+ case "${usergroup_phase}" in + local run_cmd + run_cmd=run_su + shift + run_su /opt/pkg/bin/bmake configure BATCH=1 DEPENDS_TARGET=/nonexistent WRKLOG=/tmp/bulklog/unzip-6.0nb10/work.log + su pbulk -c '"$@"' make /opt/pkg/bin/bmake configure BATCH=1 DEPENDS_TARGET=/nonexistent WRKLOG=/tmp/bulklog/unzip-6.0nb10/work.log => Checksum BLAKE2s OK for unzip60.tgz => Checksum SHA512 OK for unzip60.tgz ===> Installing dependencies for unzip-6.0nb10 => Tool dependency gmake>=3.81: found gmake-4.4.1 => Tool dependency cwrappers>=20150314: found cwrappers-20220403 => Tool dependency checkperms>=1.1: found checkperms-1.12 => Full dependency zlib>=1.2.3: found zlib-1.3.1 ===> Overriding tools for unzip-6.0nb10 ===> Extracting for unzip-6.0nb10 ===> Patching for unzip-6.0nb10 => Applying pkgsrc patches for unzip-6.0nb10 => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-ab => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-ab Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-ab,v 1.7 2012/04/25 19:35:02 wiz Exp $ | |pkgsrc adaptation. | |--- unix/Makefile.orig 2009-01-18 22:41:18.000000000 +0000 |+++ unix/Makefile -------------------------- Patching file unix/Makefile using Plan A... Hunk #1 succeeded at 42. Hunk #2 succeeded at 580. Hunk #3 succeeded at 651. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-ac => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-ac Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-ac,v 1.3 2012/09/14 13:10:48 wiz Exp $ | |Fix build with -DFUNZIP. | |--- inflate.c.orig 2008-07-30 01:31:08.000000000 +0000 |+++ inflate.c -------------------------- Patching file inflate.c using Plan A... Hunk #1 succeeded at 473. Hunk #2 succeeded at 542. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-crypt.c => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-crypt.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-crypt.c,v 1.1 2015/11/11 12:47:27 wiz Exp $ | |Bug fix for heap overflow, from Debian. |CVE-2015-7696 | |--- crypt.c.orig 2007-01-05 15:47:36.000000000 +0000 |+++ crypt.c -------------------------- Patching file crypt.c using Plan A... Hunk #1 succeeded at 465. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-extract.c => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-extract.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-extract.c,v 1.3 2015/11/11 12:47:27 wiz Exp $ | |Fixes for |* https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8139 |* https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8140 |* http://sf.net/projects/mancha/files/sec/unzip-6.0_overflow2.diff via | http://seclists.org/oss-sec/2014/q4/1131 and | http://seclists.org/oss-sec/2014/q4/507 and later version | http://sf.net/projects/mancha/files/sec/unzip-6.0_overflow3.diff via | http://www.openwall.com/lists/oss-security/2015/02/11/7 | |By carefully crafting a corrupt ZIP archive with "extra fields" that |purport to have compressed blocks larger than the corresponding |uncompressed blocks in STORED no-compression mode, an attacker can |trigger a heap overflow that can result in application crash or |possibly have other unspecified impact. | |This patch ensures that when extra fields use STORED mode, the |"compressed" and uncompressed block sizes match. |* CVE-2015-7697 (from Debian) | https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802160 |* integer underflow | https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802160 | |--- extract.c.orig 2009-03-14 01:32:52.000000000 +0000 |+++ extract.c -------------------------- Patching file extract.c using Plan A... Hunk #1 succeeded at 1. Hunk #2 succeeded at 298. Hunk #3 succeeded at 1257. Hunk #4 succeeded at 2034. Hunk #5 succeeded at 2044. Hunk #6 succeeded at 2239. Hunk #7 succeeded at 2249. Hunk #8 succeeded at 2731. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-fileio.c => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-fileio.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-fileio.c,v 1.2 2024/08/06 14:40:13 nia Exp $ | |https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8141 |https://sources.debian.org/patches/unzip/6.0-28/28-cve-2022-0529-and-cve-2022-0530.patch/ | |--- fileio.c.orig 2009-04-20 00:03:44.000000000 +0000 |+++ fileio.c -------------------------- Patching file fileio.c using Plan A... Hunk #1 succeeded at 171. Hunk #2 succeeded at 2299. Hunk #3 succeeded at 2349. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-globals.h => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-globals.h Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-globals.h,v 1.1 2024/08/05 09:03:00 tnn Exp $ | |Match return type of get_crc_table() from zlib.h. |Without it we get an error with GCC 14. |This looks somewhat sketchy but make test succeeds, |and 32-bit is the correct width for the crc32 table, so ... | |extract.c:363:25: error: assignment to 'const ulg *' {aka 'const long unsigned int *'} from incompatible pointer type 'const z_crc_t *' {aka 'const unsigned int *'} [-Wincompatible-pointer-types] |363 | if ((CRC_32_TAB = get_crc_table()) == NULL) { | |--- globals.h.orig 2024-08-05 10:40:15.418511764 +0000 |+++ globals.h -------------------------- Patching file globals.h using Plan A... Hunk #1 succeeded at 226. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-list.c => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-list.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-list.c,v 1.3 2019/07/15 14:08:03 nia Exp $ | |chunk 1: |CVE-2018-18384 fix from |https://sourceforge.net/p/infozip/bugs/53/ |and |https://sources.debian.org/patches/unzip/6.0-24/07-increase-size-of-cfactorstr.patch/ | |chunk 2: |Big-hammer fix for |http://seclists.org/oss-sec/2014/q4/497 | |chunk 3: |CVE-2014-9913 fix from |https://people.debian.org/~sanvila/unzip/cve-2014-9913/cve-2014-9913-unzip-buffer-overflow.txt |via |http://www.info-zip.org/phpBB3/viewtopic.php?f=7&t=529 | |--- list.c.orig 2009-02-08 17:11:34.000000000 +0000 |+++ list.c -------------------------- Patching file list.c using Plan A... Hunk #1 succeeded at 97. Hunk #2 succeeded at 116. Hunk #3 succeeded at 339. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-process.c => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-process.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-process.c,v 1.2 2024/08/06 14:40:13 nia Exp $ | |https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8141 |https://sources.debian.org/patches/unzip/6.0-28/28-cve-2022-0529-and-cve-2022-0530.patch/ | |--- process.c.orig 2009-03-06 01:25:10.000000000 +0000 |+++ process.c -------------------------- Patching file process.c using Plan A... Hunk #1 succeeded at 1. Hunk #2 succeeded at 222. Hunk #3 succeeded at 1890. Hunk #4 succeeded at 2021. Hunk #5 succeeded at 2477. Hunk #6 succeeded at 2525. Hunk #7 succeeded at 2598. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-unix_unxcfg.h => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-unix_unxcfg.h Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-unix_unxcfg.h,v 1.3 2025/04/24 14:10:55 tnn Exp $ | |* Fix build on Debian GNU/kFreeBSD. |* Fix build under OpenBSD 5.5 | Patch from OpenBSD Ports | "timeb was already well deprecated on 4.4BSD" |* Remove K&R prototype for gmtime() | |--- unix/unxcfg.h.orig 2009-04-16 18:36:12.000000000 +0000 |+++ unix/unxcfg.h -------------------------- Patching file unix/unxcfg.h using Plan A... Hunk #1 succeeded at 52. Hunk #2 succeeded at 112. done => Verifying /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-zipinfo.c => Applying pkgsrc patch /data/jenkins/workspace/pkgsrc-upstream-trunk/archivers/unzip/patches/patch-zipinfo.c Hmm... Looks like a unified diff to me... The text leading up to this was: -------------------------- |$NetBSD: patch-zipinfo.c,v 1.1 2017/02/04 23:25:59 wiz Exp $ | |Fix crash in zipinfo, CVE-2016-9844. |http://www.openwall.com/lists/oss-security/2016/12/05/19 | |--- zipinfo.c.orig 2009-02-08 17:04:30.000000000 +0000 |+++ zipinfo.c -------------------------- Patching file zipinfo.c using Plan A... Hunk #1 succeeded at 1921. done ===> Creating toolchain wrappers for unzip-6.0nb10 ===> Configuring for unzip-6.0nb10 => Replacing sh interpreter in unix/zipgrep. => Checking for portability problems in extracted files