Advertisement
Guest User

Untitled

a guest
Jan 3rd, 2020
495
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 154.26 KB | None | 0 0
  1. =>> Building security/nmap
  2. build started at Thu Jan 2 13:24:32 EST 2020
  3. port directory: /usr/ports/security/nmap
  4. package name: nmap-7.80
  5. building for: FreeBSD pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01 11.3-STABLE FreeBSD 11.3-STABLE 1103504 arm64
  6. maintained by: ohauer@FreeBSD.org
  7. Makefile ident:
  8. Poudriere version: 3.3.2_1
  9. Host OSVERSION: 1201500
  10. Jail OSVERSION: 1103504
  11. Job Id: 01
  12.  
  13. ---Begin Environment---
  14. SHELL=/bin/csh
  15. OSVERSION=1103504
  16. UNAME_v=FreeBSD 11.3-STABLE 1103504
  17. UNAME_r=11.3-STABLE
  18. BLOCKSIZE=K
  19. MAIL=/var/mail/root
  20. STATUS=1
  21. HOME=/root
  22. PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin
  23. LOCALBASE=/usr/local
  24. USER=root
  25. LIBEXECPREFIX=/usr/local/libexec/poudriere
  26. POUDRIERE_VERSION=3.3.2_1
  27. MASTERMNT=/usr/local/poudriere/data/.m/pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5/ref
  28. POUDRIERE_BUILD_TYPE=bulk
  29. PACKAGE_BUILDING=yes
  30. SAVED_TERM=screen
  31. PWD=/usr/local/poudriere/data/.m/pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5/ref/.p/pool
  32. P_PORTS_FEATURES=FLAVORS SELECTED_OPTIONS
  33. MASTERNAME=pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5
  34. SCRIPTPREFIX=/usr/local/share/poudriere
  35. OLDPWD=/usr/local/poudriere/data/.m/pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5/ref/.p
  36. SCRIPTPATH=/usr/local/share/poudriere/bulk.sh
  37. POUDRIEREPATH=/usr/local/bin/poudriere
  38. ---End Environment---
  39.  
  40. ---Begin Poudriere Port Flags/Env---
  41. PORT_FLAGS=
  42. PKGENV=
  43. FLAVOR=
  44. DEPENDS_ARGS=
  45. MAKE_ARGS=
  46. ---End Poudriere Port Flags/Env---
  47.  
  48. ---Begin OPTIONS List---
  49. ===> The following configuration options are available for nmap-7.80:
  50. DOCS=off: Build and/or install documentation
  51. PCAP=on: Build with libpcap from nmap
  52. SSH2=on: SSH2 protocol support
  53. SSL=on: SSL protocol support
  54. ===> Use 'make config' to modify these settings
  55. ---End OPTIONS List---
  56.  
  57. --MAINTAINER--
  58. ohauer@FreeBSD.org
  59. --End MAINTAINER--
  60.  
  61. --CONFIGURE_ARGS--
  62. --without-localdirs --without-zenmap --without-ndiff --with-libpcre=/usr/local --with-liblua=included --without-nmap-update --with-libpcap=included --with-libssh2=included --with-openssl=/usr --prefix=/usr/local ${_LATE_CONFIGURE_ARGS}
  63. --End CONFIGURE_ARGS--
  64.  
  65. --CONFIGURE_ENV--
  66. MAKE=gmake XDG_DATA_HOME=/wrkdirs/usr/ports/security/nmap/work XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/nmap/work HOME=/wrkdirs/usr/ports/security/nmap/work TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/nmap/work/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin SHELL=/bin/sh CONFIG_SHELL=/bin/sh CONFIG_SITE=/usr/ports/Templates/config.site lt_cv_sys_max_cmd_len=262144
  67. --End CONFIGURE_ENV--
  68.  
  69. --MAKE_ENV--
  70. OPENSSLBASE=/usr OPENSSLDIR=/etc/ssl OPENSSLINC=/usr/include OPENSSLLIB=/usr/lib XDG_DATA_HOME=/wrkdirs/usr/ports/security/nmap/work XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/nmap/work HOME=/wrkdirs/usr/ports/security/nmap/work TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/nmap/work/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin NO_PIE=yes MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES PREFIX=/usr/local LOCALBASE=/usr/local CC="cc" CFLAGS="-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing " CPP="cpp" CPPFLAGS="" LDFLAGS=" -fstack-protector-strong " LIBS="" CXX="c++" CXXFLAGS="-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing " MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install -s -m 555" BSD_INSTALL_LIB="install -s -m 0644" BSD_INSTALL_SCRIPT="install -m 555" BSD_INSTALL_DATA="install -m 0644" BSD_INSTALL_MAN="install -m 444"
  71. --End MAKE_ENV--
  72.  
  73. --PLIST_SUB--
  74. PORTDOCS="@comment " DOCS="@comment " NO_DOCS="" PCAP="" NO_PCAP="@comment " SSH2="" NO_SSH2="@comment " SSL="" NO_SSL="@comment " OSREL=11.3 PREFIX=%D LOCALBASE=/usr/local RESETPREFIX=/usr/local LIB32DIR=lib DOCSDIR="share/doc/nmap" EXAMPLESDIR="share/examples/nmap" DATADIR="share/nmap" WWWDIR="www/nmap" ETCDIR="etc/nmap"
  75. --End PLIST_SUB--
  76.  
  77. --SUB_LIST--
  78. DOCS="@comment " NO_DOCS="" PCAP="" NO_PCAP="@comment " SSH2="" NO_SSH2="@comment " SSL="" NO_SSL="@comment " PREFIX=/usr/local LOCALBASE=/usr/local DATADIR=/usr/local/share/nmap DOCSDIR=/usr/local/share/doc/nmap EXAMPLESDIR=/usr/local/share/examples/nmap WWWDIR=/usr/local/www/nmap ETCDIR=/usr/local/etc/nmap
  79. --End SUB_LIST--
  80.  
  81. ---Begin make.conf---
  82. USE_PACKAGE_DEPENDS=yes
  83. BATCH=yes
  84. WRKDIRPREFIX=/wrkdirs
  85. PORTSDIR=/usr/ports
  86. PACKAGES=/packages
  87. DISTDIR=/distfiles
  88. FORCE_PACKAGE=yes
  89. PACKAGE_BUILDING=yes
  90. PACKAGE_BUILDING_FLAVORS=yes
  91. #### /usr/local/etc/poudriere.d/pfSense_factory-v2_4_5-make.conf ####
  92. # Define pfSense repos
  93. PFSENSE_REPOS= pfSense-repo pfSense-repo-devel pfSense-repo-245
  94.  
  95. # Disable devel repo for SG-1100 for now
  96. PFSENSE_REPOS_aarch64= pfSense-repo pfSense-repo-245
  97.  
  98. # Generic options
  99. OPTIONS_UNSET_FORCE= X11 DOCS EXAMPLES MAN INFO MANPAGES
  100.  
  101. # Individual ports options
  102. .if ${.CURDIR:N*net/quagga*}=="" || ${.CURDIR:N*net/frr*}==""
  103. CUR_ARCH!= /usr/bin/uname -p
  104. . if ${CUR_ARCH} == "armv6"
  105. WITH_DEBUG=yes
  106. . endif
  107. .endif
  108.  
  109. .if ${.CURDIR:N*net/rsync*}==""
  110. CFLAGS+= -static
  111. .endif
  112.  
  113. .if ${.CURDIR:N*security/openiked*}==""
  114. CONFIGURE_ARGS= --without-openssl-header-check
  115. .endif
  116.  
  117. DEFAULT_VERSIONS= php=72 ssl=base
  118. PHP_FD_SETSIZE= 3172
  119.  
  120. . if ${.CURDIR:N*sysutils/check_reload_status*}==""
  121. WITH_DEBUG= yes
  122. . endif
  123.  
  124. # Options for packages
  125.  
  126. # databases
  127. databases_rrdtool12_UNSET_FORCE= PERL
  128.  
  129. databases_rrdtool_UNSET_FORCE= PYTHON_MODULE RUBY_MODULE PERL_MODULE DEJAVU GRAPH
  130.  
  131. # devel
  132. devel_apr1_SET_FORCE=IPV6 SQLITE SSL THREADS
  133. devel_apr1_UNSET_FORCE=BDB MYSQL NSS PGSQL
  134.  
  135. devel_git_UNSET_FORCE=CVS GITWEB GUI HTMLDOCS P4 SVN CONTRIB PERL ETCSHELLS
  136.  
  137. # dns
  138. dns_unbound_SET_FORCE= LIBEVENT PYTHON
  139.  
  140. dns_bind-pfsense_SET_FORCE=DLZ_FILESYSTEM FILTER_AAAA IPV6 LINKS RRL SIGCHASE SSL THREADS GSSAPI_NONE
  141. dns_bind-pfsense_UNSET_FORCE=FIXED_RRSET IDN LARGE_FILE LMDB
  142.  
  143. dns_bind99_SET_FORCE=DLZ_FILESYSTEM FILTER_AAAA IPV6 LINKS RRL SIGCHASE SSL THREADS GSSAPI_NONE
  144. dns_bind99_UNSET_FORCE=FIXED_RRSET IDN LARGE_FILE
  145.  
  146. dns_bind910_SET_FORCE=DLZ_FILESYSTEM FILTER_AAAA IPV6 LINKS RRL SIGCHASE SSL THREADS GSSAPI_NONE
  147. dns_bind910_UNSET_FORCE=FIXED_RRSET IDN LARGE_FILE
  148.  
  149. dns_bind911_SET_FORCE=DLZ_FILESYSTEM FILTER_AAAA IPV6 LINKS RRL SIGCHASE SSL THREADS GSSAPI_NONE
  150. dns_bind911_UNSET_FORCE=FIXED_RRSET IDN LARGE_FILE LMDB
  151.  
  152. dns_bind912_SET_FORCE=DLZ_FILESYSTEM FILTER_AAAA IPV6 LINKS RRL SIGCHASE SSL THREADS GSSAPI_NONE
  153. dns_bind912_UNSET_FORCE=FIXED_RRSET IDN LARGE_FILE LMDB
  154.  
  155. # emulators
  156. emulators_qemu_UNSET_FORCE= SDL
  157.  
  158. # graphics
  159. graphics_cairo_UNSET_FORCE=X11 XCB OPENGL
  160.  
  161. graphics_gd_SET_FORCE=ICONV
  162. graphics_gd_UNSET_FORCE=FONTCONFIG XPM
  163.  
  164. graphics_graphviz_SET_FORCE=ICONV NLS
  165. graphics_graphviz_UNSET_FORCE=DIGCOLA IPSEPCOLA PANGOCAIRO XPM
  166.  
  167. # lang
  168. lang_gcc_UNSET_FORCE=JAVA
  169.  
  170. # mail
  171. mail_pear-Mail_SET_FORCE= PEAR_NET_SMTP
  172.  
  173. # net
  174. net_avahi_UNSET_FORCE=GTK
  175.  
  176. net_freeradius2_SET_FORCE=KERBEROS LDAP MYSQL PERL PGSQL PYTHON SSL_PORT
  177. net_freeradius3_SET_FORCE=HEIMDAL LDAP MYSQL PERL PGSQL PYTHON SQLITE3
  178.  
  179. net_haproxy17_SET_FORCE=OPENSSL SPCRE LUA
  180. net_haproxy17_UNSET_FORCE=DPCRE
  181.  
  182. net_haproxy18_SET_FORCE=OPENSSL SPCRE LUA
  183. net_haproxy18_UNSET_FORCE=DPCRE
  184.  
  185. net_haproxy_SET_FORCE=OPENSSL SPCRE LUA
  186. net_haproxy_UNSET_FORCE=DPCRE
  187.  
  188. net_haproxy-devel_SET_FORCE=OPENSSL SPCRE LUA
  189. net_haproxy-devel_UNSET_FORCE=DPCRE
  190.  
  191. net_libpcap_SET_FORCE=IPV6
  192. net_libpcap_UNSET_FORCE=DAG
  193.  
  194. net_libzmq4_UNSET_FORCE=PGM
  195.  
  196. net_miniupnpd_SET_FORCE= PF_FILTER_RULES IPV6 CHECK_PORTINUSE
  197.  
  198. net_mtr_UNSET_FORCE=X11
  199.  
  200. net_nss_ldap_UNSET_FORCE=SASL KERBEROS
  201.  
  202. net_ntp_UNSET_FORCE= PERL_UTILS
  203.  
  204. net_relayd_SET_FORCE= LIBEVENT_STATIC
  205.  
  206. # net-mgmt
  207. net-mgmt_net-snmp_SET_FORCE=IPV6 MFD_REWRITES TLS
  208. net-mgmt_net-snmp_UNSET_FORCE=AX_DISABLE_TRAP AX_SOCKONLY DOCS DUMMY JAIL MYSQL PYTHON SMUX TKMIB UNPRIVILEGED
  209.  
  210. net-mgmt_zabbix3-agent_SET_FORCE=IPV6
  211.  
  212. net-mgmt_zabbix3-proxy_SET_FORCE=IPMI IPV6 LIBXML2 SQLITE SSH
  213. net-mgmt_zabbix3-proxy_UNSET_FORCE=MYSQL
  214.  
  215. net-mgmt_zabbix4-agent_SET_FORCE=IPV6
  216.  
  217. net-mgmt_zabbix4-proxy_SET_FORCE=IPMI IPV6 LIBXML2 SQLITE SSH
  218. net-mgmt_zabbix4-proxy_UNSET_FORCE=MYSQL
  219.  
  220. net-mgmt_zabbix42-agent_SET_FORCE=IPV6
  221.  
  222. net-mgmt_zabbix42-proxy_SET_FORCE=IPMI IPV6 LIBXML2 SQLITE SSH
  223. net-mgmt_zabbix42-proxy_UNSET_FORCE=MYSQL
  224.  
  225. net-mgmt_zabbix44-agent_SET_FORCE=IPV6
  226.  
  227. net-mgmt_zabbix44-proxy_SET_FORCE=IPMI IPV6 LIBXML2 SQLITE SSH
  228. net-mgmt_zabbix44-proxy_UNSET_FORCE=MYSQL
  229.  
  230. # security
  231. security_barnyard2_SET_FORCE=BRO GRE IPV6 MPLS MYSQL PORT_PCAP
  232. security_barnyard2_UNSET_FORCE=ODBC PGSQL PRELUDE
  233.  
  234. security_ca_root_nss_SET_FORCE= ETCSYMLINK
  235.  
  236. security_openssl_SET_FORCE= PADLOCK
  237.  
  238. security_openvpn_UNSET_FORCE= EASYRSA
  239.  
  240. shells_scponly_SET_FORCE=CHROOT SCP WILDCARDS WINSCP
  241. shells_scponly_UNSET_FORCE=DEFAULT_CHDIR DOCS GFTP RSYNC SVN SVNSERVE UNISON
  242.  
  243. security_sudo_SET_FORCE=LDAP
  244.  
  245. security_snort_SET_FORCE=APPID BARNYARD GRE IPV6 NORMALIZER PERFPROFILE SOURCEFIRE
  246. security_snort_UNSET_FORCE=FILEINSPECT HA PULLEDPORK
  247.  
  248. security_snortsam_UNSET_FORCE= IPFW
  249.  
  250. security_strongswan_SET_FORCE= CURL EAPDYNAMIC EAPRADIUS EAPSIMFILE \
  251. IKEv1 UNBOUND XAUTH IPSECKEY PKI UNITY VICI VSTR SWANCTL
  252. security_strongswan_UNSET_FORCE= EAPAKA3GPP2 BUILTIN LIBC SMP
  253.  
  254. security_suricata_SET_FORCE=GEOIP HTP_PORT IPFW JSON LUAJIT NSS PORTS_PCAP NETMAP HYPERSCAN REDIS
  255. security_suricata4_SET_FORCE=GEOIP HTP_PORT IPFW JSON LUAJIT NSS PORTS_PCAP NETMAP HYPERSCAN REDIS
  256. .if ${.CURDIR:N*security/suricata*}==""
  257. CUR_ARCH!= /usr/bin/uname -p
  258. .if ${CUR_ARCH} == "armv6" || ${CUR_ARCH} == "aarch64"
  259. security_suricata_UNSET_FORCE=LUA PRELUDE SC TESTS RUST
  260. security_suricata4_UNSET_FORCE=LUA PRELUDE SC TESTS RUST
  261. .else
  262. security_suricata_UNSET_FORCE=LUA PRELUDE SC TESTS
  263. security_suricata4_UNSET_FORCE=LUA PRELUDE SC TESTS
  264. .endif
  265. .endif
  266.  
  267. security_xinetd_UNSET_FORCE= XCONV
  268.  
  269. # sysutils
  270. sysutils_apcupsd_SET_FORCE=APCDUMB_DRV APCSMART_DRV PCNET_DRV SNMP_DRV TCP_WRAPPERS USB
  271. sysutils_apcupsd_UNSET_FORCE=CGI CLIENT_ONLY GAPCMON SNMP_DRV_OLD TEST_DRV
  272.  
  273. sysutils_flashrom_UNSET_FORCE= FTDI BUSPIRATE
  274.  
  275. sysutils_pftop_SET_FORCE=ALTQ
  276.  
  277. sysutils_syslog-ng_SET_FORCE= SYS_SSL
  278. sysutils_syslog-ng_UNSET_FORCE= PORTS_SSL
  279.  
  280. # www
  281. www_c-icap_SET_FORCE=LARGE_FILES
  282. www_c-icap_UNSET_FORCE=IPV6
  283.  
  284. www_lightsquid_SET_FORCE=GD
  285.  
  286. www_lighttpd_SET_FORCE= NODELAY
  287.  
  288. www_nginx_SET_FORCE= LUA
  289.  
  290. www_squid_SET_FORCE=ARP_ACL AUTH_LDAP AUTH_NIS AUTH_SASL CACHE_DIGESTS DELAY_POOLS FOLLOW_XFF FS_AUFS FS_DISKD GSSAPI_MIT HTCP ICAP ICMP IDENT IPV6 KQUEUE LARGEFILE LAX_HTTP SNMP SSL SSL_CRTD TP_PF WCCP WCCPV2
  291. www_squid_UNSET_FORCE=AUTH_SMB AUTH_SQL DEBUG DNS_HELPER ECAP ESI FS_ROCK GSSAPI_NONE GSSAPI_BASE GSSAPI_HEIMDAL STACKTRACES TP_IPF TP_IPFW VIA_DB
  292.  
  293. www_squidguard_SET_FORCE=DNS_BL LDAP STRIP_NTDOMAIN
  294. www_squidguard_UNSET_FORCE=QUOTE_STRING
  295. PKG_REPO_BRANCH_DEVEL=factory-v2_4_5
  296. PKG_REPO_BRANCH_RELEASE=factory-v2_4_4
  297. PKG_REPO_SERVER_DEVEL=pkg+https://firmware.netgate.com/beta/packages
  298. PKG_REPO_SERVER_RELEASE=pkg+https://firmware.netgate.com/pkg
  299. POUDRIERE_PORTS_NAME=pfSense_factory-v2_4_5
  300. PFSENSE_DEFAULT_REPO=pfSense-repo-245
  301. PRODUCT_NAME=pfSense
  302. REPO_BRANCH_PREFIX=factory-
  303. PKG_REPO_SERVER_DEVEL_aarch64=pkg+https://repo.netgate.com/beta/packages
  304. PKG_REPO_SERVER_RELEASE_aarch64=pkg+https://repo.netgate.com/pkg
  305. WITH_CCACHE_BUILD=yes
  306. CCACHE_DIR=/root/.ccache
  307. #### /usr/ports/Mk/Scripts/ports_env.sh ####
  308. _CCVERSION_921dbbb2=FreeBSD clang version 8.0.1 (tags/RELEASE_801/final 366581) (based on LLVM 8.0.1) Target: aarch64-unknown-freebsd11.3 Thread model: posix InstalledDir: /usr/bin
  309. _ALTCCVERSION_921dbbb2=none
  310. _CXXINTERNAL_acaad9ca=FreeBSD clang version 8.0.1 (tags/RELEASE_801/final 366581) (based on LLVM 8.0.1) Target: aarch64-unknown-freebsd11.3 Thread model: posix InstalledDir: /usr/bin "/usr/bin/ld" "--eh-frame-hdr" "-dynamic-linker" "/libexec/ld-elf.so.1" "--enable-new-dtags" "-o" "a.out" "/usr/lib/crt1.o" "/usr/lib/crti.o" "/usr/lib/crtbegin.o" "-L/usr/lib" "/dev/null" "-lc++" "-lm" "-lgcc" "--as-needed" "-lgcc_s" "--no-as-needed" "-lc" "-lgcc" "--as-needed" "-lgcc_s" "--no-as-needed" "/usr/lib/crtend.o" "/usr/lib/crtn.o"
  311. CC_OUTPUT_921dbbb2_58173849=yes
  312. CC_OUTPUT_921dbbb2_9bdba57c=yes
  313. CC_OUTPUT_921dbbb2_6a4fe7f5=yes
  314. CC_OUTPUT_921dbbb2_6bcac02b=yes
  315. CC_OUTPUT_921dbbb2_67d20829=yes
  316. CC_OUTPUT_921dbbb2_bfa62e83=yes
  317. CC_OUTPUT_921dbbb2_f0b4d593=yes
  318. CC_OUTPUT_921dbbb2_308abb44=yes
  319. CC_OUTPUT_921dbbb2_f00456e5=yes
  320. CC_OUTPUT_921dbbb2_65ad290d=yes
  321. CC_OUTPUT_921dbbb2_f2776b26=yes
  322. CC_OUTPUT_921dbbb2_b2657cc3=yes
  323. CC_OUTPUT_921dbbb2_380987f7=yes
  324. CC_OUTPUT_921dbbb2_160933ec=yes
  325. CC_OUTPUT_921dbbb2_fb62803b=yes
  326. _OBJC_CCVERSION_921dbbb2=FreeBSD clang version 8.0.1 (tags/RELEASE_801/final 366581) (based on LLVM 8.0.1) Target: aarch64-unknown-freebsd11.3 Thread model: posix InstalledDir: /usr/bin
  327. _OBJC_ALTCCVERSION_921dbbb2=none
  328. ARCH=aarch64
  329. OPSYS=FreeBSD
  330. _OSRELEASE=11.3-STABLE
  331. OSREL=11.3
  332. OSVERSION=1103504
  333. PYTHONBASE=/usr/local
  334. _SMP_CPUS=48
  335. CONFIGURE_MAX_CMD_LEN=262144
  336. HAVE_PORTS_ENV=1
  337. #### Misc Poudriere ####
  338. GID=0
  339. UID=0
  340. ---End make.conf---
  341. --Resource limits--
  342. cpu time (seconds, -t) unlimited
  343. file size (512-blocks, -f) unlimited
  344. data seg size (kbytes, -d) 1048576
  345. stack size (kbytes, -s) 1048576
  346. core file size (512-blocks, -c) unlimited
  347. max memory size (kbytes, -m) unlimited
  348. locked memory (kbytes, -l) unlimited
  349. max user processes (-u) 63781
  350. open files (-n) 1024
  351. virtual mem size (kbytes, -v) unlimited
  352. swap limit (kbytes, -w) unlimited
  353. socket buffer size (bytes, -b) unlimited
  354. pseudo-terminals (-p) unlimited
  355. kqueues (-k) unlimited
  356. umtx shared locks (-o) unlimited
  357. --End resource limits--
  358. =======================<phase: check-sanity >============================
  359. ===> License GPLv2 accepted by the user
  360. ===========================================================================
  361. =======================<phase: pkg-depends >============================
  362. ===> nmap-7.80 depends on file: /usr/local/sbin/pkg - not found
  363. ===> Installing existing package /packages/All/pkg-1.12.0.txz
  364. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] Installing pkg-1.12.0...
  365. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] Extracting pkg-1.12.0: .......... done
  366. ===> nmap-7.80 depends on file: /usr/local/sbin/pkg - found
  367. ===> Returning to build of nmap-7.80
  368. ===========================================================================
  369. =======================<phase: fetch-depends >============================
  370. ===========================================================================
  371. =======================<phase: fetch >============================
  372. ===> License GPLv2 accepted by the user
  373. ===> Fetching all distfiles required by nmap-7.80 for building
  374. ===========================================================================
  375. =======================<phase: checksum >============================
  376. ===> License GPLv2 accepted by the user
  377. ===> Fetching all distfiles required by nmap-7.80 for building
  378. => SHA256 Checksum OK for nmap-7.80.tar.bz2.
  379. ===========================================================================
  380. =======================<phase: extract-depends>============================
  381. ===========================================================================
  382. =======================<phase: extract >============================
  383. ===> License GPLv2 accepted by the user
  384. ===> Fetching all distfiles required by nmap-7.80 for building
  385. ===> Extracting for nmap-7.80
  386. => SHA256 Checksum OK for nmap-7.80.tar.bz2.
  387. ===========================================================================
  388. =======================<phase: patch-depends >============================
  389. ===========================================================================
  390. =======================<phase: patch >============================
  391. ===> Patching for nmap-7.80
  392. ===> Applying FreeBSD patches for nmap-7.80
  393. ===========================================================================
  394. =======================<phase: build-depends >============================
  395. ===> nmap-7.80 depends on executable: gmake - not found
  396. ===> Installing existing package /packages/All/gmake-4.2.1_3.txz
  397. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] Installing gmake-4.2.1_3...
  398. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] `-- Installing gettext-runtime-0.20.1...
  399. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] | `-- Installing indexinfo-0.3.1...
  400. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] | `-- Extracting indexinfo-0.3.1: .... done
  401. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] `-- Extracting gettext-runtime-0.20.1: .......... done
  402. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] Extracting gmake-4.2.1_3: .......... done
  403. ===> nmap-7.80 depends on executable: gmake - found
  404. ===> Returning to build of nmap-7.80
  405. ===> nmap-7.80 depends on file: /usr/local/bin/ccache - not found
  406. ===> Installing existing package /packages/All/ccache-3.7.1.txz
  407. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] Installing ccache-3.7.1...
  408. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] Extracting ccache-3.7.1: ....... done
  409. Create compiler links...
  410. create symlink for cc
  411. create symlink for cc (world)
  412. create symlink for c++
  413. create symlink for c++ (world)
  414. create symlink for CC
  415. create symlink for CC (world)
  416. create symlink for clang
  417. create symlink for clang (world)
  418. create symlink for clang++
  419. create symlink for clang++ (world)
  420. =====
  421. Message from ccache-3.7.1:
  422.  
  423. --
  424. NOTE:
  425. Please read /usr/local/share/doc/ccache/ccache-howto-freebsd.txt for
  426. information on using ccache with FreeBSD ports and src.
  427. ===> nmap-7.80 depends on file: /usr/local/bin/ccache - found
  428. ===> Returning to build of nmap-7.80
  429. ===========================================================================
  430. =======================<phase: lib-depends >============================
  431. ===> nmap-7.80 depends on shared library: libpcre.so - not found
  432. ===> Installing existing package /packages/All/pcre-8.43_2.txz
  433. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] Installing pcre-8.43_2...
  434. [pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01] Extracting pcre-8.43_2: .......... done
  435. ===> nmap-7.80 depends on shared library: libpcre.so - found (/usr/local/lib/libpcre.so)
  436. ===> Returning to build of nmap-7.80
  437. ===========================================================================
  438. =======================<phase: configure >============================
  439. ===> Configuring for nmap-7.80
  440. ===> FreeBSD 10 autotools fix applied to /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/aclocal.m4
  441. ===> FreeBSD 10 autotools fix applied to /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/configure
  442. ===> FreeBSD 10 autotools fix applied to /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/config.rpath
  443. configure: loading site script /usr/ports/Templates/config.site
  444. checking whether NLS is requested... yes
  445. checking build system type... aarch64-portbld-freebsd11.3
  446. checking host system type... aarch64-portbld-freebsd11.3
  447. checking for gcc... cc
  448. checking whether the C compiler works... yes
  449. checking for C compiler default output file name... a.out
  450. checking for suffix of executables...
  451. checking whether we are cross compiling... no
  452. checking for suffix of object files... o
  453. checking whether we are using the GNU C compiler... yes
  454. checking whether cc accepts -g... yes
  455. checking for cc option to accept ISO C89... none needed
  456. checking for inline... inline
  457. checking for gcc... (cached) cc
  458. checking whether we are using the GNU C compiler... (cached) yes
  459. checking whether cc accepts -g... (cached) yes
  460. checking for cc option to accept ISO C89... (cached) none needed
  461. checking whether we are using the GNU C++ compiler... yes
  462. checking whether c++ accepts -g... yes
  463. checking for ranlib... ranlib
  464. checking for a BSD-compatible install... /usr/bin/install -c
  465. checking for gawk... (cached) /usr/bin/awk
  466. checking for __func__... yes
  467. checking for strip... /usr/bin/strip
  468. checking how to run the C preprocessor... cpp
  469. checking for grep that handles long lines and -e... (cached) /usr/bin/grep
  470. checking for egrep... (cached) /usr/bin/egrep
  471. checking for ANSI C header files... (cached) yes
  472. checking for sys/types.h... (cached) yes
  473. checking for sys/stat.h... (cached) yes
  474. checking for stdlib.h... (cached) yes
  475. checking for string.h... (cached) yes
  476. checking for memory.h... (cached) yes
  477. checking for strings.h... (cached) yes
  478. checking for inttypes.h... (cached) yes
  479. checking for stdint.h... (cached) yes
  480. checking for unistd.h... (cached) yes
  481. checking for pwd.h... (cached) yes
  482. checking termios.h usability... yes
  483. checking termios.h presence... yes
  484. checking for termios.h... yes
  485. checking sys/sockio.h usability... yes
  486. checking sys/sockio.h presence... yes
  487. checking for sys/sockio.h... yes
  488. checking for stdint.h... (cached) yes
  489. checking for linux/rtnetlink.h... no
  490. checking for sys/socket.h... (cached) yes
  491. checking for net/if.h... (cached) yes
  492. checking for library containing setsockopt... none required
  493. checking for library containing gethostbyname... none required
  494. checking if AF_INET6 IPPROTO_RAW sockets include the packet header... no
  495. checking for a Python interpreter with version >= 2.4... none
  496. checking pcre/pcre.h usability... no
  497. checking pcre/pcre.h presence... no
  498. checking for pcre/pcre.h... no
  499. checking for zlib.h... (cached) yes
  500. checking for gzread in -lz... yes
  501. checking for library containing dlopen... none required
  502. yes
  503. checking linear.h usability... no
  504. checking linear.h presence... no
  505. checking for linear.h... no
  506. no
  507. checking whether byte ordering is bigendian... no
  508. checking if struct in_addr is a wacky huge structure (some Sun boxes)... no
  509. checking if struct icmp exists... yes
  510. checking if struct ip exists... yes
  511. checking if struct ip has ip_sum member... yes
  512. checking for strerror... (cached) yes
  513. checking for type of 6th argument to recvfrom()... socklen_t
  514. checking for APR... no
  515. configure: creating ./config.status
  516. config.status: creating Makefile
  517. config.status: creating libnetutil/Makefile
  518. config.status: creating nmap_config.h
  519. === configuring in nping (/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nping)
  520. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local' '--without-localdirs' '--without-zenmap' '--without-ndiff' '--with-libpcre=/usr/local' '--with-liblua=included' '--without-nmap-update' '--with-libpcap=included' '--with-libssh2=included' '--with-openssl=/usr' '--localstatedir=/var' '--mandir=/usr/local/man' '--infodir=/usr/local/share/info/' '--build=aarch64-portbld-freebsd11.3' 'build_alias=aarch64-portbld-freebsd11.3' 'CC=cc' 'CFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'LDFLAGS= -fstack-protector-strong ' 'LIBS=' 'CPPFLAGS=' 'CXX=c++' 'CXXFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'CPP=cpp' '--with-libssl-prefix=/usr' --cache-file=/dev/null --srcdir=.
  521. configure: loading site script /usr/ports/Templates/config.site
  522. checking build system type... aarch64-portbld-freebsd11.3
  523. checking host system type... aarch64-portbld-freebsd11.3
  524. checking for gcc... cc
  525. checking whether the C compiler works... yes
  526. checking for C compiler default output file name... a.out
  527. checking for suffix of executables...
  528. checking whether we are cross compiling... no
  529. checking for suffix of object files... o
  530. checking whether we are using the GNU C compiler... yes
  531. checking whether cc accepts -g... yes
  532. checking for cc option to accept ISO C89... none needed
  533. checking for inline... inline
  534. checking for gcc... (cached) cc
  535. checking whether we are using the GNU C compiler... (cached) yes
  536. checking whether cc accepts -g... (cached) yes
  537. checking for cc option to accept ISO C89... (cached) none needed
  538. checking whether we are using the GNU C++ compiler... yes
  539. checking whether c++ accepts -g... yes
  540. checking for a BSD-compatible install... /usr/bin/install -c
  541. checking whether the compiler is gcc 4 or greater... yes
  542. checking for __func__... yes
  543. checking for strip... /usr/bin/strip
  544. checking how to run the C preprocessor... cpp
  545. checking for grep that handles long lines and -e... (cached) /usr/bin/grep
  546. checking for egrep... (cached) /usr/bin/egrep
  547. checking for ANSI C header files... (cached) yes
  548. checking for sys/types.h... (cached) yes
  549. checking for sys/stat.h... (cached) yes
  550. checking for stdlib.h... (cached) yes
  551. checking for string.h... (cached) yes
  552. checking for memory.h... (cached) yes
  553. checking for strings.h... (cached) yes
  554. checking for inttypes.h... (cached) yes
  555. checking for stdint.h... (cached) yes
  556. checking for unistd.h... (cached) yes
  557. checking for pwd.h... (cached) yes
  558. checking termios.h usability... yes
  559. checking termios.h presence... yes
  560. checking for termios.h... yes
  561. checking sys/sockio.h usability... yes
  562. checking sys/sockio.h presence... yes
  563. checking for sys/sockio.h... yes
  564. checking for library containing setsockopt... none required
  565. checking for library containing gethostbyname... none required
  566. checking for library containing dlopen... none required
  567. checking for library containing nl_handle_alloc... no
  568. checking for EVP_sha256... yes
  569. checking if sockaddr{} has sa_len member... yes
  570. checking if sockaddr_in{} has sin_len member... yes
  571. checking if sockaddr_in6{} has sin6_len member... yes
  572. checking whether byte ordering is bigendian... no
  573. checking if struct in_addr is a wacky huge structure (some Sun boxes)... no
  574. checking if struct ip has ip_sum member... yes
  575. checking if function signal is accessible... no
  576. checking for strerror... (cached) yes
  577. configure: creating ./config.status
  578. config.status: creating Makefile
  579. config.status: creating nping_config.h
  580. o
  581. o
  582. o
  583. o o
  584. o o
  585. o o
  586. o o o
  587. o o o
  588. 888b 888 o o o
  589. 8888b 888 o o o
  590. 88888b 888 o o o
  591. 888Y88b 888 o
  592. 888 Y88b888 o
  593. 888 Y88888
  594. 888 Y8888
  595. 888 Y888
  596.  
  597. --[NPING]--
  598. Configuration complete. Type make (or gmake on some *BSD machines) to compile.
  599. === configuring in libpcap (/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap)
  600. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local' '--without-localdirs' '--without-zenmap' '--without-ndiff' '--with-libpcre=/usr/local' '--with-liblua=included' '--without-nmap-update' '--with-libpcap=included' '--with-libssh2=included' '--with-openssl=/usr' '--localstatedir=/var' '--mandir=/usr/local/man' '--infodir=/usr/local/share/info/' '--build=aarch64-portbld-freebsd11.3' 'build_alias=aarch64-portbld-freebsd11.3' 'CC=cc' 'CFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'LDFLAGS= -fstack-protector-strong ' 'LIBS=' 'CPPFLAGS=' 'CXX=c++' 'CXXFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'CPP=cpp' '--with-libssl-prefix=/usr' --cache-file=/dev/null --srcdir=.
  601. configure: loading site script /usr/ports/Templates/config.site
  602. checking build system type... aarch64-portbld-freebsd11.3
  603. checking host system type... aarch64-portbld-freebsd11.3
  604. checking target system type... aarch64-portbld-freebsd11.3
  605. checking for gcc... cc
  606. checking whether the C compiler works... yes
  607. checking for C compiler default output file name... a.out
  608. checking for suffix of executables...
  609. checking whether we are cross compiling... no
  610. checking for suffix of object files... o
  611. checking whether we are using the GNU C compiler... yes
  612. checking whether cc accepts -g... yes
  613. checking for cc option to accept ISO C89... none needed
  614. checking for cc option to accept ISO C99... none needed
  615. checking whether the compiler supports the -fvisibility=hidden option... yes
  616. checking for inline... inline
  617. checking for special C compiler options needed for large files... no
  618. checking for _FILE_OFFSET_BITS value needed for large files... no
  619. checking for _LARGEFILE_SOURCE value needed for large files... no
  620. checking how to run the C preprocessor... cpp
  621. checking for grep that handles long lines and -e... (cached) /usr/bin/grep
  622. checking for egrep... (cached) /usr/bin/egrep
  623. checking for ANSI C header files... (cached) yes
  624. checking for sys/types.h... (cached) yes
  625. checking for sys/stat.h... (cached) yes
  626. checking for stdlib.h... (cached) yes
  627. checking for string.h... (cached) yes
  628. checking for memory.h... (cached) yes
  629. checking for strings.h... (cached) yes
  630. checking for inttypes.h... (cached) yes
  631. checking for stdint.h... (cached) yes
  632. checking for unistd.h... (cached) yes
  633. checking sys/ioccom.h usability... yes
  634. checking sys/ioccom.h presence... yes
  635. checking for sys/ioccom.h... yes
  636. checking sys/sockio.h usability... yes
  637. checking sys/sockio.h presence... yes
  638. checking for sys/sockio.h... yes
  639. checking for limits.h... (cached) yes
  640. checking netpacket/packet.h usability... no
  641. checking netpacket/packet.h presence... no
  642. checking for netpacket/packet.h... no
  643. checking for net/pfvar.h... yes
  644. checking whether net/pfvar.h defines PF_NAT through PF_NORDR... yes
  645. checking for ANSI ioctl definitions... yes
  646. checking for strerror... (cached) yes
  647. checking for strerror_r... (cached) yes
  648. checking for strerror_s... no
  649. checking for strlcpy... (cached) yes
  650. checking for strlcat... (cached) yes
  651. checking for vsnprintf... (cached) yes
  652. checking for snprintf... (cached) yes
  653. checking for strtok_r... yes
  654. checking for ffs... (cached) yes
  655. checking whether ffs is declared... yes
  656. checking for getaddrinfo... (cached) yes
  657. checking for library containing putmsg... no
  658. checking whether getnetbyname_r is declared... yes
  659. checking for the Linux getnetbyname_r()... yes
  660. checking whether getprotobyname_r is declared... yes
  661. checking for the Linux getprotobyname_r()... yes
  662. checking for ether_hostton... yes
  663. checking whether ether_hostton is declared... no
  664. checking whether ether_hostton is declared... no
  665. checking whether ether_hostton is declared... no
  666. checking whether ether_hostton is declared... no
  667. checking whether ether_hostton is declared... yes
  668. checking for pthread.h... (cached) yes
  669. checking for pthread_create... no
  670. checking for pthread_create in -lpthreads... no
  671. checking for pthread_create in -lpthread... yes
  672. checking if --disable-protochain option is specified... enabled
  673. checking net/bpf.h usability... yes
  674. checking net/bpf.h presence... yes
  675. checking for net/bpf.h... yes
  676. checking if net/bpf.h defines BIOCSETIF... yes
  677. checking net/pfilt.h usability... no
  678. checking net/pfilt.h presence... no
  679. checking for net/pfilt.h... no
  680. checking net/enet.h usability... no
  681. checking net/enet.h presence... no
  682. checking for net/enet.h... no
  683. checking net/nit.h usability... no
  684. checking net/nit.h presence... no
  685. checking for net/nit.h... no
  686. checking sys/net/nit.h usability... no
  687. checking sys/net/nit.h presence... no
  688. checking for sys/net/nit.h... no
  689. checking linux/socket.h usability... no
  690. checking linux/socket.h presence... no
  691. checking for linux/socket.h... no
  692. checking net/raw.h usability... no
  693. checking net/raw.h presence... no
  694. checking for net/raw.h... no
  695. checking sys/dlpi.h usability... no
  696. checking sys/dlpi.h presence... no
  697. checking for sys/dlpi.h... no
  698. checking packet capture type... bpf
  699. checking for net/if_media.h... (cached) yes
  700. checking for struct BPF_TIMEVAL... no
  701. checking for getifaddrs... yes
  702. checking ifaddrs.h usability... yes
  703. checking ifaddrs.h presence... yes
  704. checking for ifaddrs.h... yes
  705. configure: no hardware timestamp support implemented for freebsd11.3
  706. checking for socklen_t... (cached) yes
  707. checking dagapi.h usability... no
  708. checking dagapi.h presence... no
  709. checking for dagapi.h... no
  710. checking whether we have Septel API headers... no
  711. checking whether we have Myricom Sniffer API... no
  712. checking whether TurboCap is supported... no
  713. checking whether to enable remote packet capture... no
  714. checking whether to build optimizer debugging code... no
  715. checking whether to build parser debugging code... no
  716. checking for flex... flex
  717. checking lex output file root... lex.yy
  718. checking lex library... -lfl
  719. checking whether yytext is a pointer... yes
  720. checking for capable lex... yes
  721. checking for bison... no
  722. checking for byacc... byacc
  723. checking for capable yacc/bison... yes
  724. checking for ranlib... ranlib
  725. checking for ar... ar
  726. checking whether ln -s works... yes
  727. checking for struct sockaddr.sa_len... yes
  728. checking for struct sockaddr_storage... yes
  729. checking for dl_hp_ppa_info_t.dl_module_id_1... no
  730. checking if unaligned accesses fail... no
  731. checking whether the platform could support netfilter sniffing... no
  732. checking whether we can compile the netmap support... yes
  733. checking for ibv_get_device_list in -libverbs... no
  734. checking for a BSD-compatible install... /usr/bin/install -c
  735. configure: creating ./config.status
  736. config.status: creating Makefile
  737. config.status: creating pcap-filter.manmisc
  738. config.status: creating pcap-linktype.manmisc
  739. config.status: creating pcap-tstamp.manmisc
  740. config.status: creating pcap-savefile.manfile
  741. config.status: creating pcap.3pcap
  742. config.status: creating pcap_compile.3pcap
  743. config.status: creating pcap_datalink.3pcap
  744. config.status: creating pcap_dump_open.3pcap
  745. config.status: creating pcap_get_tstamp_precision.3pcap
  746. config.status: creating pcap_list_datalinks.3pcap
  747. config.status: creating pcap_list_tstamp_types.3pcap
  748. config.status: creating pcap_open_dead.3pcap
  749. config.status: creating pcap_open_offline.3pcap
  750. config.status: creating pcap_set_tstamp_precision.3pcap
  751. config.status: creating pcap_set_tstamp_type.3pcap
  752. config.status: creating testprogs/Makefile
  753. config.status: creating config.h
  754. config.status: executing default-1 commands
  755. === configuring in libssh2 (/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2)
  756. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local' '--without-localdirs' '--without-zenmap' '--without-ndiff' '--with-libpcre=/usr/local' '--with-liblua=included' '--without-nmap-update' '--with-libpcap=included' '--with-libssh2=included' '--with-openssl=/usr' '--localstatedir=/var' '--mandir=/usr/local/man' '--infodir=/usr/local/share/info/' '--build=aarch64-portbld-freebsd11.3' 'build_alias=aarch64-portbld-freebsd11.3' 'CC=cc' 'CFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'LDFLAGS= -fstack-protector-strong ' 'LIBS=' 'CPPFLAGS=' 'CXX=c++' 'CXXFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'CPP=cpp' '--with-libssl-prefix=/usr' --cache-file=/dev/null --srcdir=.
  757. configure: loading site script /usr/ports/Templates/config.site
  758. checking whether to enable maintainer-specific portions of Makefiles... no
  759. checking whether gmake supports nested variables... yes
  760. checking for sed... (cached) /usr/bin/sed
  761. checking for a BSD-compatible install... /usr/bin/install -c
  762. checking whether build environment is sane... yes
  763. checking for a thread-safe mkdir -p... (cached) /bin/mkdir -p
  764. checking for gawk... (cached) /usr/bin/awk
  765. checking whether gmake sets $(MAKE)... yes
  766. checking libssh2 version... 1.8.2
  767. checking build system type... aarch64-portbld-freebsd11.3
  768. checking host system type... aarch64-portbld-freebsd11.3
  769. configure: autobuild project... libssh2
  770. configure: autobuild revision... 1.8.2
  771. configure: autobuild hostname... pfSense_factory-v2_4_5_aarch64-pfSense_factory-v2_4_5-job-01
  772. configure: autobuild timestamp... 20200102-182501
  773. checking whether gmake supports the include directive... yes (GNU style)
  774. checking for gcc... cc
  775. checking whether the C compiler works... yes
  776. checking for C compiler default output file name... a.out
  777. checking for suffix of executables...
  778. checking whether we are cross compiling... no
  779. checking for suffix of object files... o
  780. checking whether we are using the GNU C compiler... yes
  781. checking whether cc accepts -g... yes
  782. checking for cc option to accept ISO C89... none needed
  783. checking whether cc understands -c and -o together... yes
  784. checking dependency style of cc... gcc3
  785. checking how to run the C preprocessor... cpp
  786. checking for grep that handles long lines and -e... (cached) /usr/bin/grep
  787. checking for egrep... (cached) /usr/bin/egrep
  788. checking for ANSI C header files... (cached) yes
  789. checking for sys/types.h... (cached) yes
  790. checking for sys/stat.h... (cached) yes
  791. checking for stdlib.h... (cached) yes
  792. checking for string.h... (cached) yes
  793. checking for memory.h... (cached) yes
  794. checking for strings.h... (cached) yes
  795. checking for inttypes.h... (cached) yes
  796. checking for stdint.h... (cached) yes
  797. checking for unistd.h... (cached) yes
  798. checking for long long... (cached) yes
  799. checking if _REENTRANT is already defined... no
  800. checking if _REENTRANT is actually needed... no
  801. checking if _REENTRANT is onwards defined... no
  802. checking for library containing socket... none required
  803. checking for library containing inet_addr... none required
  804. checking for gcc... (cached) cc
  805. checking whether we are using the GNU C compiler... (cached) yes
  806. checking whether cc accepts -g... (cached) yes
  807. checking for cc option to accept ISO C89... (cached) none needed
  808. checking whether cc understands -c and -o together... (cached) yes
  809. checking dependency style of cc... (cached) gcc3
  810. checking whether ln -s works... yes
  811. checking whether gmake sets $(MAKE)... (cached) yes
  812. checking for sshd... /usr/sbin/sshd
  813. checking how to print strings... printf
  814. checking for a sed that does not truncate output... (cached) /usr/bin/sed
  815. checking for fgrep... (cached) /usr/bin/fgrep
  816. checking for ld used by cc... /usr/bin/ld
  817. checking if the linker (/usr/bin/ld) is GNU ld... yes
  818. checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm
  819. checking the name lister (/usr/bin/nm) interface... BSD nm
  820. checking the maximum length of command line arguments... (cached) 262144
  821. checking how to convert aarch64-portbld-freebsd11.3 file names to aarch64-portbld-freebsd11.3 format... func_convert_file_noop
  822. checking how to convert aarch64-portbld-freebsd11.3 file names to toolchain format... func_convert_file_noop
  823. checking for /usr/bin/ld option to reload object files... -r
  824. checking for objdump... objdump
  825. checking how to recognize dependent libraries... pass_all
  826. checking for dlltool... dlltool
  827. checking how to associate runtime and link libraries... printf %s\n
  828. checking for ar... ar
  829. checking for archiver @FILE support... no
  830. checking for strip... strip
  831. checking for ranlib... ranlib
  832. checking command to parse /usr/bin/nm output from cc object... ok
  833. checking for sysroot... no
  834. checking for a working dd... /bin/dd
  835. checking how to truncate binary pipes... /bin/dd bs=4096 count=1
  836. checking for mt... mt
  837. checking if mt is a manifest tool... no
  838. checking for dlfcn.h... (cached) yes
  839. checking for objdir... .libs
  840. checking if cc supports -fno-rtti -fno-exceptions... yes
  841. checking for cc option to produce PIC... -fPIC -DPIC
  842. checking if cc PIC flag -fPIC -DPIC works... yes
  843. checking if cc static flag -static works... yes
  844. checking if cc supports -c -o file.o... yes
  845. checking if cc supports -c -o file.o... (cached) yes
  846. checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes
  847. checking whether -lc should be explicitly linked in... no
  848. checking dynamic linker characteristics... freebsd11.3 ld.so
  849. checking how to hardcode library paths into programs... immediate
  850. checking whether stripping libraries is possible... no
  851. checking if libtool supports shared libraries... yes
  852. checking whether to build shared libraries... yes
  853. checking whether to build static libraries... yes
  854. checking whether byte ordering is bigendian... no
  855. checking for special C compiler options needed for large files... no
  856. checking for _FILE_OFFSET_BITS value needed for large files... no
  857. checking for ld used by GCC... /usr/bin/ld
  858. checking if the linker (/usr/bin/ld) is GNU ld... yes
  859. checking for shared library run path origin... done
  860. checking for libssl... yes
  861. checking how to link with libssl... /usr/lib/libssl.so /usr/lib/libcrypto.so
  862. checking for EVP_aes_128_ctr... yes
  863. checking for libz... yes
  864. checking how to link with libz... -lz
  865. configure: WARNING: secure clearing/zeroing of memory is not supported by the selected crypto backend
  866. checking whether to enable pedantic and debug compiler options... no
  867. checking whether to enable hidden symbols in the library... no
  868. checking whether to build example applications... yes
  869. checking for errno.h... (cached) yes
  870. checking for fcntl.h... (cached) yes
  871. checking for stdio.h... (cached) yes
  872. checking for stdlib.h... (cached) yes
  873. checking for unistd.h... (cached) yes
  874. checking for sys/uio.h... (cached) yes
  875. checking for sys/select.h... (cached) yes
  876. checking for sys/socket.h... (cached) yes
  877. checking for sys/ioctl.h... (cached) yes
  878. checking for sys/time.h... (cached) yes
  879. checking for arpa/inet.h... (cached) yes
  880. checking for netinet/in.h... (cached) yes
  881. checking for sys/un.h... (cached) yes
  882. checking windows.h usability... no
  883. checking windows.h presence... no
  884. checking for windows.h... no
  885. checking winsock2.h usability... no
  886. checking winsock2.h presence... no
  887. checking for winsock2.h... no
  888. checking ws2tcpip.h usability... no
  889. checking ws2tcpip.h presence... no
  890. checking for ws2tcpip.h... no
  891. checking for poll... (cached) yes
  892. checking for gettimeofday... (cached) yes
  893. checking for select... (cached) yes
  894. checking for strtoll... (cached) yes
  895. checking for size_t... (cached) yes
  896. checking for working alloca.h... no
  897. checking for alloca... yes
  898. checking for an ANSI C-conforming const... yes
  899. checking for inline... inline
  900. checking non-blocking sockets style... O_NONBLOCK
  901. checking that generated files are newer than configure... done
  902. configure: creating ./config.status
  903. config.status: creating Makefile
  904. config.status: creating src/Makefile
  905. config.status: creating libssh2.pc
  906. config.status: creating src/libssh2_config.h
  907. config.status: executing depfiles commands
  908. config.status: executing libtool commands
  909. configure: summary of build options:
  910.  
  911. version: 1.8.2
  912. Host type: aarch64-portbld-freebsd11.3
  913. Install prefix: /usr/local
  914. Compiler: cc
  915. Compiler flags: -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing
  916. Library types: Shared=yes, Static=yes
  917. Crypto library: OpenSSL (AES-CTR: yes)
  918. Clear memory: unsupported
  919. Debug build: no
  920. Build examples: yes
  921. Path to sshd: /usr/sbin/sshd (only for self-tests)
  922. zlib compression: yes
  923.  
  924. === configuring in libdnet-stripped (/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped)
  925. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local' '--without-localdirs' '--without-zenmap' '--without-ndiff' '--with-libpcre=/usr/local' '--with-liblua=included' '--without-nmap-update' '--with-libpcap=included' '--with-libssh2=included' '--with-openssl=/usr' '--localstatedir=/var' '--mandir=/usr/local/man' '--infodir=/usr/local/share/info/' '--build=aarch64-portbld-freebsd11.3' 'build_alias=aarch64-portbld-freebsd11.3' 'CC=cc' 'CFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'LDFLAGS= -fstack-protector-strong ' 'LIBS=' 'CPPFLAGS=' 'CXX=c++' 'CXXFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'CPP=cpp' '--with-libssl-prefix=/usr' --cache-file=/dev/null --srcdir=.
  926. configure: loading site script /usr/ports/Templates/config.site
  927. checking for a BSD-compatible install... /usr/bin/install -c
  928. checking whether build environment is sane... yes
  929. checking for a thread-safe mkdir -p... (cached) /bin/mkdir -p
  930. checking for gawk... (cached) /usr/bin/awk
  931. checking whether gmake sets $(MAKE)... yes
  932. checking whether to enable maintainer-specific portions of Makefiles... no
  933. checking build system type... aarch64-portbld-freebsd11.3
  934. checking host system type... aarch64-portbld-freebsd11.3
  935. checking for gcc... cc
  936. checking whether the C compiler works... yes
  937. checking for C compiler default output file name... a.out
  938. checking for suffix of executables...
  939. checking whether we are cross compiling... no
  940. checking for suffix of object files... o
  941. checking whether we are using the GNU C compiler... yes
  942. checking whether cc accepts -g... yes
  943. checking for cc option to accept ISO C89... none needed
  944. checking for style of include used by gmake... GNU
  945. checking dependency style of cc... gcc3
  946. checking for a sed that does not truncate output... (cached) /usr/bin/sed
  947. checking for grep that handles long lines and -e... (cached) /usr/bin/grep
  948. checking for egrep... (cached) /usr/bin/egrep
  949. checking for fgrep... (cached) /usr/bin/fgrep
  950. checking for ld used by cc... /usr/bin/ld
  951. checking if the linker (/usr/bin/ld) is GNU ld... yes
  952. checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm
  953. checking the name lister (/usr/bin/nm) interface... BSD nm
  954. checking whether ln -s works... yes
  955. checking the maximum length of command line arguments... (cached) 262144
  956. checking whether the shell understands some XSI constructs... yes
  957. checking whether the shell understands "+="... no
  958. checking for /usr/bin/ld option to reload object files... -r
  959. checking for objdump... no
  960. checking how to recognize dependent libraries... pass_all
  961. checking for ar... ar
  962. checking for strip... strip
  963. checking for ranlib... ranlib
  964. checking command to parse /usr/bin/nm output from cc object... ok
  965. checking how to run the C preprocessor... cpp
  966. checking for ANSI C header files... (cached) yes
  967. checking for sys/types.h... (cached) yes
  968. checking for sys/stat.h... (cached) yes
  969. checking for stdlib.h... (cached) yes
  970. checking for string.h... (cached) yes
  971. checking for memory.h... (cached) yes
  972. checking for strings.h... (cached) yes
  973. checking for inttypes.h... (cached) yes
  974. checking for stdint.h... (cached) yes
  975. checking for unistd.h... (cached) yes
  976. checking for dlfcn.h... (cached) yes
  977. checking for objdir... .libs
  978. checking if cc supports -fno-rtti -fno-exceptions... yes
  979. checking for cc option to produce PIC... -fPIC -DPIC
  980. checking if cc PIC flag -fPIC -DPIC works... yes
  981. checking if cc static flag -static works... yes
  982. checking if cc supports -c -o file.o... yes
  983. checking if cc supports -c -o file.o... (cached) yes
  984. checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes
  985. checking dynamic linker characteristics... freebsd11.3 ld.so
  986. checking how to hardcode library paths into programs... immediate
  987. checking for shl_load... no
  988. checking for shl_load in -ldld... no
  989. checking for dlopen... (cached) yes
  990. checking whether a program can dlopen itself... yes
  991. checking whether a statically linked program can dlopen itself... no
  992. checking whether stripping libraries is possible... no
  993. checking if libtool supports shared libraries... yes
  994. checking whether to build shared libraries... no
  995. checking whether to build static libraries... yes
  996. checking for Python... checking for gethostbyname... (cached) yes
  997. checking for socket... yes
  998. checking for putmsg in -lstr... no
  999. checking for open_mib in -lnm... no
  1000. checking for Check... no
  1001. checking for ANSI C header files... (cached) yes
  1002. checking for fcntl.h... (cached) yes
  1003. checking for unistd.h... (cached) yes
  1004. checking sys/bufmod.h usability... no
  1005. checking sys/bufmod.h presence... no
  1006. checking for sys/bufmod.h... no
  1007. checking sys/dlpi.h usability... no
  1008. checking sys/dlpi.h presence... no
  1009. checking for sys/dlpi.h... no
  1010. checking sys/dlpihdr.h usability... no
  1011. checking sys/dlpihdr.h presence... no
  1012. checking for sys/dlpihdr.h... no
  1013. checking sys/dlpi_ext.h usability... no
  1014. checking sys/dlpi_ext.h presence... no
  1015. checking for sys/dlpi_ext.h... no
  1016. checking for sys/ioctl.h... (cached) yes
  1017. checking sys/mib.h usability... no
  1018. checking sys/mib.h presence... no
  1019. checking for sys/mib.h... no
  1020. checking sys/ndd_var.h usability... no
  1021. checking sys/ndd_var.h presence... no
  1022. checking for sys/ndd_var.h... no
  1023. checking for sys/socket.h... (cached) yes
  1024. checking sys/sockio.h usability... yes
  1025. checking sys/sockio.h presence... yes
  1026. checking for sys/sockio.h... yes
  1027. checking for sys/sysctl.h... (cached) yes
  1028. checking for sys/time.h... (cached) yes
  1029. checking for sys/types.h... (cached) yes
  1030. checking net/bpf.h usability... yes
  1031. checking net/bpf.h presence... yes
  1032. checking for net/bpf.h... yes
  1033. checking for net/if.h... (cached) yes
  1034. checking net/if_var.h usability... no
  1035. checking net/if_var.h presence... yes
  1036. configure: WARNING: net/if_var.h: present but cannot be compiled
  1037. configure: WARNING: net/if_var.h: check for missing prerequisite headers?
  1038. configure: WARNING: net/if_var.h: see the Autoconf documentation
  1039. configure: WARNING: net/if_var.h: section "Present But Cannot Be Compiled"
  1040. configure: WARNING: net/if_var.h: proceeding with the compiler's result
  1041. checking for net/if_var.h... no
  1042. checking net/if_arp.h usability... yes
  1043. checking net/if_arp.h presence... yes
  1044. checking for net/if_arp.h... yes
  1045. checking net/if_dl.h usability... yes
  1046. checking net/if_dl.h presence... yes
  1047. checking for net/if_dl.h... yes
  1048. checking net/pfilt.h usability... no
  1049. checking net/pfilt.h presence... no
  1050. checking for net/pfilt.h... no
  1051. checking net/pfvar.h usability... no
  1052. checking net/pfvar.h presence... yes
  1053. configure: WARNING: net/pfvar.h: present but cannot be compiled
  1054. configure: WARNING: net/pfvar.h: check for missing prerequisite headers?
  1055. configure: WARNING: net/pfvar.h: see the Autoconf documentation
  1056. configure: WARNING: net/pfvar.h: section "Present But Cannot Be Compiled"
  1057. configure: WARNING: net/pfvar.h: proceeding with the compiler's result
  1058. checking for net/pfvar.h... no
  1059. checking net/radix.h usability... yes
  1060. checking net/radix.h presence... yes
  1061. checking for net/radix.h... yes
  1062. checking net/raw.h usability... no
  1063. checking net/raw.h presence... no
  1064. checking for net/raw.h... no
  1065. checking netinet/in_var.h usability... no
  1066. checking netinet/in_var.h presence... yes
  1067. configure: WARNING: netinet/in_var.h: present but cannot be compiled
  1068. configure: WARNING: netinet/in_var.h: check for missing prerequisite headers?
  1069. configure: WARNING: netinet/in_var.h: see the Autoconf documentation
  1070. configure: WARNING: netinet/in_var.h: section "Present But Cannot Be Compiled"
  1071. configure: WARNING: netinet/in_var.h: proceeding with the compiler's result
  1072. checking for netinet/in_var.h... no
  1073. checking netinet/in6_var.h usability... no
  1074. checking netinet/in6_var.h presence... no
  1075. checking for netinet/in6_var.h... no
  1076. checking for net/if_tun.h... (cached) yes
  1077. checking linux/if_tun.h usability... no
  1078. checking linux/if_tun.h presence... no
  1079. checking for linux/if_tun.h... no
  1080. checking netinet/ip_fw.h usability... no
  1081. checking netinet/ip_fw.h presence... yes
  1082. configure: WARNING: netinet/ip_fw.h: present but cannot be compiled
  1083. configure: WARNING: netinet/ip_fw.h: check for missing prerequisite headers?
  1084. configure: WARNING: netinet/ip_fw.h: see the Autoconf documentation
  1085. configure: WARNING: netinet/ip_fw.h: section "Present But Cannot Be Compiled"
  1086. configure: WARNING: netinet/ip_fw.h: proceeding with the compiler's result
  1087. checking for netinet/ip_fw.h... no
  1088. checking linux/ip_fw.h usability... no
  1089. checking linux/ip_fw.h presence... no
  1090. checking for linux/ip_fw.h... no
  1091. checking linux/ip_fwchains.h usability... no
  1092. checking linux/ip_fwchains.h presence... no
  1093. checking for linux/ip_fwchains.h... no
  1094. checking linux/netfilter_ipv4/ipchains_core.h usability... no
  1095. checking linux/netfilter_ipv4/ipchains_core.h presence... no
  1096. checking for linux/netfilter_ipv4/ipchains_core.h... no
  1097. checking ip_fil_compat.h usability... no
  1098. checking ip_fil_compat.h presence... no
  1099. checking for ip_fil_compat.h... no
  1100. checking netinet/ip_fil_compat.h usability... no
  1101. checking netinet/ip_fil_compat.h presence... no
  1102. checking for netinet/ip_fil_compat.h... no
  1103. checking ip_compat.h usability... no
  1104. checking ip_compat.h presence... no
  1105. checking for ip_compat.h... no
  1106. checking netinet/ip_compat.h usability... no
  1107. checking netinet/ip_compat.h presence... yes
  1108. configure: WARNING: netinet/ip_compat.h: present but cannot be compiled
  1109. configure: WARNING: netinet/ip_compat.h: check for missing prerequisite headers?
  1110. configure: WARNING: netinet/ip_compat.h: see the Autoconf documentation
  1111. configure: WARNING: netinet/ip_compat.h: section "Present But Cannot Be Compiled"
  1112. configure: WARNING: netinet/ip_compat.h: proceeding with the compiler's result
  1113. checking for netinet/ip_compat.h... no
  1114. checking ip_fil.h usability... no
  1115. checking ip_fil.h presence... no
  1116. checking for ip_fil.h... no
  1117. checking netinet/ip_fil.h usability... no
  1118. checking netinet/ip_fil.h presence... yes
  1119. configure: WARNING: netinet/ip_fil.h: present but cannot be compiled
  1120. configure: WARNING: netinet/ip_fil.h: check for missing prerequisite headers?
  1121. configure: WARNING: netinet/ip_fil.h: see the Autoconf documentation
  1122. configure: WARNING: netinet/ip_fil.h: section "Present But Cannot Be Compiled"
  1123. configure: WARNING: netinet/ip_fil.h: proceeding with the compiler's result
  1124. checking for netinet/ip_fil.h... no
  1125. checking hpsecurity.h usability... no
  1126. checking hpsecurity.h presence... no
  1127. checking for hpsecurity.h... no
  1128. checking stropts.h usability... no
  1129. checking stropts.h presence... no
  1130. checking for stropts.h... no
  1131. checking for net/route.h... yes
  1132. checking for an ANSI C-conforming const... yes
  1133. checking for inline... inline
  1134. checking for pid_t... (cached) yes
  1135. checking for size_t... (cached) yes
  1136. checking for sockaddr_in6 struct in <netinet/in.h>... yes
  1137. checking for sa_len in sockaddr struct... yes
  1138. checking for arp_dev in arpreq struct... no
  1139. checking for rt_msghdr struct in <net/route.h>... yes
  1140. checking whether cc needs -traditional... no
  1141. checking for socklen_t... (cached) yes
  1142. checking for working memcmp... yes
  1143. checking for err... (cached) yes
  1144. checking for strlcat... (cached) yes
  1145. checking for strlcpy... (cached) yes
  1146. checking for strsep... (cached) yes
  1147. checking for Berkeley Packet Filter... yes
  1148. checking for Linux proc filesystem... no
  1149. checking whether ETH_P_ALL is declared... no
  1150. checking for Linux PF_PACKET sockets... no
  1151. checking for SNMP MIB2 STREAMS... no
  1152. checking for route(7) STREAMS... no
  1153. checking for arp(7) ioctls... no
  1154. checking for raw IP sockets ip_{len,off} host byte ordering... yes
  1155. checking for cooked raw IP sockets... no
  1156. checking for getkerninfo... no
  1157. configure: creating ./config.status
  1158. config.status: creating Makefile
  1159. config.status: creating dnet-config
  1160. config.status: creating include/Makefile
  1161. config.status: creating include/dnet/Makefile
  1162. config.status: creating src/Makefile
  1163. config.status: creating include/config.h
  1164. config.status: executing depfiles commands
  1165. config.status: executing libtool commands
  1166. config.status: executing default commands
  1167. === configuring in nbase (/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase)
  1168. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local' '--without-localdirs' '--without-zenmap' '--without-ndiff' '--with-libpcre=/usr/local' '--with-liblua=included' '--without-nmap-update' '--with-libpcap=included' '--with-libssh2=included' '--with-openssl=/usr' '--localstatedir=/var' '--mandir=/usr/local/man' '--infodir=/usr/local/share/info/' '--build=aarch64-portbld-freebsd11.3' 'build_alias=aarch64-portbld-freebsd11.3' 'CC=cc' 'CFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'LDFLAGS= -fstack-protector-strong ' 'LIBS=' 'CPPFLAGS=' 'CXX=c++' 'CXXFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'CPP=cpp' '--with-libssl-prefix=/usr' --cache-file=/dev/null --srcdir=.
  1169. configure: loading site script /usr/ports/Templates/config.site
  1170. checking for gcc... cc
  1171. checking whether the C compiler works... yes
  1172. checking for C compiler default output file name... a.out
  1173. checking for suffix of executables...
  1174. checking whether we are cross compiling... no
  1175. checking for suffix of object files... o
  1176. checking whether we are using the GNU C compiler... yes
  1177. checking whether cc accepts -g... yes
  1178. checking for cc option to accept ISO C89... none needed
  1179. checking for ranlib... ranlib
  1180. checking build system type... aarch64-portbld-freebsd11.3
  1181. checking host system type... aarch64-portbld-freebsd11.3
  1182. checking for inline... inline
  1183. checking how to run the C preprocessor... cpp
  1184. checking for grep that handles long lines and -e... (cached) /usr/bin/grep
  1185. checking for egrep... (cached) /usr/bin/egrep
  1186. checking for ANSI C header files... (cached) yes
  1187. checking for sys/types.h... (cached) yes
  1188. checking for sys/stat.h... (cached) yes
  1189. checking for stdlib.h... (cached) yes
  1190. checking for string.h... (cached) yes
  1191. checking for memory.h... (cached) yes
  1192. checking for strings.h... (cached) yes
  1193. checking for inttypes.h... (cached) yes
  1194. checking for stdint.h... (cached) yes
  1195. checking for unistd.h... (cached) yes
  1196. checking for string.h... (cached) yes
  1197. checking for getopt.h... (cached) yes
  1198. checking for strings.h... (cached) yes
  1199. checking for sys/param.h... (cached) yes
  1200. checking for sys/time.h... (cached) yes
  1201. checking for unistd.h... (cached) yes
  1202. checking for errno.h... (cached) yes
  1203. checking for sys/select.h... (cached) yes
  1204. checking for sys/types.h... (cached) yes
  1205. checking for sys/socket.h... (cached) yes
  1206. checking for netinet/in.h... (cached) yes
  1207. checking for arpa/inet.h... (cached) yes
  1208. checking for sys/stat.h... (cached) yes
  1209. checking for netdb.h... (cached) yes
  1210. checking for sys/wait.h... (cached) yes
  1211. checking for fcntl.h... (cached) yes
  1212. checking for sys/resource.h... (cached) yes
  1213. checking for inttypes.h... (cached) yes
  1214. checking mach-o/dyld.h usability... no
  1215. checking mach-o/dyld.h presence... no
  1216. checking for mach-o/dyld.h... no
  1217. checking whether time.h and sys/time.h may both be included... yes
  1218. checking for sys/socket.h... (cached) yes
  1219. checking for net/if.h... (cached) yes
  1220. checking for __attribute__... yes
  1221. checking if sockaddr{} has sa_len member... yes
  1222. checking whether byte ordering is bigendian... no
  1223. checking for int8_t... (cached) yes
  1224. checking for int16_t... (cached) yes
  1225. checking for int32_t... (cached) yes
  1226. checking for int64_t... (cached) yes
  1227. checking for uint8_t... (cached) yes
  1228. checking for uint16_t... (cached) yes
  1229. checking for uint32_t... (cached) yes
  1230. checking for uint64_t... (cached) yes
  1231. checking for snprintf... (cached) yes
  1232. checking for vsnprintf... (cached) yes
  1233. checking for nanosleep... yes
  1234. checking for strerror... (cached) yes
  1235. checking for strcasestr... (cached) yes
  1236. checking for strcasecmp... (cached) yes
  1237. checking for strncasecmp... (cached) yes
  1238. checking for signal... yes
  1239. checking for vsnprintf... (cached) yes
  1240. checking for snprintf... (cached) yes
  1241. checking for asprintf... (cached) yes
  1242. checking for asnprintf... no
  1243. checking for vasprintf... (cached) yes
  1244. checking for vasnprintf... no
  1245. checking for getopt... (cached) yes
  1246. checking for getopt_long_only... (cached) yes
  1247. checking for usleep... (cached) yes
  1248. checking for gettimeofday... (cached) yes
  1249. checking for sleep... (cached) yes
  1250. checking for getopt_long_only... (cached) yes
  1251. checking for strcasecmp... (cached) yes
  1252. checking for strncasecmp... (cached) yes
  1253. checking for library containing getaddrinfo... none required
  1254. checking for library containing gai_strerror... none required
  1255. checking for library containing getnameinfo... none required
  1256. checking for gai_strerror... (cached) yes
  1257. checking for inet_pton... yes
  1258. checking for inet_ntop... (cached) yes
  1259. checking for library containing inet_ntop... none required
  1260. checking for library containing inet_pton... none required
  1261. checking for working getaddrinfo... yes
  1262. checking for library containing inet_addr... none required
  1263. checking for working getnameinfo... yes
  1264. checking for sockaddr_in6... yes
  1265. checking for sockaddr_storage... yes
  1266. checking for AF_INET6 definition... yes
  1267. checking for IPv6 support... yes
  1268. checking for /proc/self/exe... no
  1269. configure: creating ./config.status
  1270. config.status: creating Makefile
  1271. config.status: creating nbase_config.h
  1272. === configuring in nsock/src (/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nsock/src)
  1273. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local' '--without-localdirs' '--without-zenmap' '--without-ndiff' '--with-libpcre=/usr/local' '--with-liblua=included' '--without-nmap-update' '--with-libpcap=included' '--with-libssh2=included' '--with-openssl=/usr' '--localstatedir=/var' '--mandir=/usr/local/man' '--infodir=/usr/local/share/info/' '--build=aarch64-portbld-freebsd11.3' 'build_alias=aarch64-portbld-freebsd11.3' 'CC=cc' 'CFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'LDFLAGS= -fstack-protector-strong ' 'LIBS=' 'CPPFLAGS=' 'CXX=c++' 'CXXFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'CPP=cpp' '--with-libssl-prefix=/usr' --cache-file=/dev/null --srcdir=.
  1274. configure: loading site script /usr/ports/Templates/config.site
  1275. checking build system type... aarch64-portbld-freebsd11.3
  1276. checking host system type... aarch64-portbld-freebsd11.3
  1277. checking for gcc... cc
  1278. checking whether the C compiler works... yes
  1279. checking for C compiler default output file name... a.out
  1280. checking for suffix of executables...
  1281. checking whether we are cross compiling... no
  1282. checking for suffix of object files... o
  1283. checking whether we are using the GNU C compiler... yes
  1284. checking whether cc accepts -g... yes
  1285. checking for cc option to accept ISO C89... none needed
  1286. checking how to run the C preprocessor... cpp
  1287. checking for grep that handles long lines and -e... (cached) /usr/bin/grep
  1288. checking for egrep... (cached) /usr/bin/egrep
  1289. checking for ANSI C header files... (cached) yes
  1290. checking for sys/types.h... (cached) yes
  1291. checking for sys/stat.h... (cached) yes
  1292. checking for stdlib.h... (cached) yes
  1293. checking for string.h... (cached) yes
  1294. checking for memory.h... (cached) yes
  1295. checking for strings.h... (cached) yes
  1296. checking for inttypes.h... (cached) yes
  1297. checking for stdint.h... (cached) yes
  1298. checking for unistd.h... (cached) yes
  1299. checking linux/version.h usability... no
  1300. checking linux/version.h presence... no
  1301. checking for linux/version.h... no
  1302. checking for Linux epoll(7) interface... no
  1303. checking for poll(2)... yes
  1304. checking for kqueue... yes
  1305. checking for kevent... yes
  1306. checking for gcc... (cached) cc
  1307. checking whether we are using the GNU C compiler... (cached) yes
  1308. checking whether cc accepts -g... (cached) yes
  1309. checking for cc option to accept ISO C89... (cached) none needed
  1310. checking for ranlib... ranlib
  1311. checking for gethostent... yes
  1312. checking for setsockopt... (cached) yes
  1313. checking for nanosleep... yes
  1314. checking for ANSI C header files... (cached) yes
  1315. checking net/bpf.h usability... yes
  1316. checking net/bpf.h presence... yes
  1317. checking for net/bpf.h... yes
  1318. checking for sys/ioctl.h... (cached) yes
  1319. checking for sys/un.h... (cached) yes
  1320. checking for netdb.h... (cached) yes
  1321. checking for linux/vm_sockets.h... no
  1322. checking for library containing dlopen... none required
  1323. checking for SSL_set_tlsext_host_name... yes
  1324. checking for DTLS_client_method... yes
  1325. checking for SSL_set_alpn_protos... yes
  1326. configure: creating ./config.status
  1327. config.status: creating Makefile
  1328. config.status: creating ../tests/Makefile
  1329. config.status: creating ../include/nsock_config.h
  1330. === configuring in ncat (/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/ncat)
  1331. configure: running /bin/sh ./configure --disable-option-checking '--prefix=/usr/local' '--without-localdirs' '--without-zenmap' '--without-ndiff' '--with-libpcre=/usr/local' '--with-liblua=included' '--without-nmap-update' '--with-libpcap=included' '--with-libssh2=included' '--with-openssl=/usr' '--localstatedir=/var' '--mandir=/usr/local/man' '--infodir=/usr/local/share/info/' '--build=aarch64-portbld-freebsd11.3' 'build_alias=aarch64-portbld-freebsd11.3' 'CC=cc' 'CFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'LDFLAGS= -fstack-protector-strong ' 'LIBS=' 'CPPFLAGS=' 'CXX=c++' 'CXXFLAGS=-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing ' 'CPP=cpp' '--with-libssl-prefix=/usr' --cache-file=/dev/null --srcdir=.
  1332. configure: loading site script /usr/ports/Templates/config.site
  1333. checking build system type... aarch64-portbld-freebsd11.3
  1334. checking host system type... aarch64-portbld-freebsd11.3
  1335. checking for gcc... cc
  1336. checking whether the C compiler works... yes
  1337. checking for C compiler default output file name... a.out
  1338. checking for suffix of executables...
  1339. checking whether we are cross compiling... no
  1340. checking for suffix of object files... o
  1341. checking whether we are using the GNU C compiler... yes
  1342. checking whether cc accepts -g... yes
  1343. checking for cc option to accept ISO C89... none needed
  1344. checking for a BSD-compatible install... /usr/bin/install -c
  1345. checking for strip... /usr/bin/strip
  1346. checking how to run the C preprocessor... cpp
  1347. checking for grep that handles long lines and -e... (cached) /usr/bin/grep
  1348. checking for egrep... (cached) /usr/bin/egrep
  1349. checking for ANSI C header files... (cached) yes
  1350. checking for sys/wait.h that is POSIX.1 compatible... (cached) yes
  1351. checking for sys/types.h... (cached) yes
  1352. checking for sys/stat.h... (cached) yes
  1353. checking for stdlib.h... (cached) yes
  1354. checking for string.h... (cached) yes
  1355. checking for memory.h... (cached) yes
  1356. checking for strings.h... (cached) yes
  1357. checking for inttypes.h... (cached) yes
  1358. checking for stdint.h... (cached) yes
  1359. checking for unistd.h... (cached) yes
  1360. checking for fcntl.h... (cached) yes
  1361. checking for limits.h... (cached) yes
  1362. checking for netdb.h... (cached) yes
  1363. checking for netinet/in.h... (cached) yes
  1364. checking for stdlib.h... (cached) yes
  1365. checking for string.h... (cached) yes
  1366. checking for strings.h... (cached) yes
  1367. checking for sys/param.h... (cached) yes
  1368. checking for sys/socket.h... (cached) yes
  1369. checking for sys/time.h... (cached) yes
  1370. checking for unistd.h... (cached) yes
  1371. checking for sys/un.h... (cached) yes
  1372. checking for linux/vm_sockets.h... no
  1373. checking whether stat file-mode macros are broken... no
  1374. checking for an ANSI C-conforming const... yes
  1375. checking whether time.h and sys/time.h may both be included... yes
  1376. checking for pid_t... (cached) yes
  1377. checking for vfork.h... (cached) no
  1378. checking for fork... (cached) yes
  1379. checking for vfork... (cached) yes
  1380. checking for working fork... yes
  1381. checking for working vfork... (cached) yes
  1382. checking for sys/select.h... (cached) yes
  1383. checking for sys/socket.h... (cached) yes
  1384. checking types of arguments for select... int,fd_set *,struct timeval *
  1385. checking return type of signal handlers... void
  1386. checking for vprintf... (cached) yes
  1387. checking for _doprnt... no
  1388. checking for dup2... (cached) yes
  1389. checking for gettimeofday... (cached) yes
  1390. checking for inet_ntoa... (cached) yes
  1391. checking for memset... (cached) yes
  1392. checking for mkstemp... (cached) yes
  1393. checking for select... (cached) yes
  1394. checking for socket... yes
  1395. checking for strcasecmp... (cached) yes
  1396. checking for strchr... (cached) yes
  1397. checking for strdup... (cached) yes
  1398. checking for strerror... (cached) yes
  1399. checking for strncasecmp... (cached) yes
  1400. checking for strtol... (cached) yes
  1401. checking for library containing setsockopt... none required
  1402. checking for library containing gethostbyname... none required
  1403. checking for library containing dlopen... none required
  1404. checking for odm_initialize in -lodm... no
  1405. checking for odm_initialize in -lodm... (cached) no
  1406. checking for _system_configuration in -lcfg... no
  1407. yes
  1408. configure: creating ./config.status
  1409. config.status: creating Makefile
  1410. config.status: creating config.h
  1411. . .
  1412. \`-"'"-'/
  1413. } 6 6 {
  1414. ==. Y ,==
  1415. /^^^\ .
  1416. / \ ) Ncat: A modern interpretation of classic Netcat
  1417. ( )-( )/
  1418. -""---""--- /
  1419. / Ncat \_/
  1420. ( ____
  1421. \_.=|____E
  1422. Configuration complete.
  1423.  
  1424. :================:
  1425. /||# nmap -A _ ||
  1426. / || ||
  1427. | || ||
  1428. \ || ||
  1429. ==================
  1430. ........... / \.............
  1431. :\ ############ \
  1432. : ---------------------------------
  1433. : | * |__________|| :::::::::: |
  1434. \ | | || ....... |
  1435. --------------------------------- 8
  1436.  
  1437. NMAP IS A POWERFUL TOOL -- USE CAREFULLY AND RESPONSIBLY
  1438. Configured with: nping openssl zlib libssh2 lua ncat
  1439. Configured without: localdirs ndiff zenmap nmap-update
  1440. Type make (or gmake on some *BSD machines) to compile.
  1441. ===========================================================================
  1442. =======================<phase: build >============================
  1443. ===> Building for nmap-7.80
  1444. gmake[1]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80'
  1445. c++ -MM -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 charpool.cc FingerPrintResults.cc FPEngine.cc FPModel.cc idle_scan.cc MACLookup.cc main.cc nmap.cc nmap_dns.cc nmap_error.cc nmap_ftp.cc NmapOps.cc NmapOutputTable.cc nmap_tty.cc osscan2.cc osscan.cc output.cc payload.cc portlist.cc portreasons.cc protocols.cc scan_engine.cc scan_engine_connect.cc scan_engine_raw.cc scan_lists.cc service_scan.cc services.cc Target.cc NewTargets.cc TargetGroup.cc targets.cc tcpip.cc timing.cc traceroute.cc utils.cc xml.cc nse_main.cc nse_utility.cc nse_nsock.cc nse_dnet.cc nse_fs.cc nse_nmaplib.cc nse_debug.cc nse_pcrelib.cc nse_lpeg.cc nse_openssl.cc nse_ssl_cert.cc nse_libssh2.cc nse_zlib.cc > makefile.dep
  1446. Compiling libnetutil
  1447. cd libnetutil && gmake
  1448. Compiling liblinear
  1449. Compiling libpcap
  1450. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libnetutil'
  1451. c++ -MM -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 ./netutil.cc ./PacketElement.cc ./NetworkLayerElement.cc ./ARPHeader.cc ./PacketElement.cc ./NetworkLayerElement.cc ./TransportLayerElement.cc ./ARPHeader.cc ./EthernetHeader.cc ./ICMPv4Header.cc ./ICMPv6Header.cc ./IPv4Header.cc ./IPv6Header.cc ./TCPHeader.cc ./UDPHeader.cc ./RawData.cc ./HopByHopHeader.cc ./DestOptsHeader.cc ./FragmentHeader.cc ./RoutingHeader.cc ./PacketParser.cc > makefile.dep
  1452. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/liblinear'
  1453. c++ -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -Wno-uninitialized -c -o linear.o linear.cpp
  1454. c++ -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -Wno-uninitialized -c -o tron.o tron.cpp
  1455. cd blas; gmake OPTFLAGS='-O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -Wno-uninitialized' CC='cc';
  1456. Compiling libssh2
  1457. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap'
  1458. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./gencode.c
  1459. gmake[3]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/liblinear/blas'
  1460. Compiling libnbase
  1461. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -Wno-uninitialized -c dnrm2.c
  1462. cd nbase && gmake
  1463. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./pcap-bpf.c
  1464. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -Wno-uninitialized -c daxpy.c
  1465. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./pcap-netmap.c
  1466. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -Wno-uninitialized -c ddot.c
  1467. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./fad-getad.c
  1468. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -Wno-uninitialized -c dscal.c
  1469. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/src'
  1470. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./pcap.c
  1471. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./nametoaddr.c
  1472. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./savefile.c
  1473. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing charpool.cc -o charpool.o
  1474. Compiling libdnet
  1475. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./fmtutils.c
  1476. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./etherent.c
  1477. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./sf-pcapng.c
  1478. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./pcap-common.c
  1479. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./sf-pcap.c
  1480. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./bpf_image.c
  1481. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./optimize.c
  1482. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c scanner.c
  1483. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c grammar.c
  1484. Compiling liblua
  1485. ar rcv blas.a dnrm2.o daxpy.o ddot.o dscal.o
  1486. gmake all-am
  1487. a - dnrm2.o
  1488. a - daxpy.o
  1489. a - ddot.o
  1490. a - dscal.o
  1491. ranlib blas.a
  1492. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./bpf_dump.c
  1493. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing FingerPrintResults.cc -o FingerPrintResults.o
  1494. cc -fvisibility=hidden -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -c ./bpf_filter.c
  1495. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped'
  1496. gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/liblinear/blas'
  1497. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase'
  1498. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o snprintf.o snprintf.c
  1499. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_str.o nbase_str.c
  1500. ar rcv liblinear.a linear.o tron.o blas/*.o
  1501. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_misc.o nbase_misc.c
  1502. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_memalloc.o nbase_memalloc.c
  1503. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_rnd.o nbase_rnd.c
  1504. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/liblua'
  1505. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lapi.o lapi.c
  1506. cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_addrset.o nbase_addrset.c
  1507. ./config.status --file=libpcap.pc.tmp:./libpcap.pc.in
  1508. ./config.status --file=pcap-config.tmp:./pcap-config.in
  1509. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lcode.o lcode.c
  1510. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing FPEngine.cc -o FPEngine.o
  1511. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lctype.o lctype.c
  1512. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o ldebug.o ldebug.c
  1513. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o ldo.o ldo.c
  1514. gmake[3]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/src'
  1515. a - linear.o
  1516. a - tron.o
  1517. a - blas/daxpy.o
  1518. a - blas/ddot.o
  1519. a - blas/dnrm2.o
  1520. a - blas/dscal.o
  1521. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o ldump.o ldump.c
  1522. ranlib liblinear.a
  1523. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lfunc.o lfunc.c
  1524. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lgc.o lgc.c
  1525. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -g0 FPModel.cc -o FPModel.o
  1526. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/liblinear'
  1527. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o llex.o llex.c
  1528. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lmem.o lmem.c
  1529. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lobject.o lobject.c
  1530. Making all in include
  1531. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lopcodes.o lopcodes.c
  1532. CC comp.lo
  1533. CC channel.lo
  1534. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lparser.o lparser.c
  1535. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lstate.o lstate.c
  1536. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lstring.o lstring.c
  1537. CC hostkey.lo
  1538. CC mac.lo
  1539. CC kex.lo
  1540. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o ltable.o ltable.c
  1541. CC crypt.lo
  1542. CC misc.lo
  1543. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o ltm.o ltm.c
  1544. CC packet.lo
  1545. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lundump.o lundump.c
  1546. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lvm.o lvm.c
  1547. CC scp.lo
  1548. CC publickey.lo
  1549. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lzio.o lzio.c
  1550. rm -f libnbase.a
  1551. CC sftp.lo
  1552. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing idle_scan.cc -o idle_scan.o
  1553. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lauxlib.o lauxlib.c
  1554. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lbaselib.o lbaselib.c
  1555. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lbitlib.o lbitlib.c
  1556. CC transport.lo
  1557. CC userauth.lo
  1558. CC session.lo
  1559. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lcorolib.o lcorolib.c
  1560. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o ldblib.o ldblib.c
  1561. CC knownhost.lo
  1562. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o liolib.o liolib.c
  1563. CC version.lo
  1564. CC agent.lo
  1565. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lmathlib.o lmathlib.c
  1566. CC openssl.lo
  1567. CC pem.lo
  1568. gmake[3]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/include'
  1569. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o loslib.o loslib.c
  1570. CC global.lo
  1571. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lstrlib.o lstrlib.c
  1572. CC keepalive.lo
  1573. ar rc libpcap.a pcap-bpf.o pcap-netmap.o fad-getad.o pcap.o gencode.o optimize.o nametoaddr.o etherent.o fmtutils.o savefile.o sf-pcap.o sf-pcapng.o pcap-common.o bpf_image.o bpf_filter.o bpf_dump.o scanner.o grammar.o
  1574. ar cr libnbase.a snprintf.o nbase_str.o nbase_misc.o nbase_memalloc.o nbase_rnd.o nbase_addrset.o
  1575. lundump.c:237:33: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]
  1576. checkliteral(S, LUA_SIGNATURE + 1, "not a"); /* 1st char already checked */
  1577. ~~~~~~~~~~~~~~^~~
  1578. lundump.c:237:33: note: use array indexing to silence this warning
  1579. checkliteral(S, LUA_SIGNATURE + 1, "not a"); /* 1st char already checked */
  1580. ^
  1581. & [ ]
  1582. 1 warning generated.
  1583. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing MACLookup.cc -o MACLookup.o
  1584. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o ltablib.o ltablib.c
  1585. ranlib libnbase.a
  1586. ranlib libpcap.a
  1587. gmake all-recursive
  1588. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o lutf8lib.o lutf8lib.c
  1589. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase'
  1590. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o loadlib.o loadlib.c
  1591. cc -Wall -Wextra -DLUA_COMPAT_5_2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -DLUA_USE_POSIX -DLUA_USE_DLOPEN -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -c -o linit.o linit.c
  1592. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nmap_dns.cc -o nmap_dns.o
  1593. gmake[4]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/include'
  1594. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nmap_error.cc -o nmap_error.o
  1595. ar rcu liblua.a lapi.o lcode.o lctype.o ldebug.o ldo.o ldump.o lfunc.o lgc.o llex.o lmem.o lobject.o lopcodes.o lparser.o lstate.o lstring.o ltable.o ltm.o lundump.o lvm.o lzio.o lauxlib.o lbaselib.o lbitlib.o lcorolib.o ldblib.o liolib.o lmathlib.o loslib.o lstrlib.o ltablib.o lutf8lib.o loadlib.o linit.o
  1596. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nmap.cc -o nmap.o
  1597. ranlib liblua.a
  1598. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nmap_ftp.cc -o nmap_ftp.o
  1599. Making all in dnet
  1600. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing NmapOps.cc -o NmapOps.o
  1601. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/liblua'
  1602. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing NmapOutputTable.cc -o NmapOutputTable.o
  1603. gmake[5]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/include/dnet'
  1604. gmake[5]: Nothing to be done for 'all'.
  1605. gmake[5]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/include/dnet'
  1606. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nmap_tty.cc -o nmap_tty.o
  1607. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing osscan2.cc -o osscan2.o
  1608. gmake[5]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/include'
  1609. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing osscan.cc -o osscan.o
  1610. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing output.cc -o output.o
  1611. gmake[5]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/include'
  1612. gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/include'
  1613. gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/include'
  1614. Making all in src
  1615. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing payload.cc -o payload.o
  1616. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing portlist.cc -o portlist.o
  1617. gmake[3]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/src'
  1618. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o addr-util.lo addr-util.c
  1619. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o addr.lo addr.c
  1620. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o blob.lo blob.c
  1621. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o ip-util.lo ip-util.c
  1622. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o ip6.lo ip6.c
  1623. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o rand.lo rand.c
  1624. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o arp-bsd.lo arp-bsd.c
  1625. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o eth-bsd.lo eth-bsd.c
  1626. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o fw-none.lo fw-none.c
  1627. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o intf.lo intf.c
  1628. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o ip.lo ip.c
  1629. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o route-bsd.lo route-bsd.c
  1630. /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c -o tun-bsd.lo tun-bsd.c
  1631. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing portreasons.cc -o portreasons.o
  1632. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing protocols.cc -o protocols.o
  1633. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing scan_engine.cc -o scan_engine.o
  1634. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c addr.c -o addr.o
  1635. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ip6.c -o ip6.o
  1636. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c fw-none.c -o fw-none.o
  1637. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c arp-bsd.c -o arp-bsd.o
  1638. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c route-bsd.c -o route-bsd.o
  1639. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c addr-util.c -o addr-util.o
  1640. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c rand.c -o rand.o
  1641. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c blob.c -o blob.o
  1642. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c intf.c -o intf.o
  1643. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ip.c -o ip.o
  1644. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c tun-bsd.c -o tun-bsd.o
  1645. portlist.cc:378:33: warning: unused variable 'it' [-Wunused-variable]
  1646. std::vector<char *>::iterator it;
  1647. ^
  1648. 1 warning generated.
  1649. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing scan_engine_connect.cc -o scan_engine_connect.o
  1650. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ip-util.c -o ip-util.o
  1651. libtool: compile: cc -DHAVE_CONFIG_H -I. -I../include -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c eth-bsd.c -o eth-bsd.o
  1652. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing scan_engine_raw.cc -o scan_engine_raw.o
  1653. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing scan_lists.cc -o scan_lists.o
  1654. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing service_scan.cc -o service_scan.o
  1655. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing services.cc -o services.o
  1656. addr.c:352:7: warning: overflow converting case value to switch condition type (65535 to 255) [-Wswitch]
  1657. case ARP_HRD_VOID:
  1658. ^
  1659. ../include/dnet/arp.h:47:22: note: expanded from macro 'ARP_HRD_VOID'
  1660. #define ARP_HRD_VOID 0xFFFF /* Void type, nothing is known */
  1661. ^
  1662. addr.c:327:7: warning: overflow converting case value to switch condition type (803 to 35) [-Wswitch]
  1663. case ARP_HRD_IEEE80211_RADIOTAP: /* IEEE 802.11 + radiotap header */
  1664. ^
  1665. ../include/dnet/arp.h:46:36: note: expanded from macro 'ARP_HRD_IEEE80211_RADIOTAP'
  1666. #define ARP_HRD_IEEE80211_RADIOTAP 0x0323 /* IEEE 802.11 + radiotap header */
  1667. ^
  1668. addr.c:326:7: warning: overflow converting case value to switch condition type (802 to 34) [-Wswitch]
  1669. case ARP_HRD_IEEE80211_PRISM: /* IEEE 802.11 + prism header */
  1670. ^
  1671. ../include/dnet/arp.h:45:33: note: expanded from macro 'ARP_HRD_IEEE80211_PRISM'
  1672. #define ARP_HRD_IEEE80211_PRISM 0x0322 /* IEEE 802.11 + prism header */
  1673. ^
  1674. addr.c:325:7: warning: overflow converting case value to switch condition type (801 to 33) [-Wswitch]
  1675. case ARP_HDR_IEEE80211: /* IEEE 802.11 */
  1676. ^
  1677. ../include/dnet/arp.h:44:27: note: expanded from macro 'ARP_HDR_IEEE80211'
  1678. #define ARP_HDR_IEEE80211 0x0321 /* IEEE 802.11 */
  1679. ^
  1680. addr.c:323:7: warning: overflow converting case value to switch condition type (777 to 9) [-Wswitch]
  1681. case ARP_HRD_APPLETALK: /* AppleTalk DDP */
  1682. ^
  1683. ../include/dnet/arp.h:43:27: note: expanded from macro 'ARP_HRD_APPLETALK'
  1684. #define ARP_HRD_APPLETALK 0x0309 /* AppleTalk DDP */
  1685. ^
  1686. 5 warnings generated.
  1687. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing NewTargets.cc -o NewTargets.o
  1688. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing TargetGroup.cc -o TargetGroup.o
  1689. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing Target.cc -o Target.o
  1690. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing targets.cc -o targets.o
  1691. /bin/sh ../libtool --tag=CC --mode=link cc -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -version-info 1:1:0 -fstack-protector-strong -o libdnet.la -rpath /usr/local/lib addr-util.lo addr.lo blob.lo ip-util.lo ip6.lo rand.lo arp-bsd.lo eth-bsd.lo fw-none.lo intf.lo ip.lo route-bsd.lo tun-bsd.lo
  1692. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing tcpip.cc -o tcpip.o
  1693. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing timing.cc -o timing.o
  1694. config.status: creating pcap-config.tmp
  1695. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing traceroute.cc -o traceroute.o
  1696. config.status: creating libpcap.pc.tmp
  1697. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing utils.cc -o utils.o
  1698. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing xml.cc -o xml.o
  1699. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_main.cc -o nse_main.o
  1700. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_utility.cc -o nse_utility.o
  1701. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_nsock.cc -o nse_nsock.o
  1702. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_dnet.cc -o nse_dnet.o
  1703. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_fs.cc -o nse_fs.o
  1704. mv pcap-config.tmp pcap-config
  1705. CCLD libssh2.la
  1706. chmod a+x pcap-config
  1707. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_nmaplib.cc -o nse_nmaplib.o
  1708. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_debug.cc -o nse_debug.o
  1709. mv libpcap.pc.tmp libpcap.pc
  1710. chmod a+x libpcap.pc
  1711. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_pcrelib.cc -o nse_pcrelib.o
  1712. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap'
  1713. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_lpeg.cc -o nse_lpeg.o
  1714. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_openssl.cc -o nse_openssl.o
  1715. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_ssl_cert.cc -o nse_ssl_cert.o
  1716. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_libssh2.cc -o nse_libssh2.o
  1717. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing nse_zlib.cc -o nse_zlib.o
  1718. c++ -c -I./liblinear -I./liblua -I./libdnet-stripped/include -I./libssh2/include -I/usr/local/include -I/usr/include -I./libpcap -I./nbase -I./nsock/include -DHAVE_CONFIG_H -DNMAP_PLATFORM=\"aarch64-portbld-freebsd11.3\" -DNMAPDATADIR=\"/usr/local/share/nmap\" -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing main.cc -o main.o
  1719. libtool: link: ar cru .libs/libdnet.a addr-util.o addr.o blob.o ip-util.o ip6.o rand.o arp-bsd.o eth-bsd.o fw-none.o intf.o ip.o route-bsd.o tun-bsd.o
  1720. Compiling libnsock
  1721. cd nsock/src && gmake
  1722. libtool: link: ranlib .libs/libdnet.a
  1723. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nsock/src'
  1724. cc -MM -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include error.c filespace.c gh_heap.c nsock_connect.c nsock_core.c nsock_iod.c nsock_read.c nsock_timers.c nsock_write.c nsock_ssl.c nsock_event.c nsock_pool.c netutils.c nsock_pcap.c nsock_engines.c engine_select.c engine_epoll.c engine_kqueue.c engine_poll.c nsock_proxy.c nsock_log.c proxy_http.c proxy_socks4.c > makefile.dep
  1725. libtool: link: ( cd ".libs" && rm -f "libdnet.la" && ln -s "../libdnet.la" "libdnet.la" )
  1726. gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped/src'
  1727. gmake[3]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped'
  1728. gmake[3]: Nothing to be done for 'all-am'.
  1729. gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped'
  1730. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libdnet-stripped'
  1731. gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/src'
  1732. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/src'
  1733. cd libssh2/src && gmake libdir="/lib" prefix="" DESTDIR=/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2 install-libLTLIBRARIES;
  1734. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/src'
  1735. /bin/mkdir -p '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib'
  1736. /bin/sh ../libtool --mode=install /usr/bin/install -c libssh2.la '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib'
  1737. libtool: install: /usr/bin/install -c .libs/libssh2.so.1.0.1 /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib/libssh2.so.1.0.1
  1738. libtool: install: (cd /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib && { ln -s -f libssh2.so.1.0.1 libssh2.so.1 || { rm -f libssh2.so.1 && ln -s libssh2.so.1.0.1 libssh2.so.1; }; })
  1739. libtool: install: (cd /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib && { ln -s -f libssh2.so.1.0.1 libssh2.so || { rm -f libssh2.so && ln -s libssh2.so.1.0.1 libssh2.so; }; })
  1740. libtool: install: /usr/bin/install -c .libs/libssh2.lai /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib/libssh2.la
  1741. libtool: install: /usr/bin/install -c .libs/libssh2.a /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib/libssh2.a
  1742. libtool: install: chmod 644 /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib/libssh2.a
  1743. libtool: install: ranlib /wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/lib/libssh2.a
  1744. libtool: warning: remember to run 'libtool --finish /usr/local/lib'
  1745. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libssh2/src'
  1746. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing netutil.cc -o netutil.o
  1747. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing PacketElement.cc -o PacketElement.o
  1748. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing NetworkLayerElement.cc -o NetworkLayerElement.o
  1749. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing TransportLayerElement.cc -o TransportLayerElement.o
  1750. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing ARPHeader.cc -o ARPHeader.o
  1751. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing EthernetHeader.cc -o EthernetHeader.o
  1752. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing ICMPv4Header.cc -o ICMPv4Header.o
  1753. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing ICMPv6Header.cc -o ICMPv6Header.o
  1754. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing IPv4Header.cc -o IPv4Header.o
  1755. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing IPv6Header.cc -o IPv6Header.o
  1756. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing TCPHeader.cc -o TCPHeader.o
  1757. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing UDPHeader.cc -o UDPHeader.o
  1758. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing RawData.cc -o RawData.o
  1759. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing HopByHopHeader.cc -o HopByHopHeader.o
  1760. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing DestOptsHeader.cc -o DestOptsHeader.o
  1761. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing FragmentHeader.cc -o FragmentHeader.o
  1762. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing RoutingHeader.cc -o RoutingHeader.o
  1763. c++ -c -I../liblinear -I../liblua -I../libdnet-stripped/include -I../libssh2/include -I/usr/local/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing PacketParser.cc -o PacketParser.o
  1764. rm -f libnetutil.a
  1765. ar cr libnetutil.a netutil.o PacketElement.o NetworkLayerElement.o TransportLayerElement.o ARPHeader.o EthernetHeader.o ICMPv4Header.o ICMPv6Header.o IPv4Header.o IPv6Header.o TCPHeader.o UDPHeader.o RawData.o HopByHopHeader.o DestOptsHeader.o FragmentHeader.o RoutingHeader.o PacketParser.o
  1766. ranlib libnetutil.a
  1767. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libnetutil'
  1768. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall error.c -o error.o
  1769. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall filespace.c -o filespace.o
  1770. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall gh_heap.c -o gh_heap.o
  1771. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_connect.c -o nsock_connect.o
  1772. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_core.c -o nsock_core.o
  1773. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_iod.c -o nsock_iod.o
  1774. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_read.c -o nsock_read.o
  1775. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_timers.c -o nsock_timers.o
  1776. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_write.c -o nsock_write.o
  1777. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_ssl.c -o nsock_ssl.o
  1778. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_event.c -o nsock_event.o
  1779. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_pool.c -o nsock_pool.o
  1780. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall netutils.c -o netutils.o
  1781. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_pcap.c -o nsock_pcap.o
  1782. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_engines.c -o nsock_engines.o
  1783. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall engine_select.c -o engine_select.o
  1784. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall engine_epoll.c -o engine_epoll.o
  1785. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall engine_kqueue.c -o engine_kqueue.o
  1786. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall engine_poll.c -o engine_poll.o
  1787. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_proxy.c -o nsock_proxy.o
  1788. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall nsock_log.c -o nsock_log.o
  1789. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall proxy_http.c -o proxy_http.o
  1790. cc -c -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/libpcap -I/usr/include -I/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall proxy_socks4.c -o proxy_socks4.o
  1791. rm -f libnsock.a
  1792. ar cr libnsock.a error.o filespace.o gh_heap.o nsock_connect.o nsock_core.o nsock_iod.o nsock_read.o nsock_timers.o nsock_write.o nsock_ssl.o nsock_event.o nsock_pool.o netutils.o nsock_pcap.o nsock_engines.o engine_select.o engine_epoll.o engine_kqueue.o engine_poll.o nsock_proxy.o nsock_log.o proxy_http.o proxy_socks4.o
  1793. ranlib libnsock.a
  1794. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nsock/src'
  1795. Compiling nmap
  1796. rm -f nmap
  1797. cd ncat && gmake
  1798. c++ -L/usr/local/lib -Wl,-E -fstack-protector-strong -L/usr/lib -Lnbase -Lnsock/src/ -o nmap charpool.o FingerPrintResults.o FPEngine.o FPModel.o idle_scan.o MACLookup.o nmap_dns.o nmap_error.o nmap.o nmap_ftp.o NmapOps.o NmapOutputTable.o nmap_tty.o osscan2.o osscan.o output.o payload.o portlist.o portreasons.o protocols.o scan_engine.o scan_engine_connect.o scan_engine_raw.o scan_lists.o service_scan.o services.o NewTargets.o TargetGroup.o Target.o targets.o tcpip.o timing.o traceroute.o utils.o xml.o nse_main.o nse_utility.o nse_nsock.o nse_dnet.o nse_fs.o nse_nmaplib.o nse_debug.o nse_pcrelib.o nse_lpeg.o nse_openssl.o nse_ssl_cert.o nse_libssh2.o nse_zlib.o main.o -lnsock -lnbase -lpcre libpcap/libpcap.a -libverbs libssh2/lib/libssh2.a -lssl -lcrypto -lz libnetutil/libnetutil.a ./libdnet-stripped/src/.libs/libdnet.a ./liblua/liblua.a ./liblinear/liblinear.a
  1799. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nping'
  1800. gmake[2]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/ncat'
  1801. cc -MM -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase ncat_main.c ncat_connect.c ncat_core.c ncat_posix.c ncat_listen.c ncat_proxy.c ncat_ssl.c base64.c http.c util.c sys_wrap.c http_digest.c ncat_lua.c > makefile.dep
  1802. c++ -MM -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include ArgParser.cc common.cc common_modified.cc nping.cc NpingOps.cc utils.cc utils_net.cc output.cc stats.cc NpingTargets.cc NpingTarget.cc EchoHeader.cc EchoServer.cc EchoClient.cc ProbeMode.cc NEPContext.cc Crypto.cc > makefile.dep
  1803. ld: error: unable to find library -libverbs
  1804. c++: error: linker command failed with exit code 1 (use -v to see invocation)
  1805. gmake[1]: *** [Makefile:133: nmap] Error 1
  1806. gmake[1]: *** Waiting for unfinished jobs....
  1807. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ncat_main.c -o ncat_main.o
  1808. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ncat_connect.c -o ncat_connect.o
  1809. Compiling liblua
  1810. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ncat_core.c -o ncat_core.o
  1811. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ncat_posix.c -o ncat_posix.o
  1812. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ncat_listen.c -o ncat_listen.o
  1813. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ncat_proxy.c -o ncat_proxy.o
  1814. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ncat_ssl.c -o ncat_ssl.o
  1815. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c base64.c -o base64.o
  1816. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c http.c -o http.o
  1817. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c util.c -o util.o
  1818. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c sys_wrap.c -o sys_wrap.o
  1819. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c http_digest.c -o http_digest.o
  1820. cc -I./../liblua -I/usr/include -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"/usr/local/share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -DLUA_USE_POSIX -DLUA_USE_DLOPEN -DHAVE_LUA=1 -I../liblua -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -c ncat_lua.c -o ncat_lua.o
  1821. gmake[3]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/liblua'
  1822. gmake[3]: 'liblua.a' is up to date.
  1823. gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/liblua'
  1824. cc -o ncat -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -L../libpcap -fstack-protector-strong -L/usr/lib ncat_main.o ncat_connect.o ncat_core.o ncat_posix.o ncat_listen.o ncat_proxy.o ncat_ssl.o base64.o http.o util.o sys_wrap.o http_digest.o ncat_lua.o ../nsock/src/libnsock.a ../nbase/libnbase.a -lssl -lcrypto -lpcap -libverbs ./../liblua/liblua.a -lm
  1825. ld: error: unable to find library -libverbs
  1826. cc: error: linker command failed with exit code 1 (use -v to see invocation)
  1827. gmake[2]: *** [Makefile:120: ncat] Error 1
  1828. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/ncat'
  1829. gmake[1]: *** [Makefile:164: build-ncat] Error 2
  1830. gmake nping
  1831. gmake[3]: Entering directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nping'
  1832. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 ArgParser.cc -o ArgParser.o
  1833. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 common.cc -o common.o
  1834. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 common_modified.cc -o common_modified.o
  1835. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 nping.cc -o nping.o
  1836. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 NpingOps.cc -o NpingOps.o
  1837. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 utils.cc -o utils.o
  1838. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 utils_net.cc -o utils_net.o
  1839. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 output.cc -o output.o
  1840. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 stats.cc -o stats.o
  1841. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 NpingTargets.cc -o NpingTargets.o
  1842. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 NpingTarget.cc -o NpingTarget.o
  1843. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 EchoHeader.cc -o EchoHeader.o
  1844. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 EchoServer.cc -o EchoServer.o
  1845. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 EchoClient.cc -o EchoClient.o
  1846. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 ProbeMode.cc -o ProbeMode.o
  1847. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 NEPContext.cc -o NEPContext.o
  1848. c++ -c -I../libdnet-stripped/include -I/usr/include -I../libpcap -I../nbase -I../nsock/include -O2 -pipe -I/usr/include -fstack-protector-strong -fno-strict-aliasing -Wall -fno-strict-aliasing -DHAVE_CONFIG_H -DNPING_NAME=\"Nping\" -DNPING_URL=\"https://nmap.org/nping\" -DNPING_PLATFORM=\"aarch64-portbld-freebsd11.3\" -D_FORTIFY_SOURCE=2 Crypto.cc -o Crypto.o
  1849. NpingOps.cc:2434:29: warning: 'pcap_lookupdev' is deprecated: use 'pcap_findalldevs' and use the first device [-Wdeprecated-declarations]
  1850. if ( (dev = pcap_lookupdev(errbuf)) == NULL)
  1851. ^
  1852. ../libpcap/pcap/pcap.h:327:1: note: 'pcap_lookupdev' has been explicitly marked deprecated here
  1853. PCAP_DEPRECATED(pcap_lookupdev, "use 'pcap_findalldevs' and use the first device");
  1854. ^
  1855. ../libpcap/pcap/funcattrs.h:225:53: note: expanded from macro 'PCAP_DEPRECATED'
  1856. #define PCAP_DEPRECATED(func, msg) __attribute__((deprecated(msg)))
  1857. ^
  1858. 1 warning generated.
  1859. Compiling nping
  1860. rm -f nping
  1861. c++ -L../libpcap -fstack-protector-strong -L/usr/lib -o nping ArgParser.o common.o common_modified.o nping.o NpingOps.o utils.o utils_net.o output.o stats.o NpingTargets.o NpingTarget.o EchoHeader.o EchoServer.o EchoClient.o ProbeMode.o NEPContext.o Crypto.o ../nsock/src/libnsock.a ../nbase/libnbase.a ../libnetutil/libnetutil.a -lssl -lcrypto ../libpcap/libpcap.a -libverbs ../libdnet-stripped/src/.libs/libdnet.a
  1862. ld: error: unable to find library -libverbs
  1863. c++: error: linker command failed with exit code 1 (use -v to see invocation)
  1864. gmake[3]: *** [Makefile:89: nping] Error 1
  1865. gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nping'
  1866. gmake[2]: *** [Makefile:84: all] Error 2
  1867. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80/nping'
  1868. gmake[1]: *** [Makefile:394: build-nping] Error 2
  1869. gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/nmap/work/nmap-7.80'
  1870. ===> Compilation failed unexpectedly.
  1871. Try to set MAKE_JOBS_UNSAFE=yes and rebuild before reporting the failure to
  1872. the maintainer.
  1873. *** Error code 1
  1874.  
  1875. Stop.
  1876. make: stopped in /usr/ports/security/nmap
  1877. =>> Cleaning up wrkdir
  1878. ===> Cleaning for nmap-7.80
  1879. build of security/nmap | nmap-7.80 ended at Thu Jan 2 13:25:47 EST 2020
  1880. build time: 00:01:16
  1881. !!! build failure encountered !!!
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement