You are receiving this mail as a port that you maintain
is failing to build on the FreeBSD package build server.
Please investigate the failure and submit a PR to fix
build.

Maintainer:     po...@freebsd.org
Last committer: amd...@freebsd.org
Ident:          $FreeBSD: head/security/py-pow/Makefile 410939 2016-03-13 
01:50:06Z amdmi3 $
Log URL:        
http://beefy8.nyi.freebsd.org/data/head-armv6-default/p413605_s298221/logs/py27-pow-0.7_1.log
Build URL:      
http://beefy8.nyi.freebsd.org/build.html?mastername=head-armv6-default&build=p413605_s298221
Log:

====>> Building security/py-pow
build started at Sat Apr 23 16:02:41 UTC 2016
port directory: /usr/ports/security/py-pow
building for: FreeBSD head-armv6-default-job-16 11.0-CURRENT FreeBSD 
11.0-CURRENT r298221 arm
maintained by: po...@freebsd.org
Makefile ident:      $FreeBSD: head/security/py-pow/Makefile 410939 2016-03-13 
01:50:06Z amdmi3 $
Poudriere version: 3.1.12
Host OSVERSION: 1100102
Jail OSVERSION: 1100105




!!! Jail is newer than host. (Jail: 1100105, Host: 1100102) !!!
!!! This is not supported. !!!
!!! Host kernel must be same or newer than jail. !!!
!!! Expect build failures. !!!



---Begin Environment---
SHELL=/bin/csh
UNAME_p=armv6
UNAME_m=arm
ABI_FILE=/usr/lib/crt1.o
UNAME_v=FreeBSD 11.0-CURRENT r298221
UNAME_r=11.0-CURRENT
BLOCKSIZE=K
MAIL=/var/mail/root
STATUS=1
OPSYS=FreeBSD
ARCH=armv6
LINUX_OSRELEASE=2.6.32
SAVED_TERM=screen
QEMU_EMULATING=1
MASTERMNT=/usr/local/poudriere/data/.m/head-armv6-default/ref
UID=0
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin
_JAVA_VERSION_LIST_REGEXP=1.6\|1.7\|1.8\|1.6+\|1.7+\|1.8+
POUDRIERE_BUILD_TYPE=bulk
PKGNAME=py27-pow-0.7_1
OSREL=11.0
_OSRELEASE=11.0-CURRENT
PYTHONBASE=/usr/local
OLDPWD=/
_SMP_CPUS=24
PWD=/usr/local/poudriere/data/.m/head-armv6-default/ref/.p/pool
MASTERNAME=head-armv6-default
SCRIPTPREFIX=/usr/local/share/poudriere
_JAVA_VENDOR_LIST_REGEXP=openjdk\|oracle\|sun
USER=root
HOME=/root
POUDRIERE_VERSION=3.1.12
SCRIPTPATH=/usr/local/share/poudriere/bulk.sh
CONFIGURE_MAX_CMD_LEN=262144
LIBEXECPREFIX=/usr/local/libexec/poudriere
LOCALBASE=/usr/local
PACKAGE_BUILDING=yes
_JAVA_OS_LIST_REGEXP=native\|linux
OSVERSION=1100105
---End Environment---

---Begin OPTIONS List---
===> The following configuration options are available for py27-pow-0.7_1:
     DOCS=on: Build and/or install documentation
===> Use 'make config' to modify these settings
---End OPTIONS List---

--CONFIGURE_ARGS--

--End CONFIGURE_ARGS--

--CONFIGURE_ENV--
PYTHON="/usr/local/bin/python2.7" 
XDG_DATA_HOME=/wrkdirs/usr/ports/security/py-pow/work  
XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/py-pow/work  
HOME=/wrkdirs/usr/ports/security/py-pow/work TMPDIR="/tmp" SHELL=/bin/sh 
CONFIG_SHELL=/bin/sh
--End CONFIGURE_ENV--

--MAKE_ENV--
OPENSSLBASE=/usr OPENSSLDIR=/etc/ssl OPENSSLINC=/usr/include 
OPENSSLLIB=/usr/lib XDG_DATA_HOME=/wrkdirs/usr/ports/security/py-pow/work  
XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/py-pow/work  
HOME=/wrkdirs/usr/ports/security/py-pow/work TMPDIR="/tmp" NO_PIE=yes 
WITHOUT_DEBUG_FILES=yes WITHOUT_KERNEL_SYMBOLS=yes SHELL=/bin/sh NO_LINT=YES 
LDSHARED="/nxb-bin/usr/bin/cc -shared" PYTHONDONTWRITEBYTECODE= PYTHONOPTIMIZE= 
PREFIX=/usr/local  LOCALBASE=/usr/local  LIBDIR="/usr/lib"  
CC="/nxb-bin/usr/bin/cc" CFLAGS="-O2 -pipe -mfloat-abi=softfp  
-fno-strict-aliasing"  CPP="/nxb-bin/usr/bin/cpp" CPPFLAGS=""  LDFLAGS=" " 
LIBS=""  CXX="/nxb-bin/usr/bin/c++" CXXFLAGS="-O2 -pipe -mfloat-abi=softfp 
-fno-strict-aliasing "  MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install  -s 
-m 555"  BSD_INSTALL_LIB="install  -s -m 444"  BSD_INSTALL_SCRIPT="install  -m 
555"  BSD_INSTALL_DATA="install  -m 0644"  BSD_INSTALL_MAN="install  -m 444"
--End MAKE_ENV--

--PLIST_SUB--
PYTHON_INCLUDEDIR=include/python2.7
PYTHON_LIBDIR=lib/python2.7
PYTHON_PLATFORM=freebsd11
PYTHON_SITELIBDIR=lib/python2.7/site-packages
PYTHON_VER=2.7
PYTHON_VERSION=python2.7
OSREL=11.0
PREFIX=%D
LOCALBASE=/usr/local
RESETPREFIX=/usr/local
PORTDOCS=""
PORTEXAMPLES=""
LIB32DIR=lib
DOCSDIR="share/doc/pow"
EXAMPLESDIR="share/examples/pow"
DATADIR="share/pow"
WWWDIR="www/pow"
ETCDIR="etc/pow"
--End PLIST_SUB--

--SUB_LIST--
PREFIX=/usr/local
LOCALBASE=/usr/local
DATADIR=/usr/local/share/pow
DOCSDIR=/usr/local/share/doc/pow
EXAMPLESDIR=/usr/local/share/examples/pow
WWWDIR=/usr/local/www/pow
ETCDIR=/usr/local/etc/pow
--End SUB_LIST--

---Begin make.conf---
CC=/nxb-bin/usr/bin/cc
CPP=/nxb-bin/usr/bin/cpp
CXX=/nxb-bin/usr/bin/c++
AS=/nxb-bin/usr/bin/as
NM=/nxb-bin/usr/bin/nm
LD=/nxb-bin/usr/bin/ld
OBJCOPY=/nxb-bin/usr/bin/objcopy
SIZE=/nxb-bin/usr/bin/size
STRIPBIN=/nxb-bin/usr/bin/strip
SED=/nxb-bin/usr/bin/sed
READELF=/nxb-bin/usr/bin/readelf
RANLIB=/nxb-bin/usr/bin/ranlib
YACC=/nxb-bin/usr/bin/yacc
NM=/nxb-bin/usr/bin/nm
MAKE=/nxb-bin/usr/bin/make
STRINGS=/nxb-bin/usr/bin/strings
AWK=/nxb-bin/usr/bin/awk
FLEX=/nxb-bin/usr/bin/flex
CC=/nxb-bin/usr/bin/cc
CPP=/nxb-bin/usr/bin/cpp
CXX=/nxb-bin/usr/bin/c++
AS=/nxb-bin/usr/bin/as
NM=/nxb-bin/usr/bin/nm
LD=/nxb-bin/usr/bin/ld
OBJCOPY=/nxb-bin/usr/bin/objcopy
SIZE=/nxb-bin/usr/bin/size
STRIPBIN=/nxb-bin/usr/bin/strip
SED=/nxb-bin/usr/bin/sed
READELF=/nxb-bin/usr/bin/readelf
RANLIB=/nxb-bin/usr/bin/ranlib
YACC=/nxb-bin/usr/bin/yacc
NM=/nxb-bin/usr/bin/nm
MAKE=/nxb-bin/usr/bin/make
STRINGS=/nxb-bin/usr/bin/strings
AWK=/nxb-bin/usr/bin/awk
FLEX=/nxb-bin/usr/bin/flex
CC=/nxb-bin/usr/bin/cc
CPP=/nxb-bin/usr/bin/cpp
CXX=/nxb-bin/usr/bin/c++
AS=/nxb-bin/usr/bin/as
NM=/nxb-bin/usr/bin/nm
LD=/nxb-bin/usr/bin/ld
OBJCOPY=/nxb-bin/usr/bin/objcopy
SIZE=/nxb-bin/usr/bin/size
STRIPBIN=/nxb-bin/usr/bin/strip
SED=/nxb-bin/usr/bin/sed
READELF=/nxb-bin/usr/bin/readelf
RANLIB=/nxb-bin/usr/bin/ranlib
YACC=/nxb-bin/usr/bin/yacc
NM=/nxb-bin/usr/bin/nm
MAKE=/nxb-bin/usr/bin/make
STRINGS=/nxb-bin/usr/bin/strings
AWK=/nxb-bin/usr/bin/awk
FLEX=/nxb-bin/usr/bin/flex
CC=/nxb-bin/usr/bin/cc
CPP=/nxb-bin/usr/bin/cpp
CXX=/nxb-bin/usr/bin/c++
AS=/nxb-bin/usr/bin/as
NM=/nxb-bin/usr/bin/nm
LD=/nxb-bin/usr/bin/ld
OBJCOPY=/nxb-bin/usr/bin/objcopy
SIZE=/nxb-bin/usr/bin/size
STRIPBIN=/nxb-bin/usr/bin/strip
SED=/nxb-bin/usr/bin/sed
READELF=/nxb-bin/usr/bin/readelf
RANLIB=/nxb-bin/usr/bin/ranlib
YACC=/nxb-bin/usr/bin/yacc
NM=/nxb-bin/usr/bin/nm
MAKE=/nxb-bin/usr/bin/make
STRINGS=/nxb-bin/usr/bin/strings
AWK=/nxb-bin/usr/bin/awk
FLEX=/nxb-bin/usr/bin/flex
CC=/nxb-bin/usr/bin/cc
CPP=/nxb-bin/usr/bin/cpp
CXX=/nxb-bin/usr/bin/c++
AS=/nxb-bin/usr/bin/as
NM=/nxb-bin/usr/bin/nm
LD=/nxb-bin/usr/bin/ld
OBJCOPY=/nxb-bin/usr/bin/objcopy
SIZE=/nxb-bin/usr/bin/size
STRIPBIN=/nxb-bin/usr/bin/strip
SED=/nxb-bin/usr/bin/sed
READELF=/nxb-bin/usr/bin/readelf
RANLIB=/nxb-bin/usr/bin/ranlib
YACC=/nxb-bin/usr/bin/yacc
NM=/nxb-bin/usr/bin/nm
MAKE=/nxb-bin/usr/bin/make
<snip>
                                          ^
POW.c:4407:41: warning: incompatible integer to pointer conversion assigning to 
'SSL_METHOD *' (aka 'struct ssl_method_st *') from 'int' [-Wint-conversion]
      case SSLV2_CLIENT_METHOD:  method = SSLv2_client_method();   break;
                                        ^ ~~~~~~~~~~~~~~~~~~~~~
POW.c:4408:43: warning: implicit declaration of function 'SSLv2_method' is 
invalid in C99 [-Wimplicit-function-declaration]
      case SSLV2_METHOD:         method = SSLv2_method();          break;
                                          ^
POW.c:4408:41: warning: incompatible integer to pointer conversion assigning to 
'SSL_METHOD *' (aka 'struct ssl_method_st *') from 'int' [-Wint-conversion]
      case SSLV2_METHOD:         method = SSLv2_method();          break;
                                        ^ ~~~~~~~~~~~~~~
POW.c:4409:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case SSLV3_SERVER_METHOD:  method = SSLv3_server_method();   break;
                                        ^ ~~~~~~~~~~~~~~~~~~~~~
POW.c:4410:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case SSLV3_CLIENT_METHOD:  method = SSLv3_client_method();   break;
                                        ^ ~~~~~~~~~~~~~~~~~~~~~
POW.c:4411:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case SSLV3_METHOD:         method = SSLv3_method();          break;
                                        ^ ~~~~~~~~~~~~~~
POW.c:4412:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case TLSV1_SERVER_METHOD:  method = TLSv1_server_method();   break;
                                        ^ ~~~~~~~~~~~~~~~~~~~~~
POW.c:4413:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case TLSV1_CLIENT_METHOD:  method = TLSv1_client_method();   break;
                                        ^ ~~~~~~~~~~~~~~~~~~~~~
POW.c:4414:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case TLSV1_METHOD:         method = TLSv1_method();          break;
                                        ^ ~~~~~~~~~~~~~~
POW.c:4415:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case SSLV23_SERVER_METHOD: method = SSLv23_server_method();  break;
                                        ^ ~~~~~~~~~~~~~~~~~~~~~~
POW.c:4416:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case SSLV23_CLIENT_METHOD: method = SSLv23_client_method();  break;
                                        ^ ~~~~~~~~~~~~~~~~~~~~~~
POW.c:4417:41: warning: assigning to 'SSL_METHOD *' (aka 'struct ssl_method_st 
*') from 'const SSL_METHOD *' (aka 'const struct ssl_method_st *') discards 
qualifiers [-Wincompatible-pointer-types-discards-qualifiers]
      case SSLV23_METHOD:        method = SSLv23_method();         break;
                                        ^ ~~~~~~~~~~~~~~~
POW.c:4565:25: warning: initializing 'const unsigned char *' with an expression 
of type 'char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   const unsigned char *ptr = src;
                        ^     ~~~
POW.c:4699:16: warning: if statement has empty body [-Wempty-body]
   if (out_bio);
               ^
POW.c:4699:16: note: put the semicolon on a separate line to silence this 
warning
POW.c:4817:47: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
         if ( (len = RSA_public_encrypt( len, plain_text, cipher_text, 
self->cipher, RSA_PKCS1_PADDING ) ) < 0 )
                                              ^~~~~~~~~~
/usr/include/openssl/rsa.h:335:55: note: passing argument to parameter 'from' 
here
int RSA_public_encrypt(int flen, const unsigned char *from,
                                                      ^
POW.c:4817:59: warning: passing 'char *' to parameter of type 'unsigned char *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
         if ( (len = RSA_public_encrypt( len, plain_text, cipher_text, 
self->cipher, RSA_PKCS1_PADDING ) ) < 0 )
                                                          ^~~~~~~~~~~
/usr/include/openssl/rsa.h:336:39: note: passing argument to parameter 'to' here
                       unsigned char *to, RSA *rsa, int padding);
                                      ^
POW.c:4875:42: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   if ( (len = RSA_private_encrypt( len, plain_text, cipher_text, self->cipher, 
RSA_PKCS1_PADDING ) ) < 0 )
                                         ^~~~~~~~~~
/usr/include/openssl/rsa.h:337:56: note: passing argument to parameter 'from' 
here
int RSA_private_encrypt(int flen, const unsigned char *from,
                                                       ^
POW.c:4875:54: warning: passing 'char *' to parameter of type 'unsigned char *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
   if ( (len = RSA_private_encrypt( len, plain_text, cipher_text, self->cipher, 
RSA_PKCS1_PADDING ) ) < 0 )
                                                     ^~~~~~~~~~~
/usr/include/openssl/rsa.h:338:40: note: passing argument to parameter 'to' here
                        unsigned char *to, RSA *rsa, int padding);
                                       ^
POW.c:4929:47: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
         if ( (len = RSA_public_decrypt( len, cipher_text, plain_text, 
self->cipher, RSA_PKCS1_PADDING ) ) < 0 )
                                              ^~~~~~~~~~~
/usr/include/openssl/rsa.h:339:55: note: passing argument to parameter 'from' 
here
int RSA_public_decrypt(int flen, const unsigned char *from,
                                                      ^
POW.c:4929:60: warning: passing 'char *' to parameter of type 'unsigned char *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
         if ( (len = RSA_public_decrypt( len, cipher_text, plain_text, 
self->cipher, RSA_PKCS1_PADDING ) ) < 0 )
                                                           ^~~~~~~~~~
/usr/include/openssl/rsa.h:340:39: note: passing argument to parameter 'to' here
                       unsigned char *to, RSA *rsa, int padding);
                                      ^
POW.c:4986:42: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   if ( (len = RSA_private_decrypt( len, cipher_text, plain_text, self->cipher, 
RSA_PKCS1_PADDING ) ) < 0 )
                                         ^~~~~~~~~~~
/usr/include/openssl/rsa.h:341:56: note: passing argument to parameter 'from' 
here
int RSA_private_decrypt(int flen, const unsigned char *from,
                                                       ^
POW.c:4986:55: warning: passing 'char *' to parameter of type 'unsigned char *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
   if ( (len = RSA_private_decrypt( len, cipher_text, plain_text, self->cipher, 
RSA_PKCS1_PADDING ) ) < 0 )
                                                      ^~~~~~~~~~
/usr/include/openssl/rsa.h:342:40: note: passing argument to parameter 'to' here
                        unsigned char *to, RSA *rsa, int padding);
                                       ^
POW.c:5062:33: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   if ( !(RSA_sign( digest_nid, digest_text, digest_len, signed_text, 
&signed_len, self->cipher ) ) )
                                ^~~~~~~~~~~
/usr/include/openssl/rsa.h:410:45: note: passing argument to parameter 'm' here
int RSA_sign(int type, const unsigned char *m, unsigned int m_length,
                                            ^
POW.c:5062:58: warning: passing 'char *' to parameter of type 'unsigned char *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
   if ( !(RSA_sign( digest_nid, digest_text, digest_len, signed_text, 
&signed_len, self->cipher ) ) )
                                                         ^~~~~~~~~~~
/usr/include/openssl/rsa.h:411:29: note: passing argument to parameter 'sigret' 
here
             unsigned char *sigret, unsigned int *siglen, RSA *rsa);
                            ^
POW.c:5062:71: warning: passing 'int *' to parameter of type 'unsigned int *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
   if ( !(RSA_sign( digest_nid, digest_text, digest_len, signed_text, 
&signed_len, self->cipher ) ) )
                                                                      
^~~~~~~~~~~
/usr/include/openssl/rsa.h:411:51: note: passing argument to parameter 'siglen' 
here
             unsigned char *sigret, unsigned int *siglen, RSA *rsa);
                                                  ^
POW.c:5161:37: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   result = RSA_verify( digest_nid, digest_text, digest_len, signed_text, 
signed_len, self->cipher );
                                    ^~~~~~~~~~~
/usr/include/openssl/rsa.h:412:47: note: passing argument to parameter 'm' here
int RSA_verify(int type, const unsigned char *m, unsigned int m_length,
                                              ^
POW.c:5161:62: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   result = RSA_verify( digest_nid, digest_text, digest_len, signed_text, 
signed_len, self->cipher );
                                                             ^~~~~~~~~~~
/usr/include/openssl/rsa.h:413:37: note: passing argument to parameter 'sigbuf' 
here
               const unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
                                    ^
POW.c:5303:54: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   if ( !EVP_EncryptInit( &self->cipher_ctx, cipher, key, iv ) )
                                                     ^~~
/usr/include/openssl/evp.h:621:42: note: passing argument to parameter 'key' 
here
                    const unsigned char *key, const unsigned char *iv);
                                         ^
POW.c:5303:59: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   if ( !EVP_EncryptInit( &self->cipher_ctx, cipher, key, iv ) )
                                                          ^~
/usr/include/openssl/evp.h:621:68: note: passing argument to parameter 'iv' here
                    const unsigned char *key, const unsigned char *iv);
                                                                   ^
POW.c:5347:54: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   if ( !EVP_DecryptInit( &self->cipher_ctx, cipher, key, iv ) )
                                                     ^~~
/usr/include/openssl/evp.h:631:42: note: passing argument to parameter 'key' 
here
                    const unsigned char *key, const unsigned char *iv);
                                         ^
POW.c:5347:59: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   if ( !EVP_DecryptInit( &self->cipher_ctx, cipher, key, iv ) )
                                                          ^~
/usr/include/openssl/evp.h:631:68: note: passing argument to parameter 'iv' here
                    const unsigned char *key, const unsigned char *iv);
                                                                   ^
POW.c:5387:47: warning: passing 'char *' to parameter of type 'unsigned char *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
   if ( !EVP_CipherUpdate( &self->cipher_ctx, out, &outl, in, inl ) )
                                              ^~~
/usr/include/openssl/evp.h:646:58: note: passing argument to parameter 'out' 
here
int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
                                                         ^
POW.c:5387:59: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   if ( !EVP_CipherUpdate( &self->cipher_ctx, out, &outl, in, inl ) )
                                                          ^~
/usr/include/openssl/evp.h:647:43: note: passing argument to parameter 'in' here
                     const unsigned char *in, int inl);
                                          ^
POW.c:5435:46: warning: passing 'char *' to parameter of type 'unsigned char *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
   if ( !EVP_CipherFinal( &self->cipher_ctx, out, &outl ) )
                                             ^~~
/usr/include/openssl/evp.h:648:57: note: passing argument to parameter 'outm' 
here
int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
                                                        ^
POW.c:5669:30: warning: passing 'char [64]' to parameter of type 'unsigned char 
*' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   EVP_DigestFinal( md_copy, digest_text, &digest_len );
                             ^~~~~~~~~~~
/usr/include/openssl/evp.h:603:53: note: passing argument to parameter 'md' here
int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);
                                                    ^
POW.c:5669:43: warning: passing 'int *' to parameter of type 'unsigned int *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
   EVP_DigestFinal( md_copy, digest_text, &digest_len );
                                          ^~~~~~~~~~~
/usr/include/openssl/evp.h:603:71: note: passing argument to parameter 's' here
int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);
                                                                      ^
POW.c:5814:34: warning: passing 'char *' to parameter of type 'const unsigned 
char *' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   HMAC_Update( &self->hmac_ctx, data, len );
                                 ^~~~
/usr/include/openssl/hmac.h:96:53: note: passing argument to parameter 'data' 
here
int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, size_t len);
                                                    ^
POW.c:5887:27: warning: passing 'char [64]' to parameter of type 'unsigned char 
*' converts between pointers to integer types with different sign 
[-Wpointer-sign]
   HMAC_Final( hmac_copy, hmac_text, &hmac_len );
                          ^~~~~~~~~
/usr/include/openssl/hmac.h:97:46: note: passing argument to parameter 'md' here
int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, unsigned int *len);
                                             ^
POW.c:5887:38: warning: passing 'int *' to parameter of type 'unsigned int *' 
converts between pointers to integer types with different sign [-Wpointer-sign]
   HMAC_Final( hmac_copy, hmac_text, &hmac_len );
                                     ^~~~~~~~~
/usr/include/openssl/hmac.h:97:64: note: passing argument to parameter 'len' 
here
int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, unsigned int *len);
                                                               ^
49 warnings and 1 error generated.
error: command '/nxb-bin/usr/bin/cc' failed with exit status 1
*** Error code 1

Stop.
make: stopped in /usr/ports/security/py-pow
_______________________________________________
freebsd-pkg-fallout@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-pkg-fallout
To unsubscribe, send any mail to "freebsd-pkg-fallout-unsubscr...@freebsd.org"

Reply via email to