=> Bootstrap dependency digest>=20010302: found digest-20121220 ===> Skipping vulnerability checks. WARNING: No /var/db/pkg/pkg-vulnerabilities file found. WARNING: To fix run: `/usr/sbin/pkg_admin -K /var/db/pkg fetch-pkg-vulnerabilities'. => Checksum SHA1 OK for xen-3.1.4.tar.gz => Checksum RMD160 OK for xen-3.1.4.tar.gz ===> Installing dependencies for xenkernel3-3.1.4nb8 ========================================================================== The following variables will affect the build process of this package, xenkernel3-3.1.4nb8. Their current value is shown below: * PYTHON_VERSION_DEFAULT = 27 Based on these variables, the following variables have been set: * PYPACKAGE = python27 You may want to abort the process now with CTRL-C and change their value before continuing. Be sure to run `/usr/bin/make clean' after the changes. ========================================================================== => Tool dependency bash-[0-9]*: found bash-4.3.030 => Tool dependency gmake>=3.81: found gmake-4.1nb1 => Tool dependency checkperms>=1.1: found checkperms-1.11 => Build dependency python27>=2.7.1nb2: found python27-2.7.8nb1 => Build dependency cwrappers>=20141129: found cwrappers-20141129 ===> Overriding tools for xenkernel3-3.1.4nb8 ===> Extracting for xenkernel3-3.1.4nb8 ===> Patching for xenkernel3-3.1.4nb8 => Applying pkgsrc patches for xenkernel3-3.1.4nb8 => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-SA45835 => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-SA45835 Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-SA45835,v 1.1 2011/09/10 18:35:51 bouyer Exp $ | |--- xen/include/asm-x86/x86_64/uaccess.h.orig 2008-04-25 15:03:12.000000000 +0200 |+++ xen/include/asm-x86/x86_64/uaccess.h 2011-09-10 20:26:42.000000000 +0200 -------------------------- Patching file xen/include/asm-x86/x86_64/uaccess.h using Plan A... Hunk #1 succeeded at 8. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-aa => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-aa Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-aa,v 1.1 2007/08/17 17:26:04 bouyer Exp $ | |--- xen/include/asm-x86/page.h.orig 2007-08-16 22:23:58.000000000 +0200 |+++ xen/include/asm-x86/page.h 2007-08-16 22:24:43.000000000 +0200 -------------------------- Patching file xen/include/asm-x86/page.h using Plan A... Hunk #1 succeeded at 329 (offset -2 lines). done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-ac => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-ac Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-ac,v 1.3 2011/03/24 12:43:53 drochner Exp $ | |CVE-2011-1166 | |--- xen/arch/x86/domain.c.orig 2008-04-25 13:03:12.000000000 +0000 |+++ xen/arch/x86/domain.c -------------------------- Patching file xen/arch/x86/domain.c using Plan A... Hunk #1 succeeded at 701. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-ae => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-ae Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-ae,v 1.4 2014/05/14 20:21:19 bouyer Exp $ |- protect Xen's stdarg.h from multiple inclusion. |- build fix for stdarg under NetBSD. | |Both backported from upstream. | |http://xenbits.xensource.com/hg/xen-unstable.hg/file/a574bf2f5059/xen/include/xen/stdarg.h |--- xen/include/xen/stdarg.h.orig 2008-04-25 15:03:12.000000000 +0200 |+++ xen/include/xen/stdarg.h 2014-05-14 16:11:10.000000000 +0200 -------------------------- Patching file xen/include/xen/stdarg.h using Plan A... Hunk #1 succeeded at 1. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-ba => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-ba Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-ba,v 1.5 2008/04/27 19:59:40 bouyer Exp $ | |--- xen/arch/x86/domain_build.c.orig 2008-04-25 15:03:12.000000000 +0200 |+++ xen/arch/x86/domain_build.c 2008-04-26 18:23:30.000000000 +0200 -------------------------- Patching file xen/arch/x86/domain_build.c using Plan A... Hunk #1 succeeded at 308. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-bb => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-bb Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-bb,v 1.1 2007/08/17 17:26:04 bouyer Exp $ | |--- xen/common/libelf/libelf-dominfo.c.orig 2007-05-18 16:45:21.000000000 +0200 |+++ xen/common/libelf/libelf-dominfo.c 2007-08-16 21:43:18.000000000 +0200 -------------------------- Patching file xen/common/libelf/libelf-dominfo.c using Plan A... Hunk #1 succeeded at 378. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-bc => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-bc Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-bc,v 1.1 2007/08/17 17:26:05 bouyer Exp $ | |--- xen/common/libelf/libelf-loader.c.orig 2007-05-18 16:45:21.000000000 +0200 |+++ xen/common/libelf/libelf-loader.c 2007-08-16 21:43:18.000000000 +0200 -------------------------- Patching file xen/common/libelf/libelf-loader.c using Plan A... Hunk #1 succeeded at 20. Hunk #2 succeeded at 38. Hunk #3 succeeded at 48. Hunk #4 succeeded at 71. Hunk #5 succeeded at 88. Hunk #6 succeeded at 233. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-bd => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-bd Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-bd,v 1.1 2007/08/17 17:26:05 bouyer Exp $ | |--- xen/include/public/libelf.h.orig 2007-05-18 16:45:21.000000000 +0200 |+++ xen/include/public/libelf.h 2007-08-16 21:43:18.000000000 +0200 -------------------------- Patching file xen/include/public/libelf.h using Plan A... Hunk #1 succeeded at 69. Hunk #2 succeeded at 94. Hunk #3 succeeded at 167. Hunk #4 succeeded at 189. Hunk #5 succeeded at 232. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-cw => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-cw Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-cw,v 1.3 2013/04/11 19:57:51 joerg Exp $ | |--- Config.mk.orig 2007-11-21 13:26:05.000000000 +0100 |+++ Config.mk 2007-11-21 13:26:40.000000000 +0100 -------------------------- Patching file Config.mk using Plan A... Hunk #1 succeeded at 4. Hunk #2 succeeded at 73. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-da => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-da Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-da,v 1.1 2009/01/24 18:57:59 bouyer Exp $ | |some device have I/O space but no mem space so checking iomem to grant |privileges is not enough. | |--- xen/include/xen/iocap.h.orig 2009-01-24 17:21:41.000000000 +0100 |+++ xen/include/xen/iocap.h 2009-01-24 17:22:05.000000000 +0100 -------------------------- Patching file xen/include/xen/iocap.h using Plan A... Hunk #1 succeeded at 29. Hunk #2 succeeded at 37. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-db => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-db Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-db,v 1.1 2009/01/24 18:57:59 bouyer Exp $ | |some device have I/O space but no mem space so checking iomem to grant |privileges is not enough. | |--- xen/include/asm-x86/iocap.h.orig 2009-01-24 17:22:41.000000000 +0100 |+++ xen/include/asm-x86/iocap.h 2009-01-24 17:23:24.000000000 +0100 -------------------------- Patching file xen/include/asm-x86/iocap.h using Plan A... Hunk #1 succeeded at 15. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-dc => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-dc Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-dc,v 1.1 2010/12/07 18:43:49 bouyer Exp $ | |Fix for CVE-2010-4255, from the xen-devel list and adapted for Xen 3.1 | |--- xen/arch/x86/traps.c.orig 2010-12-07 12:53:20.000000000 +0100 |+++ xen/arch/x86/traps.c 2010-12-07 13:11:36.000000000 +0100 -------------------------- Patching file xen/arch/x86/traps.c using Plan A... Hunk #1 succeeded at 950. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-gcc-version => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-gcc-version Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-gcc-version,v 1.1 2011/11/20 03:43:30 jym Exp $ |Improve the pattern matching a bit for compiler version. Otherwise we |get garbage in the match, and sed will choke on it. |--- ./xen/Makefile.orig 2008-04-25 13:03:12.000000000 +0000 |+++ ./xen/Makefile -------------------------- Patching file ./xen/Makefile using Plan A... Hunk #1 succeeded at 115. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-xen_arch_x86_hvm_io.c => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-xen_arch_x86_hvm_io.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-xen_arch_x86_hvm_io.c,v 1.1 2013/04/11 19:57:51 joerg Exp $ | |--- xen/arch/x86/hvm/io.c.orig 2013-03-25 12:44:51.000000000 +0000 |+++ xen/arch/x86/hvm/io.c -------------------------- Patching file xen/arch/x86/hvm/io.c using Plan A... Hunk #1 succeeded at 338. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-xen_arch_x86_string.c => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-xen_arch_x86_string.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-xen_arch_x86_string.c,v 1.1 2013/04/11 19:57:51 joerg Exp $ | |--- xen/arch/x86/string.c.orig 2013-03-25 12:54:07.000000000 +0000 |+++ xen/arch/x86/string.c -------------------------- Patching file xen/arch/x86/string.c using Plan A... Hunk #1 succeeded at 8. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-xen_common_libelf_libelf-private.h => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-xen_common_libelf_libelf-private.h Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-xen_common_libelf_libelf-private.h,v 1.1 2013/07/13 19:43:21 joerg Exp $ | |--- xen/common/libelf/libelf-private.h.orig 2013-07-12 18:07:36.000000000 +0000 |+++ xen/common/libelf/libelf-private.h -------------------------- Patching file xen/common/libelf/libelf-private.h using Plan A... Hunk #1 succeeded at 1. done => Verifying /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-xen_include_xen_compat.h => Applying pkgsrc patch /bulk-data/pkgsrc/sysutils/xenkernel3/patches/patch-xen_include_xen_compat.h Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-xen_include_xen_compat.h,v 1.1 2014/05/14 20:21:19 bouyer Exp $ | |--- xen/include/xen/compat.h.orig 2008-04-25 15:03:12.000000000 +0200 |+++ xen/include/xen/compat.h 2014-05-14 16:24:55.000000000 +0200 -------------------------- Patching file xen/include/xen/compat.h using Plan A... Hunk #1 succeeded at 126. Hunk #2 succeeded at 136. done ===> Creating toolchain wrappers for xenkernel3-3.1.4nb8