[package - 140arm64-quarterly][security/openssh-portable] Failed for openssh-portable-9.3.p2_1,1 in configure

From: <pkg-fallout_at_FreeBSD.org>
Date: Wed, 10 Jan 2024 06:34:39 UTC
You are receiving this mail as a port that you maintain
is failing to build on the FreeBSD package build server.
Please investigate the failure and submit a PR to fix
build.

Maintainer:     bdrewery@FreeBSD.org
Log URL:        https://pkg-status.freebsd.org/ampere1/data/140arm64-quarterly/7ccf22b5d173/logs/openssh-portable-9.3.p2_1,1.log
Build URL:      https://pkg-status.freebsd.org/ampere1/build.html?mastername=140arm64-quarterly&build=7ccf22b5d173
Log:

=>> Building security/openssh-portable
build started at Wed Jan 10 06:34:09 UTC 2024
port directory: /usr/ports/security/openssh-portable
package name: openssh-portable-9.3.p2_1,1
building for: FreeBSD 140arm64-quarterly-job-03 14.0-RELEASE-p4 FreeBSD 14.0-RELEASE-p4 arm64
maintained by: bdrewery@FreeBSD.org
Makefile datestamp: -rw-r--r--  1 root wheel 7863 Oct  5 01:02 /usr/ports/security/openssh-portable/Makefile
Ports top last git commit: 7ccf22b5d
Ports top unclean checkout: no
Port dir last git commit: 46c5200e9
Port dir unclean checkout: no
Poudriere version: poudriere-git-3.4.0
Host OSVERSION: 1500006
Jail OSVERSION: 1400097
Job Id: 03

---Begin Environment---
SHELL=/bin/sh
OSVERSION=1400097
UNAME_v=FreeBSD 14.0-RELEASE-p4
UNAME_r=14.0-RELEASE-p4
BLOCKSIZE=K
MAIL=/var/mail/root
MM_CHARSET=UTF-8
LANG=C.UTF-8
STATUS=1
HOME=/root
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin
MAKE_OBJDIR_CHECK_WRITABLE=0
LOCALBASE=/usr/local
USER=root
POUDRIERE_NAME=poudriere-git
LIBEXECPREFIX=/usr/local/libexec/poudriere
POUDRIERE_VERSION=3.4.0
MASTERMNT=/usr/local/poudriere/data/.m/140arm64-quarterly/ref
LC_COLLATE=C
POUDRIERE_BUILD_TYPE=bulk
PACKAGE_BUILDING=yes
SAVED_TERM=
OUTPUT_REDIRECTED_STDERR=4
OUTPUT_REDIRECTED=1
PWD=/usr/local/poudriere/data/.m/140arm64-quarterly/03/.p
OUTPUT_REDIRECTED_STDOUT=3
P_PORTS_FEATURES=FLAVORS SELECTED_OPTIONS
MASTERNAME=140arm64-quarterly
SCRIPTPREFIX=/usr/local/share/poudriere
SCRIPTNAME=bulk.sh
OLDPWD=/usr/local/poudriere/data/.m/140arm64-quarterly/ref/.p/pool
POUDRIERE_PKGNAME=poudriere-git-3.4.0
SCRIPTPATH=/usr/local/share/poudriere/bulk.sh
POUDRIEREPATH=/usr/local/bin/poudriere
---End Environment---

---Begin Poudriere Port Flags/Env---
PORT_FLAGS=
PKGENV=
FLAVOR=default
MAKE_ARGS= FLAVOR=default
---End Poudriere Port Flags/Env---

---Begin OPTIONS List---
===> The following configuration options are available for openssh-portable-9.3.p2_1,1:
     BLACKLISTD=off: FreeBSD blacklistd(8) support
     BSM=off: OpenBSM Auditing
     DOCS=on: Build and/or install documentation
     FIDO_U2F=on: FIDO/U2F support (security/libfido2)
     HPN=off: HPN-SSH patch
     KERB_GSSAPI=off: Kerberos/GSSAPI patch (req: GSSAPI)
     LDNS=on: SSHFP/LDNS support
     LIBEDIT=on: Command line editing via libedit
     NONECIPHER=off: NONE Cipher support
     PAM=on: Pluggable authentication module support
     TCP_WRAPPERS=on: tcp_wrappers support
     XMSS=off: XMSS key support (experimental)
====> Kerberos support: you can only select none or one of them
     MIT=off: MIT Kerberos (security/krb5)
     HEIMDAL=off: Heimdal Kerberos (security/heimdal)
     HEIMDAL_BASE=off: Heimdal Kerberos (base)
===> Use 'make config' to modify these settings
---End OPTIONS List---

--MAINTAINER--
bdrewery@FreeBSD.org
--End MAINTAINER--

--CONFIGURE_ARGS--
--prefix=/usr/local  --with-ssl-engine  --with-mantype=man  --with-Werror --with-security-key-builtin --without-hpn --with-ldns=/usr/local --with-libedit --without-nonecipher --with-pam --with-tcp-wrappers --disable-utmp --disable-wtmp --disable-wtmpx --without-lastlog --sysconfdir=/usr/local/etc/ssh --with-privsep-path=/var/empty --with-xauth=/usr/local/bin/xauth --prefix=/usr/local ${_LATE_CONFIGURE_ARGS}
--End CONFIGURE_ARGS--

--CONFIGURE_ENV--
PKG_CONFIG=pkgconf XDG_DATA_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default  XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default  XDG_CACHE_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default/.cache  HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/openssh-portable/work-default/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin PKG_CONFIG_LIBDIR=/wrkdirs/usr/ports/security/openssh-portable/work-default/.pkgconfig:/usr/local/libdata/pkgconfig:/usr/local/share/pkgconfig:/usr/libdata/pkgconfig SHELL=/bin/sh CONFIG_SHELL=/bin/sh DEFAULT_AUTOCONF=2.71 CMAKE_PREFIX_PATH="/usr/local" CONFIG_SITE=/usr/ports/Templates/config.site lt_cv_sys_max_cmd_len=524288
--End CONFIGURE_ENV--

--MAKE_ENV--
OPENSSLBASE=/usr OPENSSLDIR=/etc/ssl OPENSSLINC=/usr/include OPENSSLLIB=/usr/lib XDG_DATA_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default  XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default  XDG_CACHE_HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default/.cache  HOME=/wrkdirs/usr/ports/security/openssh-portable/work-default TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/openssh-portable/work-default/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin PKG_CONFIG_LIBDIR=/wrkdirs/usr/ports/security/openssh-portable/work-default/.pkgconfig:/usr/local/libdata/pkgconfig:/usr/local/share/pkgconfig:/usr/libdata/pkgconfig MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES DEFAULT_AUTOCONF=2.71 PREFIX=/usr/local  LOCALBASE=/usr/local  CC="cc" CFLAGS="-O2 -pipe   -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing "  CPP="cpp" CPPFLAGS="-isystem /usr/local/include"  LDFLAGS="  -fs
tack-protector-strong " LIBS="-L/usr/local/lib"  CXX="c++" CXXFLAGS="-O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing  -isystem /usr/local/include "  MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install  -s -m 555"  BSD_INSTALL_LIB="install  -s -m 0644"  BSD_INSTALL_SCRIPT="install  -m 555"  BSD_INSTALL_DATA="install  -m 0644"  BSD_INSTALL_MAN="install  -m 444"
--End MAKE_ENV--

--PLIST_SUB--
PORTDOCS="" BLACKLISTD="@comment " NO_BLACKLISTD="" BSM="@comment " NO_BSM="" DOCS="" NO_DOCS="@comment " FIDO_U2F="" NO_FIDO_U2F="@comment " HEIMDAL="@comment " NO_HEIMDAL="" HEIMDAL_BASE="@comment " NO_HEIMDAL_BASE="" HPN="@comment " NO_HPN="" KERB_GSSAPI="@comment " NO_KERB_GSSAPI="" LDNS="" NO_LDNS="@comment " LIBEDIT="" NO_LIBEDIT="@comment " MIT="@comment " NO_MIT="" NONECIPHER="@comment " NO_NONECIPHER="" PAM="" NO_PAM="@comment " TCP_WRAPPERS="" NO_TCP_WRAPPERS="@comment " XMSS="@comment " NO_XMSS="" OSREL=14.0 PREFIX=%D LOCALBASE=/usr/local  RESETPREFIX=/usr/local LIB32DIR=lib DOCSDIR="share/doc/openssh"  EXAMPLESDIR="share/examples/openssh"  DATADIR="share/openssh"  WWWDIR="www/openssh"  ETCDIR="etc/ssh"
--End PLIST_SUB--

--SUB_LIST--
 BLACKLISTD="@comment " NO_BLACKLISTD="" BSM="@comment " NO_BSM="" DOCS="" NO_DOCS="@comment " FIDO_U2F="" NO_FIDO_U2F="@comment " HEIMDAL="@comment " NO_HEIMDAL="" HEIMDAL_BASE="@comment " NO_HEIMDAL_BASE="" HPN="@comment " NO_HPN="" KERB_GSSAPI="@comment " NO_KERB_GSSAPI="" LDNS="" NO_LDNS="@comment " LIBEDIT="" NO_LIBEDIT="@comment " MIT="@comment " NO_MIT="" NONECIPHER="@comment " NO_NONECIPHER="" PAM="" NO_PAM="@comment " TCP_WRAPPERS="" NO_TCP_WRAPPERS="@comment " XMSS="@comment " NO_XMSS="" PREFIX=/usr/local LOCALBASE=/usr/local  DATADIR=/usr/local/share/openssh DOCSDIR=/usr/local/share/doc/openssh EXAMPLESDIR=/usr/local/share/examples/openssh  WWWDIR=/usr/local/www/openssh ETCDIR=/usr/local/etc/ssh
--End SUB_LIST--

---Begin make.conf---
USE_PACKAGE_DEPENDS=yes
BATCH=yes
WRKDIRPREFIX=/wrkdirs
PORTSDIR=/usr/ports
PACKAGES=/packages
DISTDIR=/distfiles
PACKAGE_BUILDING=yes
PACKAGE_BUILDING_FLAVORS=yes
####  ####
# XXX: We really need this but cannot use it while 'make checksum' does not
# try the next mirror on checksum failure.  It currently retries the same
# failed mirror and then fails rather then trying another.  It *does*
# try the next if the size is mismatched though.
#MASTER_SITE_FREEBSD=yes
# Build ALLOW_MAKE_JOBS_PACKAGES with 3 jobs
MAKE_JOBS_NUMBER=3
#### Misc Poudriere ####
.include "/etc/make.conf.ports_env"
GID=0
UID=0
---End make.conf---
--Resource limits--
cpu time               (seconds, -t)  unlimited
file size           (512-blocks, -f)  unlimited
data seg size           (kbytes, -d)  1048576
stack size              (kbytes, -s)  1048576
core file size      (512-blocks, -c)  unlimited
max memory size         (kbytes, -m)  unlimited
locked memory           (kbytes, -l)  unlimited
max user processes              (-u)  89999
open files                      (-n)  8192
virtual mem size        (kbytes, -v)  unlimited
swap limit              (kbytes, -w)  unlimited
socket buffer size       (bytes, -b)  unlimited
pseudo-terminals                (-p)  unlimited
kqueues                         (-k)  unlimited
umtx shared locks               (-o)  unlimited
--End resource limits--
=======================<phase: check-sanity   >============================
===== env: NO_DEPENDS=yes USER=root UID=0 GID=0
===>  License OPENSSH accepted by the user
===========================================================================
=======================<phase: pkg-depends    >============================
===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0
===>   openssh-portable-9.3.p2_1,1 depends on file: /usr/local/sbin/pkg - not found
===>   Installing existing package /packages/All/pkg-1.20.9.pkg
[140arm64-quarterly-job-03] Installing pkg-1.20.9...
[140arm64-quarterly-job-03] Extracting pkg-1.20.9: .......... done
===>   openssh-portable-9.3.p2_1,1 depends on file: /usr/local/sbin/pkg - found
===>   Returning to build of openssh-portable-9.3.p2_1,1
===========================================================================
=======================<phase: fetch-depends  >============================
===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0
===========================================================================
=======================<phase: fetch          >============================
===== env: NO_DEPENDS=yes USER=root UID=0 GID=0
===>  License OPENSSH accepted by the user
===> Fetching all distfiles required by openssh-portable-9.3.p2_1,1 for building
===========================================================================
=======================<phase: checksum       >============================
===== env: NO_DEPENDS=yes USER=root UID=0 GID=0
===>  License OPENSSH accepted by the user
===> Fetching all distfiles required by openssh-portable-9.3.p2_1,1 for building
=> SHA256 Checksum OK for openssh-9.3p2.tar.gz.
===========================================================================
=======================<phase: extract-depends>============================
===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0
===========================================================================
=======================<phase: extract        >============================
===== env: NO_DEPENDS=yes USER=root UID=0 GID=0
===>  License OPENSSH accepted by the user
===> Fetching all distfiles required by openssh-portable-9.3.p2_1,1 for building
===>  Extracting for openssh-portable-9.3.p2_1,1
=> SHA256 Checksum OK for openssh-9.3p2.tar.gz.
===========================================================================
=======================<phase: patch-depends  >============================
===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0
===========================================================================
=======================<phase: patch          >============================
===== env: NO_DEPENDS=yes USER=root UID=0 GID=0
===>  Patching for openssh-portable-9.3.p2_1,1
===>  Applying extra patch /usr/ports/security/openssh-portable/files/extra-patch-ldns
===>  Applying extra patch /usr/ports/security/openssh-portable/files/extra-patch-pam-sshd_config
===>  Applying extra patch /usr/ports/security/openssh-portable/files/extra-patch-tcpwrappers
===>  Applying extra patch /usr/ports/security/openssh-portable/files/extra-patch-hpn-compat
===>  Applying extra patch /usr/ports/security/openssh-portable/files/extra-patch-version-addendum
===>  Applying FreeBSD patches for openssh-portable-9.3.p2_1,1 from /usr/ports/security/openssh-portable/files
===========================================================================
=======================<phase: build-depends  >============================
===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0
===>   openssh-portable-9.3.p2_1,1 depends on package: pkgconf>=1.3.0_1 - not found
===>   Installing existing package /packages/All/pkgconf-2.0.3,1.pkg
[140arm64-quarterly-job-03] Installing pkgconf-2.0.3,1...
<snip>
checking host system type... aarch64-portbld-freebsd14.0
checking for stdio.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for strings.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for sys/types.h... (cached) yes
checking for unistd.h... (cached) yes
checking whether byte ordering is bigendian... no
checking for gawk... (cached) /usr/bin/awk
checking how to run the C preprocessor... cpp
checking for ranlib... ranlib
checking for a BSD-compatible install... /usr/bin/install -c
checking for grep that handles long lines and -e... (cached) /usr/bin/grep
checking for egrep... (cached) /usr/bin/egrep
checking for a race-free mkdir -p... (cached) /bin/mkdir -p
checking for ar... ar
checking for cat... /bin/cat
checking for kill... /bin/kill
checking for sed... (cached) /usr/bin/sed
checking for bash... no
checking for ksh... no
checking for sh... /bin/sh
checking for bash... no
checking for ksh... no
checking for sh... /bin/sh
checking for groff... no
checking for nroff... no
checking for mandoc... /usr/bin/mandoc
checking for pkg-config... /usr/local/bin/pkg-config
checking for groupadd... groupadd
checking for useradd... useradd
checking for pkgmk... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... no
checking for passwd... /usr/bin/passwd
checking for inline... inline
checking for cc options needed to detect all undeclared functions... -fno-builtin
checking whether LLONG_MAX is declared... (cached) yes
checking whether LONG_LONG_MAX is declared... no
checking whether SYSTR_POLICY_KILL is declared... no
checking whether RLIMIT_NPROC is declared... (cached) yes
checking whether PR_SET_NO_NEW_PRIVS is declared... no
checking whether OpenSSL will be used for cryptography... yes
checking if cc supports -Werror... yes
checking gcc version... 
checking clang version... version
checking if cc supports compile flag -pipe... yes
checking if cc supports compile flag -Wunknown-warning-option... yes
checking if cc supports compile flag -Wno-error=format-truncation... no
checking if cc supports compile flag -Qunused-arguments... yes
checking if cc supports compile flag -Wall... yes
checking if cc supports compile flag -Wextra... no
checking if cc supports compile flag -Wpointer-arith... yes
checking if cc supports compile flag -Wuninitialized... yes
checking if cc supports compile flag -Wsign-compare... yes
checking if cc supports compile flag -Wformat-security... yes
checking if cc supports compile flag -Wsizeof-pointer-memaccess... yes
checking if cc supports compile flag -Wpointer-sign... yes
checking if cc supports compile flag -Wunused-parameter... no
checking if cc supports compile flag -Wunused-result... yes
checking if cc supports compile flag -Wimplicit-fallthrough... no
checking if cc supports compile flag -Wmisleading-indentation... yes
checking if cc supports compile flag -Wbitwise-instead-of-logical... yes
checking if cc supports compile flag -fno-strict-aliasing... yes
checking if cc supports compile flag -mretpoline... yes
checking if cc supports link flag -Wl,-z,retpolineplt... yes
checking if cc supports compile flag -D_FORTIFY_SOURCE=2... yes
checking if cc supports link flag -Wl,-z,relro... yes
checking if cc supports link flag -Wl,-z,now... yes
checking if cc supports link flag -Wl,-z,noexecstack... yes
checking if cc supports compile flag -ftrapv and linking succeeds... yes
checking if cc supports compile flag -fzero-call-used-regs=all... yes
checking if cc supports compile flag -ftrivial-auto-var-init=zero... yes
checking if cc accepts -fno-builtin-memset... yes
checking if cc supports -fstack-protector-strong... yes
checking if -fstack-protector-strong works... yes
checking if compiler allows __attribute__ on return types... yes
checking if compiler allows __attribute__ prototype args... yes
checking if compiler supports variable length arrays... yes
checking if compiler accepts variable declarations after code... yes
checking for blf.h... no
checking for bstring.h... no
checking for crypt.h... no
checking for crypto/sha2.h... no
checking for dirent.h... (cached) yes
checking for endian.h... yes
checking for elf.h... (cached) yes
checking for err.h... (cached) yes
checking for features.h... no
checking for fcntl.h... (cached) yes
checking for floatingpoint.h... (cached) yes
checking for fnmatch.h... yes
checking for getopt.h... (cached) yes
checking for glob.h... (cached) yes
checking for ia.h... no
checking for iaf.h... no
checking for ifaddrs.h... yes
checking for inttypes.h... (cached) yes
checking for langinfo.h... (cached) yes
checking for limits.h... (cached) yes
checking for locale.h... (cached) yes
checking for login.h... no
checking for maillock.h... no
checking for ndir.h... no
checking for net/if_tun.h... (cached) yes
checking for netdb.h... (cached) yes
checking for netgroup.h... no
checking for pam/pam_appl.h... no
checking for paths.h... (cached) yes
checking for poll.h... (cached) yes
checking for pty.h... no
checking for readpassphrase.h... (cached) yes
checking for rpc/types.h... (cached) yes
checking for security/pam_appl.h... (cached) yes
checking for sha2.h... no
checking for shadow.h... no
checking for stddef.h... (cached) yes
checking for stdint.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking for sys/bitypes.h... no
checking for sys/byteorder.h... no
checking for sys/bsdtty.h... no
checking for sys/cdefs.h... (cached) yes
checking for sys/dir.h... no
checking for sys/file.h... (cached) yes
checking for sys/mman.h... (cached) yes
checking for sys/label.h... no
checking for sys/ndir.h... no
checking for sys/param.h... (cached) yes
checking for sys/poll.h... (cached) yes
checking for sys/prctl.h... no
checking for sys/procctl.h... yes
checking for sys/pstat.h... no
checking for sys/ptrace.h... (cached) yes
checking for sys/random.h... yes
checking for sys/select.h... (cached) yes
checking for sys/stream.h... no
checking for sys/stropts.h... no
checking for sys/strtio.h... no
checking for sys/statvfs.h... (cached) yes
checking for sys/sysmacros.h... no
checking for sys/time.h... (cached) yes
checking for sys/timers.h... (cached) yes
checking for sys/vfs.h... no
checking for time.h... (cached) yes
checking for tmpdir.h... no
checking for ttyent.h... (cached) yes
checking for ucred.h... no
checking for unistd.h... (cached) yes
checking for usersec.h... no
checking for util.h... no
checking for utime.h... (cached) yes
checking for utmp.h... (cached) no
checking for utmpx.h... (cached) yes
checking for vis.h... (cached) yes
checking for wchar.h... (cached) yes
checking for sys/audit.h... no
checking for sys/capsicum.h... yes
checking for capsicum_helpers.h... yes
checking for caph_cache_tzdata... yes
checking for net/route.h... yes
checking for sys/sysctl.h... (cached) yes
checking for lastlog.h... no
checking for sys/ptms.h... no
checking for login_cap.h... (cached) yes
checking for sys/mount.h... (cached) yes
checking for sys/un.h... (cached) yes
checking for net/if_tap.h... (cached) yes
checking compiler and flags for sanity... yes
checking for setsockopt... (cached) yes
checking for dirname... (cached) yes
checking for libgen.h... (cached) yes
checking for getspnam... no
checking for getspnam in -lgen... no
checking for library containing basename... none required
checking for zlib... yes
checking for zlib.h... (cached) yes
checking for deflate in -lz... (cached) yes
checking for possibly buggy zlib... yes
configure: error: *** zlib too old - check config.log ***
Your reported zlib version has known security problems.  It's possible your
vendor has fixed these problems without changing the version number.  If you
are sure this is the case, you can disable the check by running
"./configure --without-zlib-version-check".
If you are in doubt, upgrade zlib to version 1.2.3 or greater.
See http://www.gzip.org/zlib/ for details.
===>  Script "configure" failed unexpectedly.
Please report the problem to bdrewery@FreeBSD.org [maintainer] and attach the
"/wrkdirs/usr/ports/security/openssh-portable/work-default/openssh-9.3p2/config.log"
including the output of the failure of your make command. Also, it might be
a good idea to provide an overview of all packages installed on your system
(e.g. a /usr/local/sbin/pkg-static info -g -Ea).
*** Error code 1

Stop.
make: stopped in /usr/ports/security/openssh-portable