=> Bootstrap dependency digest>=20211023: found digest-20220214 => Checksum BLAKE2s OK for openssh-8.8p1.tar.gz => Checksum SHA512 OK for openssh-8.8p1.tar.gz ===> Installing dependencies for openssh-8.8.1nb1 ========================================================================== The supported build options for openssh are: editline fido kerberos legacymodsz openssl pam The currently selected options are: editline openssl pam You can select which build options to use by setting PKG_DEFAULT_OPTIONS or the following variable. Its current value is shown: PKG_OPTIONS.openssh (not defined) ========================================================================== ========================================================================== The following variables will affect the build process of this package, openssh-8.8.1nb1. Their current value is shown below: * IPV6_READY = YES * OPENSSH_CHROOT = /var/chroot/sshd * PAM_DEFAULT = openpam * SSLBASE = /usr * SSLCERTBUNDLE (not defined) * SSLCERTS = /etc/openssl/certs * SSLDIR = /etc/openssl * SSLKEYS = /etc/openssl/private * VARBASE = /var Based on these variables, the following variables have been set: * PAMBASE (defined, but empty) * TERMCAP_TYPE = termcap You may want to abort the process now with CTRL-C and change the value of variables in the first group before continuing. Be sure to run `/usr/bin/make clean' after the changes. ========================================================================== => Tool dependency autoconf>=2.50: found autoconf-2.71nb1 => Tool dependency perl>=5.0: found perl-5.34.0nb3 => Tool dependency checkperms>=1.1: found checkperms-1.12 => Build dependency cwrappers>=20150314: found cwrappers-20180325 ===> Skipping vulnerability checks. WARNING: No /var/db/pkg/pkg-vulnerabilities file found. WARNING: To fix run: `/usr/sbin/pkg_admin -K /var/db/pkg fetch-pkg-vulnerabilities'. ===> Overriding tools for openssh-8.8.1nb1 ===> Extracting for openssh-8.8.1nb1 ===> Patching for openssh-8.8.1nb1 => Applying pkgsrc patches for openssh-8.8.1nb1 => Verifying /usr/pkgsrc/security/openssh/patches/patch-Makefile.in => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-Makefile.in Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-Makefile.in,v 1.6 2019/01/18 20:13:37 tnn Exp $ | |Removed install-sysconf as we handle that phase through post-install | |--- Makefile.in.orig 2018-10-17 00:01:20.000000000 +0000 |+++ Makefile.in -------------------------- Patching file Makefile.in using Plan A... Hunk #1 succeeded at 1. Hunk #2 succeeded at 21 (offset 1 line). Hunk #3 succeeded at 377 (offset 57 lines). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-clientloop.c => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-clientloop.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-clientloop.c,v 1.5 2016/12/30 04:43:16 taca Exp $ | |Fix X11 forwarding under Mac OS X Yosemite. Patch taken from MacPorts. | |https://trac.macports.org/browser/trunk/dports/net/openssh/files/launchd.patch?rev=121205 | |--- clientloop.c.orig 2016-12-19 04:59:41.000000000 +0000 |+++ clientloop.c -------------------------- Patching file clientloop.c using Plan A... Hunk #1 succeeded at 271 (offset -44 lines). Hunk #2 succeeded at 291 (offset -44 lines). Hunk #3 succeeded at 484 (offset 12 lines). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-config.h.in => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-config.h.in Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-config.h.in,v 1.7 2019/05/01 17:59:56 maya Exp $ | |* define new path to if_tun.h. |* Revive tcp_wrappers support. | |--- config.h.in.orig 2018-10-19 01:06:33.000000000 +0000 |+++ config.h.in -------------------------- Patching file config.h.in using Plan A... Hunk #1 succeeded at 988 (offset 75 lines). Hunk #2 succeeded at 1662 (offset 39 lines). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-configure.ac => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-configure.ac Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-configure.ac,v 1.8 2019/05/01 17:59:56 maya Exp $ | |--- configure.ac.orig 2019-04-17 22:52:57.000000000 +0000 |+++ configure.ac -------------------------- Patching file configure.ac using Plan A... Hunk #1 succeeded at 334 (offset 40 lines). Hunk #2 succeeded at 391 (offset 1 line). Hunk #3 succeeded at 1589 (offset 82 lines). Hunk #4 succeeded at 5423 (offset 225 lines). Hunk #5 succeeded at 5388 (offset 88 lines). Hunk #6 succeeded at 5547 (offset 225 lines). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-defines.h => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-defines.h Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-defines.h,v 1.4 2016/01/18 12:53:26 jperkin Exp $ | |Define ROOTUID, UTMPX_FILE and WTMPX_FILE | |--- defines.h.orig 2015-08-21 04:49:03.000000000 +0000 |+++ defines.h -------------------------- Patching file defines.h using Plan A... Hunk #1 succeeded at 27 (offset -3 lines). Hunk #2 succeeded at 772 (offset 42 lines). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-loginrec.c => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-loginrec.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-loginrec.c,v 1.6 2019/05/01 17:59:56 maya Exp $ | |Interix support and related fixes. |Fix build on FreeBSD. | |XXX remove interix once we figure out which one's which | |--- loginrec.c.orig 2015-08-21 04:49:03.000000000 +0000 |+++ loginrec.c -------------------------- Patching file loginrec.c using Plan A... Hunk #1 succeeded at 447 (offset 6 lines). Hunk #2 succeeded at 631 (offset 6 lines). Hunk #3 succeeded at 756 (offset -6 lines). Hunk #4 succeeded at 776 (offset 6 lines). Hunk #5 succeeded at 1408 (offset -3 lines). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-openbsd-compat_openbsd-compat.h => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-openbsd-compat_openbsd-compat.h Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-openbsd-compat_openbsd-compat.h,v 1.4 2016/01/18 12:53:26 jperkin Exp $ | |strtoll() declaration | |--- openbsd-compat/openbsd-compat.h.orig 2015-08-21 04:49:03.000000000 +0000 |+++ openbsd-compat/openbsd-compat.h -------------------------- Patching file openbsd-compat/openbsd-compat.h using Plan A... Hunk #1 succeeded at 118 (offset 19 lines). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-openbsd-compat_port-tun.c => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-openbsd-compat_port-tun.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-openbsd-compat_port-tun.c,v 1.5 2020/09/29 15:17:42 ryoon Exp $ | |if_tun.h can be found in net/tun | |--- openbsd-compat/port-net.c.orig 2020-09-27 07:25:01.000000000 +0000 |+++ openbsd-compat/port-net.c -------------------------- Patching file openbsd-compat/port-net.c using Plan A... Hunk #1 succeeded at 136 (offset 1 line). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-sandbox-darwin.c => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-sandbox-darwin.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-sandbox-darwin.c,v 1.2 2016/01/18 12:53:26 jperkin Exp $ | |Support sandbox on newer OSX, from MacPorts. | |--- sandbox-darwin.c.orig 2015-08-21 04:49:03.000000000 +0000 |+++ sandbox-darwin.c -------------------------- Patching file sandbox-darwin.c using Plan A... Hunk #1 succeeded at 63 (offset 1 line). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-sshd.8 => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-sshd.8 Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-sshd.8,v 1.2 2016/01/18 12:53:26 jperkin Exp $ | |* Revive tcp_wrappers support. | |--- sshd.8.orig 2015-08-21 04:49:03.000000000 +0000 |+++ sshd.8 -------------------------- Patching file sshd.8 using Plan A... Hunk #1 succeeded at 908 (offset 58 lines). Hunk #2 succeeded at 958 (offset -1 lines). done => Verifying /usr/pkgsrc/security/openssh/patches/patch-sshd.c => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-sshd.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-sshd.c,v 1.13 2021/09/26 15:37:51 wiz Exp $ | |* Revive tcp_wrappers support. | |--- sshd.c.orig 2021-09-26 14:03:19.000000000 +0000 |+++ sshd.c -------------------------- Patching file sshd.c using Plan A... Hunk #1 succeeded at 126. Hunk #2 succeeded at 539. Hunk #3 succeeded at 2193. done => Verifying /usr/pkgsrc/security/openssh/patches/patch-sshkey.h => Applying pkgsrc patch /usr/pkgsrc/security/openssh/patches/patch-sshkey.h Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-sshkey.h,v 1.3 2021/09/26 15:37:51 wiz Exp $ | |Support for non recommendable (insecure) modulus size for RSA. This may be |required in order to access old, non-upgradable, devices for which modulus size |is less than 1024 bits (frequently 768 bits). | |--- sshkey.h.orig 2021-09-26 14:03:19.000000000 +0000 |+++ sshkey.h -------------------------- Patching file sshkey.h using Plan A... Hunk #1 succeeded at 50. done ===> Creating toolchain wrappers for openssh-8.8.1nb1 ===> Configuring for openssh-8.8.1nb1 => Substituting "patch" in sandbox-darwin.c cd /usr/pkgsrc/security/openssh/work/openssh-8.8p1 && autoconf -i => Modifying GNU configure scripts to avoid --recheck => Replacing config-guess with pkgsrc versions => Replacing config-sub with pkgsrc versions => Replacing install-sh with pkgsrc version => Checking for portability problems in extracted files checking for powerpc--netbsd-cc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking if gcc supports C99-style variadic macros... yes checking build system type... powerpc--netbsd checking host system type... powerpc--netbsd checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking for gawk... /usr/bin/awk checking how to run the C preprocessor... gcc -E checking for powerpc--netbsd-ranlib... no checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c -o pbulk -g users checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... (cached) /usr/bin/egrep checking for a race-free mkdir -p... ./install-sh -c -d checking for powerpc--netbsd-ar... no checking for ar... ar checking for cat... (cached) /bin/cat checking for kill... /bin/kill checking for sed... /usr/bin/sed checking for bash... no checking for ksh... /bin/ksh checking for sh... (cached) /bin/ksh checking for sh... /usr/pkgsrc/security/openssh/work/.tools/bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... /usr/bin/mandoc checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for passwd... /usr/bin/passwd checking for inline... inline checking for gcc options needed to detect all undeclared functions... none needed checking whether LLONG_MAX is declared... yes checking whether LONG_LONG_MAX is declared... no checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... no checking whether OpenSSL will be used for cryptography... yes checking if gcc supports -Werror... yes checking if gcc supports compile flag -pipe... yes checking if gcc supports compile flag -Wunknown-warning-option... no checking if gcc supports compile flag -Wno-error=format-truncation... yes checking if gcc supports compile flag -Qunused-arguments... no checking if gcc supports compile flag -Wall... yes checking if gcc supports compile flag -Wextra... yes checking if gcc supports compile flag -Wpointer-arith... yes checking if gcc supports compile flag -Wuninitialized... yes checking if gcc supports compile flag -Wsign-compare... yes checking if gcc supports compile flag -Wformat-security... yes checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes checking if gcc supports compile flag -Wpointer-sign... yes checking if gcc supports compile flag -Wunused-parameter... yes checking if gcc supports compile flag -Wunused-result... yes checking if gcc supports compile flag -Wimplicit-fallthrough... yes checking if gcc supports compile flag -fno-strict-aliasing... yes checking if gcc supports compile flag -mretpoline... no checking if gcc supports link flag -Wl,-z,retpolineplt... no checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes checking if gcc supports link flag -Wl,-z,relro... yes checking if gcc supports link flag -Wl,-z,now... yes checking if gcc supports link flag -Wl,-z,noexecstack... yes checking if gcc supports compile flag -ftrapv and linking succeeds... yes checking gcc version... 7.4.0 checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... yes checking if compiler allows __attribute__ on return types... yes checking if compiler allows __attribute__ prototype args... yes checking if compiler supports variable length arrays... yes checking if compiler accepts variable declarations after code... yes checking for blf.h... no checking for bstring.h... no checking for crypt.h... no checking for crypto/sha2.h... no checking for dirent.h... yes checking for endian.h... yes checking for elf.h... yes checking for err.h... yes checking for features.h... no checking for fcntl.h... yes checking for floatingpoint.h... no checking for fnmatch.h... yes checking for getopt.h... yes checking for glob.h... yes checking for ia.h... no checking for iaf.h... no checking for ifaddrs.h... yes checking for inttypes.h... (cached) yes checking for langinfo.h... yes checking for limits.h... yes checking for locale.h... yes checking for login.h... no checking for maillock.h... no checking for ndir.h... no checking for net/if_tun.h... yes checking for net/tun/if_tun.h... no checking for netdb.h... yes checking for netgroup.h... yes checking for pam/pam_appl.h... no checking for paths.h... yes checking for poll.h... yes checking for pty.h... no checking for readpassphrase.h... no checking for rpc/types.h... yes checking for security/pam_appl.h... yes checking for sha2.h... yes checking for shadow.h... no checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/bitypes.h... no checking for sys/byteorder.h... no checking for sys/bsdtty.h... no checking for sys/cdefs.h... yes checking for sys/dir.h... yes checking for sys/file.h... yes checking for sys/mman.h... yes checking for sys/label.h... no checking for sys/ndir.h... no checking for sys/poll.h... yes checking for sys/prctl.h... no checking for sys/procctl.h... no checking for sys/pstat.h... no checking for sys/ptrace.h... yes checking for sys/random.h... no checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking for sys/stream.h... no checking for sys/stropts.h... no checking for sys/strtio.h... no checking for sys/statvfs.h... yes checking for sys/sysmacros.h... no checking for sys/time.h... yes checking for sys/timers.h... no checking for sys/vfs.h... no checking for time.h... yes checking for tmpdir.h... no checking for ttyent.h... yes checking for ucred.h... no checking for unistd.h... (cached) yes checking for usersec.h... no checking for util.h... yes checking for utime.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking for vis.h... yes checking for wchar.h... yes checking for sys/audit.h... no checking for sys/capsicum.h... no checking for net/route.h... yes checking for sys/sysctl.h... yes checking for lastlog.h... no checking for sys/ptms.h... no checking for login_cap.h... yes checking for sys/mount.h... yes checking for sys/un.h... yes checking for net/if_tap.h... yes checking compiler and flags for sanity... yes checking for setsockopt... yes checking for dirname... yes checking for libgen.h... yes checking for getspnam... no checking for getspnam in -lgen... no checking for library containing basename... none required checking for zlib... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking for bsd/libutil.h... no checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... -lutil checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... no checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... no checking for logwtmp... yes checking for library containing inet_ntop... none required checking for library containing gethostbyname... none required checking for library containing SHA256Update... no checking for strftime... yes checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking if calloc(0, N) returns non-null... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... yes checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether VIS_ALL is declared... no checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... no checking for libwrap... yes checking for el_init in -ledit... yes checking if libedit version is compatible... yes checking whether -fPIC is accepted... yes checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for SHA256Update... no checking for SHA384Update... no checking for SHA512Update... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... yes checking for b64_pton... no checking for __b64_pton... yes checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... yes checking for blf_enc... no checking for bzero... yes checking for cap_rights_limit... no checking for clock... yes checking for closefrom... yes checking for dirfd... no checking for endgrent... yes checking for err... yes checking for errx... yes checking for explicit_bzero... no checking for explicit_memset... yes checking for fchmod... yes checking for fchmodat... yes checking for fchown... yes checking for fchownat... yes checking for flock... yes checking for fnmatch... yes checking for freeaddrinfo... yes checking for freezero... no checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getline... yes checking for getnameinfo... yes checking for getopt... yes checking for getpagesize... yes checking for getpeereid... yes checking for getpeerucred... no checking for getpgid... yes checking for _getpty... no checking for getrlimit... yes checking for getrandom... no checking for getsid... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... yes checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for llabs... yes checking for localtime_r... yes checking for login_getcapbool... yes checking for login_getpwclass... yes checking for md5_crypt... no checking for memmem... yes checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... yes checking for pledge... no checking for poll... yes checking for prctl... no checking for procctl... no checking for pselect... yes checking for pstat... no checking for raise... yes checking for readpassphrase... no checking for reallocarray... (cached) no checking for realpath... yes checking for recvmsg... yes checking for recallocarray... no checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... yes checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... yes checking for setpassent... yes checking for setpcred... no checking for setproctitle... yes checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... yes checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strcasestr... yes checking for strdup... yes checking for strerror... yes checking for strlcat... yes checking for strlcpy... yes checking for strmode... yes checking for strndup... yes checking for strnlen... yes checking for strnvis... (cached) no checking for strptime... yes checking for strsignal... yes checking for strtonum... yes checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for utimensat... yes checking for user_from_uid... yes checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for warn... yes checking whether bzero is declared... yes checking whether memmem is declared... yes checking for mblen... yes checking for mbtowc... yes checking for nl_langinfo... yes checking for wcwidth... yes checking for utf8 locale support... yes checking for library containing dlopen... none required checking for dlopen... yes checking whether RTLD_NOW is declared... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether localtime_r is declared... yes checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether getpeereid is declared... yes checking whether O_NONBLOCK is declared... yes checking whether readv is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... no checking for setresgid... no checking for working fflush(NULL)... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... no checking for getutline... no checking for pututline... no checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf understands %zu... yes checking whether vsnprintf returns correct values on overflow... yes checking whether snprintf can declare const char *fmt... no checking whether AI_NUMERICSERV is declared... yes checking if SA_RESTARTed signals interrupt select()... yes checking for getpgrp... yes checking if getpgrp accepts zero args... yes checking for openssl/opensslv.h... yes checking OpenSSL header version... 1010103f (OpenSSL 1.1.1c 28 May 2019) checking for OpenSSL_version... yes checking for OpenSSL_version_num... yes checking OpenSSL library version... 1010104f (OpenSSL 1.1.1d 10 Sep 2019) checking whether OpenSSL's headers match the library... no configure: error: Your OpenSSL headers do not match your library. Check config.log for details. If you are sure your installation is consistent, you can disable the check by running "./configure --without-openssl-header-check". Also see contrib/findssl.sh for help identifying header/library mismatches. *** Error code 1 Stop. make[1]: stopped in /usr/pkgsrc/security/openssh *** Error code 1 Stop. make: stopped in /usr/pkgsrc/security/openssh