extracting for pivy-0.11.1p0 rm -Rf /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/libressl ===> Patching for pivy-0.11.1p0 ===> Applying OpenBSD patch patch-Makefile Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |Index: Makefile |--- Makefile.orig |+++ Makefile -------------------------- Patching file Makefile using Plan A... Hunk #1 succeeded at 37. Hunk #2 succeeded at 267. Hunk #3 succeeded at 338. Hunk #4 succeeded at 380. Hunk #5 succeeded at 430. Hunk #6 succeeded at 610. done ===> Applying OpenBSD patch patch-openssh_configure_ac Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |Fix zlib version check for 1.3 and future version. |https://github.com/openssh/openssh-portable/commit/cb4ed12ffc332d1f72d054ed92655b5f1c38f621 | |Index: openssh/configure.ac |--- openssh/configure.ac.orig |+++ openssh/configure.ac -------------------------- Patching file openssh/configure.ac using Plan A... Hunk #1 succeeded at 187. Hunk #2 succeeded at 225. Hunk #3 succeeded at 1465. done ===> Applying OpenBSD patch patch-piv-ca_c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |ASN1_time_parse() is going away. |https://github.com/arekinath/pivy/pull/44 | |Index: piv-ca.c |--- piv-ca.c.orig |+++ piv-ca.c -------------------------- Patching file piv-ca.c using Plan A... Hunk #1 succeeded at 3947. Hunk #2 succeeded at 4006. Hunk #3 succeeded at 4019. done ===> Compiler link: clang -> /usr/bin/clang ===> Compiler link: clang++ -> /usr/bin/clang++ ===> Compiler link: cc -> /usr/bin/cc ===> Compiler link: c++ -> /usr/bin/c++ >>> Running configure in security/pivy at 1711477120.36 ===> security/pivy ===> Generating configure for pivy-0.11.1p0 Running autoconf-2.71 in /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh Running autoheader-2.71 in /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh ===> Configuring for pivy-0.11.1p0 Using /exopi-obj/pobj/pivy-0.11.1/config.site (generated) # the configure script is run from /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/Makefile, # overridden here to avoid running it twice >>> Running build in security/pivy at 1711477126.30 ===> security/pivy ===> Building for pivy-0.11.1p0 for PATCH in openssh.patch; do \ patch -p0 <$PATCH; \ done && \ touch /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/.openssh.patch Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |From bcabb1ad8766f4bf49d1b63c85635f371c77aea3 Mon Sep 17 00:00:00 2001 |From: Alex Wilson |Date: Wed, 9 Mar 2022 14:38:30 +1000 |Subject: [PATCH] xxx: pivy changes | |--- | authfd.c | 2 +- | authfd.h | 4 + | cipher.c | 6 +- | defines.h | 2 +- | digest.h | 14 +- | misc.c | 2 + | openbsd-compat/arc4random.c | 7 + | openbsd-compat/bcrypt_pbkdf.c | 2 +- | openbsd-compat/openbsd-compat.h | 4 +- | sshbuf-getput-basic.c | 198 ++++++++++++++++ | sshbuf-getput-crypto.c | 72 +++++- | sshbuf.c | 18 ++ | sshbuf.h | 19 ++ | ssherr.h | 26 +++ | sshkey.c | 391 +++++++++++++++++++++++++++++++- | sshkey.h | 13 ++ | 16 files changed, 764 insertions(+), 16 deletions(-) | |diff --git a/authfd.c b/authfd.c |index b633e35ea..da34bdaa6 100644 |--- a/authfd.c |+++ openssh/authfd.c -------------------------- Patching file openssh/authfd.c using Plan A... Hunk #1 succeeded at 135. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/authfd.h b/authfd.h |index 7a1c0ddff..7272faab3 100644 |--- a/authfd.h |+++ openssh/authfd.h -------------------------- Patching file openssh/authfd.h using Plan A... Hunk #1 succeeded at 59. Hunk #2 succeeded at 105. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/cipher.c b/cipher.c |index 02aea4089..ae0151bee 100644 |--- a/cipher.c |+++ openssh/cipher.c -------------------------- Patching file openssh/cipher.c using Plan A... Hunk #1 succeeded at 94. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/defines.h b/defines.h |index 279e509aa..939b35ef3 100644 |--- a/defines.h |+++ openssh/defines.h -------------------------- Patching file openssh/defines.h using Plan A... Hunk #1 succeeded at 906. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/digest.h b/digest.h |index 274574d0e..4b569962f 100644 |--- a/digest.h |+++ openssh/digest.h -------------------------- Patching file openssh/digest.h using Plan A... Hunk #1 succeeded at 22. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/misc.c b/misc.c |index c098dc610..d4742bc36 100644 |--- a/misc.c |+++ openssh/misc.c -------------------------- Patching file openssh/misc.c using Plan A... Hunk #1 succeeded at 2741. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/openbsd-compat/arc4random.c b/openbsd-compat/arc4random.c |index ffd33734d..b4d67b7fc 100644 |--- a/openbsd-compat/arc4random.c |+++ openssh/openbsd-compat/arc4random.c -------------------------- Patching file openssh/openbsd-compat/arc4random.c using Plan A... Hunk #1 succeeded at 231. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/openbsd-compat/bcrypt_pbkdf.c b/openbsd-compat/bcrypt_pbkdf.c |index 5a22ba3b4..f006b14cc 100644 |--- a/openbsd-compat/bcrypt_pbkdf.c |+++ openssh/openbsd-compat/bcrypt_pbkdf.c -------------------------- Patching file openssh/openbsd-compat/bcrypt_pbkdf.c using Plan A... Hunk #1 succeeded at 137. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/openbsd-compat/openbsd-compat.h b/openbsd-compat/openbsd-compat.h |index 895ecf9ea..0e83b55c6 100644 |--- a/openbsd-compat/openbsd-compat.h |+++ openssh/openbsd-compat/openbsd-compat.h -------------------------- Patching file openssh/openbsd-compat/openbsd-compat.h using Plan A... Hunk #1 succeeded at 222. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/sshbuf-getput-basic.c b/sshbuf-getput-basic.c |index 5c71b0e53..3305d52f7 100644 |--- a/sshbuf-getput-basic.c |+++ openssh/sshbuf-getput-basic.c -------------------------- Patching file openssh/sshbuf-getput-basic.c using Plan A... Hunk #1 succeeded at 302. Hunk #2 succeeded at 357. Hunk #3 succeeded at 583. Hunk #4 succeeded at 622. Hunk #5 succeeded at 716. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/sshbuf-getput-crypto.c b/sshbuf-getput-crypto.c |index 56ffdd861..ad0b6d716 100644 |--- a/sshbuf-getput-crypto.c |+++ openssh/sshbuf-getput-crypto.c -------------------------- Patching file openssh/sshbuf-getput-crypto.c using Plan A... Hunk #1 succeeded at 63. Hunk #2 succeeded at 127. Hunk #3 succeeded at 213. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/sshbuf.c b/sshbuf.c |index d7f4e4ab6..f82a51c6f 100644 |--- a/sshbuf.c |+++ openssh/sshbuf.c -------------------------- Patching file openssh/sshbuf.c using Plan A... Hunk #1 succeeded at 425. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/sshbuf.h b/sshbuf.h |index e2155f9a4..f83d58333 100644 |--- a/sshbuf.h |+++ openssh/sshbuf.h -------------------------- Patching file openssh/sshbuf.h using Plan A... Hunk #1 succeeded at 193. Hunk #2 succeeded at 208. Hunk #3 succeeded at 236. Hunk #4 succeeded at 360. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/ssherr.h b/ssherr.h |index 085e75274..e97c45771 100644 |--- a/ssherr.h |+++ openssh/ssherr.h -------------------------- Patching file openssh/ssherr.h using Plan A... Hunk #1 succeeded at 86. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/sshkey.c b/sshkey.c |index 43712253d..7c1ac7f2b 100644 |--- a/sshkey.c |+++ openssh/sshkey.c -------------------------- Patching file openssh/sshkey.c using Plan A... Hunk #1 succeeded at 2096. Hunk #2 succeeded at 3665. Hmm... The next patch looks like a unified diff to me... The text leading up to this was: -------------------------- |diff --git a/sshkey.h b/sshkey.h |index 771c4bcee..e1a0b6c25 100644 |--- a/sshkey.h |+++ openssh/sshkey.h -------------------------- Patching file openssh/sshkey.h using Plan A... Hunk #1 succeeded at 26. Hunk #2 succeeded at 221. Hunk #3 succeeded at 328. Hmm... Ignoring the trailing garbage. done cd openssh && \ CFLAGS="-I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"'" LDFLAGS=" " \ ./configure --disable-security-key --disable-pkcs11 && \ touch /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/.openssh.configure configure: loading site script /exopi-obj/pobj/pivy-0.11.1/config.site checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... (cached) o checking whether the compiler supports GNU C... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to enable C11 features... none needed checking if cc supports C99-style variadic macros... yes checking build system type... x86_64-unknown-openbsd7.5 checking host system type... x86_64-unknown-openbsd7.5 checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking for strings.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking whether byte ordering is bigendian... no checking for gawk... (cached) awk checking how to run the C preprocessor... cc -E checking for ranlib... (cached) ranlib checking for a BSD-compatible install... /exopi-obj/pobj/pivy-0.11.1/bin/install -c checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... (cached) /usr/bin/egrep checking for a race-free mkdir -p... (cached) /bin/mkdir -p checking for ar... (cached) ar checking for cat... /bin/cat checking for kill... /bin/kill checking for sed... (cached) /usr/bin/sed checking for bash... /usr/local/bin/bash checking for ksh... (cached) /usr/local/bin/bash checking for sh... (cached) /usr/local/bin/bash checking for bash... /usr/local/bin/bash checking for ksh... (cached) /usr/local/bin/bash checking for sh... (cached) /usr/local/bin/bash checking for groff... no checking for nroff... no checking for mandoc... /usr/bin/mandoc checking for pkg-config... /usr/bin/pkg-config checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for passwd... /usr/bin/passwd checking for inline... inline checking for cc options needed to detect all undeclared functions... -fno-builtin checking whether LLONG_MAX is declared... yes checking whether LONG_LONG_MAX is declared... no checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... no checking whether OpenSSL will be used for cryptography... yes checking if cc supports -Werror... yes checking gcc version... checking clang version... 16.0.6 checking if cc supports compile flag -pipe... yes checking if cc supports compile flag -Wunknown-warning-option... yes checking if cc supports compile flag -Wno-error=format-truncation... no checking if cc supports compile flag -Qunused-arguments... yes checking if cc supports compile flag -Wall... yes checking if cc supports compile flag -Wextra... no checking if cc supports compile flag -Wpointer-arith... yes checking if cc supports compile flag -Wuninitialized... yes checking if cc supports compile flag -Wsign-compare... yes checking if cc supports compile flag -Wformat-security... yes checking if cc supports compile flag -Wsizeof-pointer-memaccess... yes checking if cc supports compile flag -Wpointer-sign... yes checking if cc supports compile flag -Wunused-parameter... no checking if cc supports compile flag -Wunused-result... yes checking if cc supports compile flag -Wimplicit-fallthrough... no checking if cc supports compile flag -Wmisleading-indentation... yes checking if cc supports compile flag -Wbitwise-instead-of-logical... yes checking if cc supports compile flag -fno-strict-aliasing... yes checking if cc supports compile flag -mretpoline... yes checking if cc supports link flag -Wl,-z,retpolineplt... yes checking if cc supports compile flag -D_FORTIFY_SOURCE=2... yes checking if cc supports link flag -Wl,-z,relro... yes checking if cc supports link flag -Wl,-z,now... yes checking if cc supports link flag -Wl,-z,noexecstack... yes checking if cc supports compile flag -ftrapv and linking succeeds... yes checking if cc supports compile flag -fzero-call-used-regs=used... yes checking if cc supports compile flag -ftrivial-auto-var-init=zero... yes checking if cc accepts -fno-builtin-memset... yes checking if cc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... no checking if cc supports -fstack-protector-all... yes checking if -fstack-protector-all works... no checking if cc supports -fstack-protector... yes checking if -fstack-protector works... no checking if compiler allows __attribute__ on return types... yes checking if compiler allows __attribute__ prototype args... yes checking if compiler supports variable length arrays... yes checking if compiler accepts variable declarations after code... yes checking for blf.h... yes checking for bstring.h... no checking for crypt.h... no checking for crypto/sha2.h... yes checking for dirent.h... (cached) yes checking for endian.h... yes checking for elf.h... yes checking for err.h... yes checking for features.h... no checking for fcntl.h... (cached) yes checking for floatingpoint.h... no checking for fnmatch.h... (cached) yes checking for getopt.h... (cached) yes checking for glob.h... (cached) yes checking for ia.h... no checking for iaf.h... no checking for ifaddrs.h... yes checking for inttypes.h... (cached) yes checking for langinfo.h... yes checking for limits.h... (cached) yes checking for locale.h... (cached) yes checking for login.h... no checking for maillock.h... no checking for ndir.h... no checking for net/if_tun.h... (cached) yes checking for netdb.h... (cached) yes checking for netgroup.h... yes checking for pam/pam_appl.h... no checking for paths.h... (cached) yes checking for poll.h... (cached) yes checking for pty.h... (cached) no checking for readpassphrase.h... yes checking for rpc/types.h... yes checking for security/pam_appl.h... no checking for sha2.h... yes checking for shadow.h... no checking for stddef.h... (cached) yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/bitypes.h... no checking for sys/byteorder.h... no checking for sys/bsdtty.h... no checking for sys/cdefs.h... (cached) yes checking for sys/dir.h... yes checking for sys/file.h... (cached) yes checking for sys/mman.h... (cached) yes checking for sys/label.h... no checking for sys/ndir.h... no checking for sys/param.h... (cached) yes checking for sys/poll.h... (cached) yes checking for sys/prctl.h... no checking for sys/procctl.h... no checking for sys/pstat.h... no checking for sys/ptrace.h... yes checking for sys/random.h... no checking for sys/select.h... (cached) yes checking for sys/stream.h... no checking for sys/stropts.h... no checking for sys/strtio.h... no checking for sys/statvfs.h... yes checking for sys/sysmacros.h... no checking for sys/time.h... (cached) yes checking for sys/timers.h... no checking for sys/vfs.h... no checking for time.h... (cached) yes checking for tmpdir.h... no checking for ttyent.h... yes checking for ucred.h... no checking for unistd.h... (cached) yes checking for usersec.h... no checking for util.h... (cached) yes checking for utime.h... (cached) yes checking for utmp.h... (cached) yes checking for utmpx.h... no checking for vis.h... yes checking for wchar.h... (cached) yes checking for sys/audit.h... no checking for sys/capsicum.h... no checking for capsicum_helpers.h... no checking for caph_cache_tzdata... no checking for net/route.h... (cached) yes checking for sys/sysctl.h... (cached) yes checking for lastlog.h... no checking for sys/ptms.h... no checking for login_cap.h... yes checking for sys/mount.h... (cached) yes checking for sys/un.h... (cached) yes checking compiler and flags for sanity... yes checking for setsockopt... (cached) yes checking for dirname... (cached) yes checking for libgen.h... (cached) yes checking for getspnam... no checking for getspnam in -lgen... no checking for library containing basename... none required checking for zlib... yes checking for zlib.h... (cached) yes checking for deflate in -lz... (cached) yes checking for possibly buggy zlib... no checking for strcasecmp... (cached) yes checking for utimes... (cached) yes checking for bsd/libutil.h... no checking for libutil.h... no checking for library containing fmt_scaled... -lutil checking for library containing scan_scaled... none required checking for library containing login... none required checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... no checking for fmt_scaled... yes checking for scan_scaled... yes checking for login... yes checking for logout... (cached) yes checking for openpty... yes checking for updwtmp... no checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for library containing SHA256Update... none required checking for strftime... (cached) yes checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking if calloc(0, N) returns non-null... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... yes checking for gl_statv and GLOB_KEEPSTAT extensions for glob... yes checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... no checking for gcc >= 4.x... yes checking if cc supports compile flag -fPIE... yes checking if cc supports link flag -pie... yes checking whether both -fPIE and -pie are supported... yes checking whether -fPIC is accepted... yes checking for Blowfish_initstate... yes checking for Blowfish_expandstate... yes checking for Blowfish_expand0state... yes checking for Blowfish_stream2word... yes checking for SHA256Update... yes checking for SHA384Update... yes checking for SHA512Update... yes checking for asprintf... (cached) yes checking for b64_ntop... no checking for __b64_ntop... yes checking for b64_pton... no checking for __b64_pton... yes checking for bcopy... (cached) yes checking for bcrypt_pbkdf... yes checking for bindresvport_sa... yes checking for blf_enc... yes checking for bzero... (cached) yes checking for cap_rights_limit... no checking for clock... (cached) yes checking for closefrom... (cached) yes checking for close_range... no checking for dirfd... yes checking for endgrent... (cached) yes checking for err... (cached) yes checking for errx... yes checking for explicit_bzero... yes checking for explicit_memset... no checking for fchmod... (cached) yes checking for fchmodat... yes checking for fchown... (cached) yes checking for fchownat... yes checking for flock... (cached) yes checking for fnmatch... (cached) yes checking for freeaddrinfo... (cached) yes checking for freezero... yes checking for fstatfs... (cached) yes checking for fstatvfs... yes checking for futimes... (cached) yes checking for getaddrinfo... (cached) yes checking for getcwd... (cached) yes checking for getentropy... yes checking for getgrouplist... (cached) yes checking for getline... yes checking for getnameinfo... (cached) yes checking for getopt... (cached) yes checking for getpagesize... (cached) yes checking for getpeereid... (cached) yes checking for getpeerucred... no checking for getpgid... (cached) yes checking for _getpty... (cached) no checking for getrlimit... (cached) yes checking for getrandom... no checking for getsid... (cached) yes checking for getttyent... (cached) yes checking for glob... (cached) yes checking for group_from_gid... yes checking for inet_aton... (cached) yes checking for inet_ntoa... (cached) yes checking for inet_ntop... (cached) yes checking for innetgr... (cached) yes checking for killpg... (cached) yes checking for llabs... yes checking for localtime_r... (cached) yes checking for login_getcapbool... yes checking for login_getpwclass... no checking for memmem... (cached) yes checking for memmove... (cached) yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... yes checking for pledge... yes checking for poll... (cached) yes checking for ppoll... yes checking for prctl... no checking for procctl... no checking for pselect... yes checking for pstat... no checking for raise... (cached) yes checking for readpassphrase... yes checking for reallocarray... yes checking for realpath... (cached) yes checking for recvmsg... (cached) yes checking for recallocarray... yes checking for rresvport_af... yes checking for sendmsg... (cached) yes checking for setdtablesize... no checking for setegid... (cached) yes checking for setenv... (cached) yes checking for seteuid... (cached) yes checking for setgroupent... (cached) yes checking for setgroups... (cached) yes checking for setlinebuf... (cached) yes checking for setlogin... (cached) yes checking for setpassent... (cached) yes checking for setpcred... no checking for setproctitle... (cached) yes checking for setregid... (cached) yes checking for setreuid... (cached) yes checking for setrlimit... (cached) yes checking for setsid... (cached) yes checking for setvbuf... (cached) yes checking for sigaction... (cached) yes checking for sigvec... (cached) yes checking for snprintf... (cached) yes checking for socketpair... (cached) yes checking for statfs... (cached) yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... (cached) yes checking for strerror... (cached) yes checking for strlcat... (cached) yes checking for strlcpy... (cached) yes checking for strmode... yes checking for strndup... yes checking for strnlen... yes checking for strnvis... yes checking for strptime... (cached) yes checking for strsignal... (cached) yes checking for strtonum... (cached) yes checking for strtoll... (cached) yes checking for strtoul... (cached) yes checking for strtoull... (cached) yes checking for swap32... no checking for sysconf... (cached) yes checking for tcgetpgrp... (cached) yes checking for timegm... (cached) yes checking for timingsafe_bcmp... yes checking for truncate... (cached) yes checking for unsetenv... (cached) yes checking for updwtmpx... no checking for utimensat... (cached) yes checking for user_from_uid... yes checking for usleep... (cached) yes checking for vasprintf... (cached) yes checking for vsnprintf... (cached) yes checking for waitpid... (cached) yes checking for warn... yes checking whether bzero is declared... yes checking whether memmem is declared... yes checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... (cached) yes checking for utf8 locale support... yes checking for library containing dlopen... none required checking for dlopen... yes checking whether RTLD_NOW is declared... yes checking for gai_strerror... (cached) yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether localtime_r is declared... yes checking whether strsep is declared... yes checking for strsep... (cached) yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether getpeereid is declared... yes checking whether O_NONBLOCK is declared... yes checking whether ftruncate is declared... yes checking whether getentropy is declared... yes checking whether readv is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... (cached) yes checking if setresuid seems to work... yes checking for setresgid... (cached) yes checking if setresgid seems to work... yes checking for working fflush(NULL)... yes checking for gettimeofday... (cached) yes checking for time... (cached) yes checking for endutent... no checking for getutent... no checking for getutid... no checking for getutline... no checking for pututline... no checking for setutent... no checking for utmpname... no checking for endutxent... no checking for getutxent... no checking for getutxid... no checking for getutxline... no checking for getutxuser... no checking for pututxline... no checking for setutxdb... no checking for setutxent... no checking for utmpxname... no checking for getlastlogxbyname... no checking for daemon... (cached) yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf understands %zu... yes checking whether vsnprintf returns correct values on overflow... no configure: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor checking whether snprintf can declare const char *fmt... yes checking whether AI_NUMERICSERV is declared... yes checking for working strnvis... yes checking if SA_RESTARTed signals interrupt select()... yes checking for getpgrp... (cached) yes checking if getpgrp accepts zero args... yes checking for openssl... /usr/bin/openssl checking for openssl/opensslv.h... (cached) yes checking OpenSSL header version... 20000000 (LibreSSL 3.9.0) checking for OpenSSL_version... yes checking for OpenSSL_version_num... yes checking OpenSSL library version... 20000000 (LibreSSL 3.9.0) checking whether OpenSSL's headers match the library... yes checking if programs using OpenSSL functions will link... yes checking for BN_is_prime_ex... yes checking for DES_crypt... yes checking for DSA_generate_parameters_ex... yes checking for EVP_DigestFinal_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_MD_CTX_cleanup... yes checking for EVP_MD_CTX_copy_ex... yes checking for EVP_MD_CTX_init... yes checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking for OpenSSL_add_all_algorithms... no checking whether OpenSSL_add_all_algorithms is declared... yes checking for OPENSSL_init_crypto... yes checking for DH_get0_key... yes checking for DH_get0_pqg... yes checking for DH_set0_key... yes checking for DH_set_length... yes checking for DH_set0_pqg... yes checking for DSA_get0_key... yes checking for DSA_get0_pqg... yes checking for DSA_set0_key... yes checking for DSA_set0_pqg... yes checking for DSA_SIG_get0... yes checking for DSA_SIG_set0... yes checking for ECDSA_SIG_get0... yes checking for ECDSA_SIG_set0... yes checking for EVP_CIPHER_CTX_iv... no checking for EVP_CIPHER_CTX_iv_noconst... no checking for EVP_CIPHER_CTX_get_iv... yes checking for EVP_CIPHER_CTX_get_updated_iv... no checking for EVP_CIPHER_CTX_set_iv... yes checking for RSA_get0_crt_params... yes checking for RSA_get0_factors... yes checking for RSA_get0_key... yes checking for RSA_set0_crt_params... yes checking for RSA_set0_factors... yes checking for RSA_set0_key... yes checking for RSA_meth_free... yes checking for RSA_meth_dup... yes checking for RSA_meth_set1_name... yes checking for RSA_meth_get_finish... yes checking for RSA_meth_set_priv_enc... yes checking for RSA_meth_set_priv_dec... yes checking for RSA_meth_set_finish... yes checking for EVP_PKEY_get0_RSA... yes checking for EVP_MD_CTX_new... yes checking for EVP_MD_CTX_free... yes checking for EVP_chacha20... yes checking whether OpenSSL has crippled AES support... no checking if EVP_DigestUpdate returns an int... yes checking for EVP_sha256... yes checking for EVP_sha384... yes checking for EVP_sha512... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... yes checking for EC_KEY_METHOD_new... yes checking whether to enable PKCS11... disabled by user checking whether to enable U2F... disabled by user checking for arc4random... (cached) yes checking for arc4random_buf... yes checking for arc4random_stir... no checking for arc4random_uniform... yes checking whether OpenSSL's PRNG is internally seeded... yes checking for ia_openinfo in -liaf... no checking for crypt in -lcrypt... no checking for crypt... (cached) yes checking for struct pollfd.fd... yes checking for nfds_t... yes checking if select and/or poll works with descriptor rlimit... no checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes checking if setrlimit RLIMIT_FSIZE works... yes checking for long long... (cached) yes checking for unsigned long long... (cached) yes checking for long double... yes checking size of short int... 2 checking size of int... 4 checking size of long int... 8 checking size of long long int... 8 checking size of time_t... 8 checking whether UINT32_MAX is declared... yes checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for uintXX_t types in inttypes.h... yes checking for u_char... yes checking for intmax_t... (cached) yes checking for uintmax_t... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for sighandler_t... no checking for fsblkcnt_t... yes checking for fsfilcnt_t... yes checking for struct statfs.f_files... yes checking for struct statfs.f_flags... yes checking for in_addr_t... yes checking for in_port_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct sockaddr_in6.sin6_scope_id... (cached) yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... no checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... no checking for ut_type field in utmp.h... no checking for ut_type field in utmpx.h... no checking for ut_tv field in utmp.h... no checking for ut_id field in utmp.h... no checking for ut_id field in utmpx.h... no checking for ut_addr field in utmp.h... no checking for ut_addr field in utmpx.h... no checking for ut_addr_v6 field in utmp.h... no checking for ut_addr_v6 field in utmpx.h... no checking for ut_exit field in utmp.h... no checking for ut_time field in utmp.h... yes checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... no checking for ut_ss field in utmpx.h... no checking for struct stat.st_blksize... yes checking for struct stat.st_mtim... yes checking for struct stat.st_mtime... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_class... yes checking for struct passwd.pw_change... yes checking for struct passwd.pw_expire... yes checking for struct __res_state.retrans... yes checking for struct sockaddr_in.sin_len... yes checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for msg_accrights field in struct msghdr... no checking if struct statvfs.f_fsid is integral type... yes checking for msg_control field in struct msghdr... (cached) yes checking if libc defines __progname... yes checking whether cc implements __FUNCTION__... yes checking whether cc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... yes checking if libc defines sys_errlist... no checking if libc defines sys_nerr... yes checking for library containing getrrsetbyname... none required checking if struct __res_state _res is an extern... yes checking for xauth... /usr/X11R6/bin/xauth checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR checking for "/dev/ptmx"... no checking for "/dev/ptc"... no checking if the systems has expire shadow information... no checking for "/etc/default/login"... no configure: WARNING: Make sure the path to scp is in /etc/login.conf checking if we need to convert IPv4 in IPv6-mapped addresses... no (default) checking if your system defines LASTLOG_FILE... no checking if your system defines _PATH_LASTLOG... yes checking if your system defines UTMP_FILE... no checking if your system defines WTMP_FILE... no checking if your system defines WTMPX_FILE... no checking for struct lastlog.ll_line... yes checking for struct utmp.ut_line... yes checking whether BROKEN_GETADDRINFO is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating opensshd.init config.status: creating openssh.xml config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating survey.sh config.status: creating config.h OpenSSH has been configured with the following options: User binaries: /usr/local/bin System binaries: /usr/local/sbin Configuration files: /usr/local/etc Askpass program: /usr/local/libexec/ssh-askpass Manual pages: /usr/local/share/man/manX PID file: /var/run Privilege separation chroot path: /var/empty At runtime, sshd will use the path defined in /etc/login.conf Make sure the path to scp is present, otherwise scp will not work Manpage format: doc PAM support: no OSF SIA support: no KerberosV support: no SELinux support: no libedit support: no libldns support: no Solaris process contract support: no Solaris project support: no Solaris privilege support: no IP address in $DISPLAY hack: no Translate v4 in v6 hack: no BSD Auth support: no Random number source: OpenSSL internal ONLY Privsep sandbox style: pledge PKCS#11 support: disabled by user U2F/FIDO support: disabled by user Host: x86_64-unknown-openbsd7.5 Compiler: cc Compiler flags: -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='/pivy-0.11.1_writes_to_HOME/.pivy/tpl/' -DEBOX_SYSTEM_TPL_PATH='/etc/pivy/tpl/' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='0.11.1' -pipe -Wunknown-warning-option -Qunused-arguments -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wmisleading-indentation -Wbitwise-instead-of-logical -fno-strict-aliasing -mretpoline -D_FORTIFY_SOURCE=2 -ftrapv -fzero-call-used-regs=used -ftrivial-auto-var-init=zero -fno-builtin-memset -fPIE Preprocessor flags: Linker flags: -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -pie Libraries: -lutil +for channels: -lcrypto -lz cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o pivy-tool.o -c pivy-tool.c In file included from pivy-tool.c:59: ./piv-ca.h:341:42: warning: declaration of 'struct json_tokener' will not be visible outside of this function [-Wvisibility] size_t json_tokener_get_parse_end(struct json_tokener *tok); ^ 1 warning generated. cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o piv.o -c piv.c cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o tlv.o -c tlv.c cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o debug.o -c debug.c cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o bunyan.o -c bunyan.c cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o errf.o -c errf.c cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o utils.o -c utils.c cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o piv-certs.o -c piv-certs.c In file included from piv-certs.c:62: ./piv-ca.h:341:42: warning: declaration of 'struct json_tokener' will not be visible outside of this function [-Wvisibility] size_t json_tokener_get_parse_end(struct json_tokener *tok); ^ piv-certs.c:1379:37: warning: format specifies type 'unsigned long' but the argument has type 'uint64_t' (aka 'unsigned long long') [-Wformat] rc = sshbuf_putf(sbuf, "S-1-%lu", idauth); ~~~ ^~~~~~ %llu 2 warnings generated. cc -I/usr/local/include/PCSC -pthread -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o pkinit_asn1.o -c pkinit_asn1.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-getput-basic.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-getput-basic.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-getput-crypto.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-getput-crypto.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-misc.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-misc.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshkey.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshkey.c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshkey.c:3824:1: warning: unused function 'rsa_hash_alg_nid' [-Wunused-function] rsa_hash_alg_nid(int type) ^ 1 warning generated. cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-ed25519.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-ed25519.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-ecdsa.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-ecdsa.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-rsa.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-rsa.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-dss.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-dss.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher-chachapoly.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher-chachapoly.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher-chachapoly-libcrypto.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher-chachapoly-libcrypto.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/digest-openssl.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/digest-openssl.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/atomicio.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/atomicio.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/hmac.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/hmac.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/authfd.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/authfd.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/misc.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/misc.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/match.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/match.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-sk.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-sk.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/log.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/log.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/fatal.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/fatal.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/xmalloc.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/xmalloc.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/addrmatch.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/addrmatch.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/addr.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/addr.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ed25519.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ed25519.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/hash.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/hash.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/chacha.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/chacha.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/poly1305.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/poly1305.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/blowfish.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/blowfish.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/bcrypt_pbkdf.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/bcrypt_pbkdf.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/base64.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/base64.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/bsd-setres_id.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/bsd-setres_id.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -I/exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh -DPIVY_VERSION='"0.11.1"' -o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/vis.o -c /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/vis.c ar rcs /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/libssh.a /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-getput-basic.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-getput-crypto.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshbuf-misc.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/sshkey.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-ed25519.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-ecdsa.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-rsa.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-dss.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher-chachapoly.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/cipher-chachapoly-libcrypto.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/digest-openssl.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/atomicio.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/hmac.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/authfd.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/misc.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/match.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ssh-sk.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/log.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/fatal.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/xmalloc.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/addrmatch.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/addr.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/ed25519.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/hash.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/chacha.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/poly1305.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/blowfish.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/bcrypt_pbkdf.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/base64.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/bsd-setres_id.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/openbsd-compat/vis.o cc -o pivy-tool pivy-tool.o piv.o tlv.o debug.o bunyan.o errf.o utils.o piv-certs.o pkinit_asn1.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/libssh.a -lcrypto -L/usr/local/lib -lpcsclite -lz -lutil debug.c(debug.o:(assfail)): warning: strcat() is almost always misused, please use strlcat() debug.c(debug.o:(assfail3)): warning: strcpy() is almost always misused, please use strlcpy() cc -I/usr/local/include/PCSC -pthread -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -o pivy-agent.o -c pivy-agent.c cc -o pivy-agent pivy-agent.o piv.o tlv.o debug.o bunyan.o errf.o utils.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/libssh.a -lcrypto -L/usr/local/lib -lpcsclite -lz -lutil debug.c(debug.o:(assfail)): warning: strcat() is almost always misused, please use strlcat() debug.c(debug.o:(assfail3)): warning: strcpy() is almost always misused, please use strlcpy() cc -I/usr/local/include/PCSC -pthread -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -std=gnu99 -o pivy-box.o -c pivy-box.c cc -I/usr/local/include/PCSC -pthread -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -std=gnu99 -o ebox.o -c ebox.c cc -I/usr/local/include/PCSC -pthread -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -std=gnu99 -o ebox-cmd.o -c ebox-cmd.c cc -I/usr/local/include/PCSC -pthread -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -std=gnu99 -o sss/hazmat.o -c sss/hazmat.c cc -I/usr/local/include/PCSC -pthread -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -D_GNU_SOURCE -std=gnu99 -o sss/randombytes.o -c sss/randombytes.c sss/randombytes.c:186:10: warning: Using arc4random system call [-W#pragma-messages] # pragma message("Using arc4random system call") ^ 1 warning generated. cc -o pivy-box pivy-box.o ebox.o ebox-cmd.o piv.o tlv.o debug.o bunyan.o errf.o utils.o sss/hazmat.o sss/randombytes.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/libssh.a -lcrypto -L/usr/local/lib -lpcsclite -lz -ledit -lutil ebox-cmd.c(ebox-cmd.o:(read_b64_box)): warning: strcpy() is almost always misused, please use strlcpy() debug.c(debug.o:(assfail)): warning: strcat() is almost always misused, please use strlcat() cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o pivy-ca.o -c pivy-ca.c cc -I/usr/local/include/PCSC -pthread -I/usr/local/include -I/usr/local/include/json-c -DJSONC_14 -fstack-protector-all -fwrapv -fPIC -D_FORTIFY_SOURCE=2 -Wall -DEBOX_USER_TPL_PATH='"$HOME/.pivy/tpl/$TPL"' -DEBOX_SYSTEM_TPL_PATH='"/etc/pivy/tpl/$TPL"' -D_GNU_SOURCE -DPIVY_VERSION='"0.11.1"' -o piv-ca.o -c piv-ca.c piv-ca.c:1421:1: warning: unused function 'calc_cert_slug_X509_REQ' [-Wunused-function] calc_cert_slug_X509_REQ(X509_REQ *req, BIGNUM *serial) ^ 1 warning generated. cc -o pivy-ca pivy-ca.o piv-ca.o piv.o tlv.o debug.o bunyan.o errf.o utils.o piv-certs.o pkinit_asn1.o ebox.o ebox-cmd.o sss/hazmat.o sss/randombytes.o /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/openssh/libssh.a -lcrypto -L/usr/local/lib -lpcsclite -lz -ledit -L/usr/local/lib -ljson-c -lutil debug.c(debug.o:(assfail)): warning: strcat() is almost always misused, please use strlcat() debug.c(debug.o:(assfail3)): warning: strcpy() is almost always misused, please use strlcpy() >>> Running fake in security/pivy at 1711477338.60 ===> security/pivy ===> Faking installation for pivy-0.11.1p0 install -o root -g wheel -m 0755 -d /exopi-obj/pobj/pivy-0.11.1/fake-amd64/usr/local/bin install -o root -g wheel -m 0755 pivy-agent /exopi-obj/pobj/pivy-0.11.1/fake-amd64/usr/local/bin install -o root -g wheel -m 0755 pivy-tool /exopi-obj/pobj/pivy-0.11.1/fake-amd64/usr/local/bin install -o root -g wheel -m 0755 pivy-box /exopi-obj/pobj/pivy-0.11.1/fake-amd64/usr/local/bin install -o root -g wheel -m 0755 pivy-ca /exopi-obj/pobj/pivy-0.11.1/fake-amd64/usr/local/bin /exopi-obj/pobj/pivy-0.11.1/bin/install -d -m 755 /exopi-obj/pobj/pivy-0.11.1/fake-amd64/usr/local/share/doc/pivy /exopi-obj/pobj/pivy-0.11.1/bin/install -c -m 644 /exopi-obj/pobj/pivy-0.11.1/pivy-0.11.1/README.adoc /exopi-obj/pobj/pivy-0.11.1/fake-amd64/usr/local/share/doc/pivy >>> Running package in security/pivy at 1711477343.16 ===> security/pivy `/exopi-obj/pobj/pivy-0.11.1/fake-amd64/.fake_done' is up to date. ===> Building package for pivy-0.11.1p0 Create /exopi-cvs/ports/packages/amd64/all/pivy-0.11.1p0.tgz Creating package pivy-0.11.1p0 reading plist| checking dependencies| checking dependencies|devel/json-c checking dependencies|security/ccid checking dependencies|security/pcsc-lite checksumming| checksumming| | 0% checksumming|*** | 4% checksumming|***** | 9% checksumming|******** | 13% checksumming|*********** | 17% checksumming|************* | 22% checksumming|**************** | 26% checksumming|******************* | 30% checksumming|********************* | 35% checksumming|************************ | 39% checksumming|*************************** | 43% checksumming|***************************** | 48% checksumming|******************************** | 52% checksumming|********************************** | 57% checksumming|************************************* | 61% checksumming|**************************************** | 65% checksumming|****************************************** | 70% checksumming|********************************************* | 74% checksumming|************************************************ | 78% checksumming|************************************************** | 83% checksumming|***************************************************** | 87% checksumming|******************************************************** | 91% checksumming|********************************************************** | 96% checksumming|*************************************************************|100% archiving| archiving| | 0% archiving|************* | 20% archiving|***************************** | 45% archiving|************************************************ | 75% archiving|*************************************************************** | 99% archiving|****************************************************************|100% Link to /exopi-cvs/ports/packages/amd64/ftp/pivy-0.11.1p0.tgz >>> Running clean in security/pivy at 1711477357.52 ===> security/pivy ===> Cleaning for pivy-0.11.1p0 >>> Ended at 1711477357.99 max_stuck=5.99/depends=4.09/show-prepare-results=1.75/patch=1.42/configure=5.92/build=212.32/fake=4.56/package=14.35/clean=0.50