<86>Aug 30 22:13:23 userdel[191229]: delete user 'rooter' <86>Aug 30 22:13:23 userdel[191229]: removed shadow group 'rooter' owned by 'rooter' <86>Aug 30 22:13:23 groupadd[191271]: group added to /etc/group: name=rooter, GID=660 <86>Aug 30 22:13:23 groupadd[191271]: group added to /etc/gshadow: name=rooter <86>Aug 30 22:13:23 groupadd[191271]: new group: name=rooter, GID=660 <86>Aug 30 22:13:23 useradd[191376]: new user: name=rooter, UID=660, GID=660, home=/root, shell=/bin/bash <86>Aug 30 22:13:23 userdel[191534]: delete user 'builder' <86>Aug 30 22:13:23 userdel[191534]: removed group 'builder' owned by 'builder' <86>Aug 30 22:13:23 userdel[191534]: removed shadow group 'builder' owned by 'builder' <86>Aug 30 22:13:23 groupadd[191559]: group added to /etc/group: name=builder, GID=661 <86>Aug 30 22:13:23 groupadd[191559]: group added to /etc/gshadow: name=builder <86>Aug 30 22:13:23 groupadd[191559]: new group: name=builder, GID=661 <86>Aug 30 22:13:23 useradd[191629]: new user: name=builder, UID=661, GID=661, home=/usr/src, shell=/bin/bash warning: user mike does not exist - using root warning: group mike does not exist - using root warning: user mike does not exist - using root warning: group mike does not exist - using root warning: user mike does not exist - using root warning: group mike does not exist - using root warning: user mike does not exist - using root warning: group mike does not exist - using root warning: user mike does not exist - using root warning: group mike does not exist - using root <13>Aug 30 22:13:27 rpmi: vapi-common-0.56.2-alt1 sisyphus+303668.100.1.1 1657815704 installed <13>Aug 30 22:13:27 rpmi: libsqlite3-3.39.2-alt1 sisyphus+304229.100.1.1 1658586218 installed <13>Aug 30 22:13:27 rpmi: libidn2-2.3.3-alt1 sisyphus+305365.100.1.1 1660657693 installed <13>Aug 30 22:13:27 rpmi: libnspr-1:4.34.1-alt1 sisyphus+305358.100.1.1 1660668071 installed <13>Aug 30 22:13:27 rpmi: libnghttp2-1.48.0-alt1 sisyphus+302653.100.1.1 1656172244 installed <13>Aug 30 22:13:27 rpmi: libexpat-2.4.7-alt1 sisyphus+296417.100.1.1 1646812525 installed <13>Aug 30 22:13:27 rpmi: libnettle8-3.8.1-alt1 sisyphus+304668.40.2.1 1659473135 installed <13>Aug 30 22:13:27 rpmi: libp11-kit-0.24.1-alt1 sisyphus+293720.100.1.1 1642535264 installed <13>Aug 30 22:13:27 rpmi: libtasn1-4.19.0-alt1 sisyphus+305700.100.1.1 1661359624 installed <13>Aug 30 22:13:27 rpmi: libhogweed6-3.8.1-alt1 sisyphus+304668.40.2.1 1659473135 installed <13>Aug 30 22:13:27 rpmi: libgnutls30-3.7.7-alt1 sisyphus+304668.100.2.1 1659476653 installed <13>Aug 30 22:13:27 rpmi: rpm-build-vala-0.3-alt1 sisyphus+277005.100.1.2 1625345329 installed <13>Aug 30 22:13:27 rpmi: liblz4-1:1.9.3-alt1 sisyphus+278100.4000.1.1 1626059441 installed <13>Aug 30 22:13:27 rpmi: libsystemd-1:249.12-alt3 sisyphus+305079.100.3.1 1660314305 installed <13>Aug 30 22:13:27 rpmi: libdbus-1.12.22-alt1 sisyphus+298998.100.1.1 1650885222 installed <13>Aug 30 22:13:27 rpmi: libdbus-devel-1.12.22-alt1 sisyphus+298998.100.1.1 1650885222 installed <13>Aug 30 22:13:27 rpmi: publicsuffix-list-dafsa-20220703-alt1 sisyphus+303337.100.1.1 1657290300 installed <13>Aug 30 22:13:27 rpmi: libpsl-0.21.1-alt2 sisyphus+279461.100.1.1 1626547547 installed <13>Aug 30 22:13:27 rpmi: openldap-common-2.4.59-alt1 sisyphus+282933.100.1.1 1629124747 installed <13>Aug 30 22:13:27 rpmi: libverto-0.3.2-alt1_1 sisyphus+279289.100.1.3 1626493868 installed <13>Aug 30 22:13:27 rpmi: liblmdb-0.9.23-alt1 sisyphus+275369.100.1.2 1624493869 installed <13>Aug 30 22:13:27 rpmi: libkeyutils-1.6.3-alt1 sisyphus+266061.100.1.1 1612919566 installed <13>Aug 30 22:13:27 rpmi: libcom_err-1.46.4.0.5.4cda-alt1 sisyphus+283826.100.1.1 1629975345 installed <13>Aug 30 22:13:27 rpmi: libbrotlicommon-1.0.9-alt2 sisyphus+278430.100.1.2 1626213212 installed <13>Aug 30 22:13:27 rpmi: libbrotlidec-1.0.9-alt2 sisyphus+278430.100.1.2 1626213212 installed <13>Aug 30 22:13:27 rpmi: mpdecimal-2.5.1-alt1 sisyphus+291245.40.54.1 1643293433 installed <13>Aug 30 22:13:27 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>Aug 30 22:13:27 rpmi: xml-utils-1:2.9.14-alt1 sisyphus+299383.100.1.1 1651519547 installed <13>Aug 30 22:13:27 rpmi: rpm-build-gir-0.7.3-alt3 sisyphus+242150.100.1.1 1575312005 installed <13>Aug 30 22:13:27 rpmi: libproxy-0.4.17-alt2 sisyphus+297079.100.1.1 1648068470 installed <13>Aug 30 22:13:27 rpmi: gsettings-desktop-schemas-data-42.0-alt1 sisyphus+296812.200.4.2 1647962578 installed <13>Aug 30 22:13:27 rpmi: desktop-file-utils-0.26-alt3 sisyphus+297027.100.1.1 1648023315 installed <13>Aug 30 22:13:27 rpmi: shared-mime-info-2.2-alt1 sisyphus+297388.100.1.1 1648466615 installed <13>Aug 30 22:13:27 rpmi: libgio-2.72.3-alt1 sisyphus+302864.100.1.1 1656608005 installed <13>Aug 30 22:13:27 rpmi: gsettings-desktop-schemas-42.0-alt1 sisyphus+296812.200.4.2 1647962578 installed <13>Aug 30 22:13:27 rpmi: libdbus-glib-1:0.110-alt1 sisyphus+278470.100.1.2 1626224690 installed <13>Aug 30 22:13:27 rpmi: bc-1:1.07.1-alt1 sisyphus+278100.400.1.1 1626056612 installed <13>Aug 30 22:13:27 rpmi: rpm-macros-alternatives-0.5.2-alt1 sisyphus+300869.100.1.1 1653844113 installed <13>Aug 30 22:13:27 rpmi: alternatives-0.5.2-alt1 sisyphus+300869.100.1.1 1653844113 installed <13>Aug 30 22:13:28 rpmi: ca-certificates-2022.07.22-alt1 sisyphus+304126.100.1.2 1658509204 installed <13>Aug 30 22:13:28 rpmi: ca-trust-0.1.3-alt1 sisyphus+299449.100.1.1 1651660001 installed <13>Aug 30 22:13:28 rpmi: p11-kit-trust-0.24.1-alt1 sisyphus+293720.100.1.1 1642535264 installed <13>Aug 30 22:13:28 rpmi: libcrypto1.1-1.1.1q-alt1 sisyphus+303203.100.1.1 1657026987 installed <13>Aug 30 22:13:28 rpmi: libssl1.1-1.1.1q-alt1 sisyphus+303203.100.1.1 1657026987 installed <86>Aug 30 22:13:28 groupadd[203999]: group added to /etc/group: name=_keytab, GID=499 <86>Aug 30 22:13:28 groupadd[203999]: group added to /etc/gshadow: name=_keytab <86>Aug 30 22:13:28 groupadd[203999]: new group: name=_keytab, GID=499 <13>Aug 30 22:13:28 rpmi: libkrb5-1.19.3-alt1 sisyphus+296671.100.1.1 1647339827 installed <13>Aug 30 22:13:28 rpmi: python3-3.10.6-alt1 sisyphus+304753.100.1.1 1659607050 installed <13>Aug 30 22:13:29 rpmi: python3-base-3.10.6-alt1 sisyphus+304753.100.1.1 1659607050 installed <13>Aug 30 22:13:29 rpmi: glib2-devel-2.72.3-alt1 sisyphus+302864.100.1.1 1656608005 installed <13>Aug 30 22:13:29 rpmi: libgio-devel-2.72.3-alt1 sisyphus+302864.100.1.1 1656608005 installed <13>Aug 30 22:13:29 rpmi: glib-networking-2.72.2-alt1 sisyphus+304908.100.1.1 1659770938 installed <13>Aug 30 22:13:29 rpmi: libsoup-2.74.2-alt1 sisyphus+290537.100.1.1 1637789786 installed <13>Aug 30 22:13:29 rpmi: libsoup3.0-3.0.7-alt1 sisyphus+302869.100.1.1 1656625079 installed <13>Aug 30 22:13:29 rpmi: libsoup-devel-2.74.2-alt1 sisyphus+290537.100.1.1 1637789786 installed <13>Aug 30 22:13:29 rpmi: vala-0.56.2-alt1 sisyphus+303668.100.1.1 1657815704 installed <13>Aug 30 22:13:29 rpmi: libsoup3.0-devel-3.0.7-alt1 sisyphus+302869.100.1.1 1656625079 installed <13>Aug 30 22:13:29 rpmi: libdbus-glib-devel-1:0.110-alt1 sisyphus+278470.100.1.2 1626224690 installed <86>Aug 30 22:13:29 groupadd[206113]: group added to /etc/group: name=sasl, GID=498 <86>Aug 30 22:13:29 groupadd[206113]: group added to /etc/gshadow: name=sasl <86>Aug 30 22:13:29 groupadd[206113]: new group: name=sasl, GID=498 <13>Aug 30 22:13:29 rpmi: libsasl2-3-2.1.27-alt2.2 sisyphus+282040.40.2.1 1628929840 installed <13>Aug 30 22:13:29 rpmi: libldap-2.4.59-alt1 sisyphus+282933.100.1.1 1629124747 installed <13>Aug 30 22:13:29 rpmi: libcurl-7.84.0-alt2 sisyphus+305064.100.1.1 1660150548 installed <13>Aug 30 22:13:29 rpmi: libnss-3.81-alt1 sisyphus+304126.200.1.2 1658511030 installed <13>Aug 30 22:13:29 rpmi: libnm-1.40.0-alt1 sisyphus+305948.100.1.1 1661783858 installed <13>Aug 30 22:13:29 rpmi: rpm-macros-pam0-1.5.2-alt1 sisyphus+284519.100.1.1 1630672115 installed <13>Aug 30 22:13:29 rpmi: libpam0-devel-1.5.2-alt1 sisyphus+284519.100.1.1 1630672115 installed <13>Aug 30 22:13:29 rpmi: libnm-devel-1.40.0-alt1 sisyphus+305948.100.1.1 1661783858 installed <13>Aug 30 22:13:29 rpmi: libcurl-devel-7.84.0-alt2 sisyphus+305064.100.1.1 1660150548 installed <13>Aug 30 22:13:29 rpmi: libldap-devel-2.4.59-alt1 sisyphus+282933.100.1.1 1629124747 installed <13>Aug 30 22:13:29 rpmi: libssl-devel-1.1.1q-alt1 sisyphus+303203.100.1.1 1657026987 installed <13>Aug 30 22:13:30 rpmi: libsystemd-devel-1:249.12-alt3 sisyphus+305079.100.3.1 1660314305 installed <13>Aug 30 22:13:30 rpmi: libxml2-devel-1:2.9.14-alt1 sisyphus+299383.100.1.1 1651519547 installed <13>Aug 30 22:13:30 rpmi: libgmp-devel-6.2.1-alt4 sisyphus+288362.20.3.1 1635767885 installed <13>Aug 30 22:13:30 rpmi: libcap-devel-1:2.27.0.2.ac1e-alt4 sisyphus+283724.100.1.3 1629848802 installed <13>Aug 30 22:13:30 rpmi: gperf-3.2.0.1.d89c-alt1 sisyphus+299031.2600.6.1 1651138693 installed <13>Aug 30 22:13:30 rpmi: flex-2.6.4.0.88.9801-alt2 sisyphus+283727.100.1.1 1629851973 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/strongswan-5.9.6-alt1.nosrc.rpm (w1.gzdio) Installing strongswan-5.9.6-alt1.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.56208 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf strongswan-5.9.6 + echo 'Source #0 (strongswan-5.9.6.tar.gz):' Source #0 (strongswan-5.9.6.tar.gz): + /bin/gzip -dc /usr/src/RPM/SOURCES/strongswan-5.9.6.tar.gz + /bin/tar -xf - + cd strongswan-5.9.6 + /bin/chmod -c -Rf u+rwX,go-w . + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.23489 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd strongswan-5.9.6 + autoreconf -fisv autoreconf-default: Entering directory `.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I m4/config autoreconf-default: configure.ac: tracing autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize-default: linking file 'm4/config/libtool.m4' libtoolize-default: linking file 'm4/config/ltoptions.m4' libtoolize-default: linking file 'm4/config/ltsugar.m4' libtoolize-default: linking file 'm4/config/ltversion.m4' libtoolize-default: linking file 'm4/config/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using gtk-doc autoreconf-default: running: /usr/bin/autoconf-2.60 --force autoreconf-default: running: /usr/bin/autoheader-2.60 --force autoreconf-default: running: automake --add-missing --force-missing configure.ac:371: installing './compile' configure.ac:23: installing './missing' fuzz/Makefile.am: installing './depcomp' autoreconf-default: Leaving directory `.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS= + export ASFLAGS + export lt_cv_prog_cc_static_works=no + lt_cv_prog_cc_static_works=no + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + ./configure --build=x86_64-alt-linux --host=x86_64-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --without-included-gettext --sysconfdir=/etc/strongswan --libexecdir=/usr/lib64/strongswan --bindir=/usr/lib/strongswan --enable-addrblock --enable-agent --enable-ccm --enable-cmd --enable-ctr --enable-curl --enable-dhcp --disable-dumm --enable-farp --enable-gcm --enable-ha --enable-ldap --disable-manager --enable-medcli --enable-mediation --disable-medsrv --disable-mysql --enable-ntru --enable-openssl --disable-padlock --enable-smartcard --enable-smp --enable-sql --disable-sqlite --disable-static --enable-stroke --enable-swanctl --disable-uci --enable-nm --with-capabilities=libcap --enable-pkcs11 --with-default-pkcs11=/usr/lib64/pkcs11/opensc-pkcs11.so --enable-cisco-quirks --enable-eap-radius --enable-eap-identity --enable-eap-mschapv2 --enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-eap-sim --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-kernel-netlink --enable-kernel-pfkey --enable-kernel-klips --enable-nat-transport --enable-self-test configure: WARNING: unrecognized options: --without-included-gettext, --disable-dumm, --enable-smartcard, --with-default-pkcs11, --enable-cisco-quirks, --enable-kernel-klips, --enable-nat-transport, --enable-self-test checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '661' is supported by ustar format... yes checking whether GID '661' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for x86_64-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for x86_64-alt-linux-gcc... x86_64-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether x86_64-alt-linux-gcc accepts -g... yes checking for x86_64-alt-linux-gcc option to accept ISO C89... none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of x86_64-alt-linux-gcc... none checking build system type... x86_64-alt-linux-gnu checking host system type... x86_64-alt-linux-gnu checking 32-bit host C ABI... no checking how to run the C preprocessor... x86_64-alt-linux-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ELF binary format... yes checking for the common suffixes of directories in the library search path... lib,lib,lib64 checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-alt-linux-gnu file names to x86_64-alt-linux-gnu format... func_convert_file_noop checking how to convert x86_64-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-alt-linux-file... no checking for file... file checking for x86_64-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for x86_64-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alt-linux-strip... no checking for strip... strip checking for x86_64-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from x86_64-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-gcc static flag -static works... no checking if x86_64-alt-linux-gcc supports -c -o file.o... yes checking if x86_64-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) gawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.10 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3/site-packages checking for python extension module directory... ${exec_prefix}/lib64/python3/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf len type... size_t checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... none required checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... none required checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for mallinfo2... yes checking for getpass... yes checking for closefrom... yes checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for chown... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for explicit_bzero... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... yes checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for ldap_init in -lldap... yes checking for ber_free in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for curl_global_init in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for libxml-2.0... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for gthread-2.0 libnm... yes checking for D-Bus policy directory... /usr/share/dbus-1/system.d checking for cap_init in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking version from Git repository... 5.9.6 checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-starter/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/kdf/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/wolfssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/botan/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/drbg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/plugins/selinux/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating src/xfrmi/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext, --disable-dumm, --enable-smartcard, --with-default-pkcs11, --enable-cisco-quirks, --enable-kernel-klips, --enable-nat-transport, --enable-self-test strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl libcharon: attr kernel-pfkey kernel-netlink resolve socket-default farp stroke vici smp sql updown eap-identity eap-sim eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic medcli dhcp ha addrblock counters libtnccs: tnc-tnccs libtpmtss: + make -j8 make all-recursive Making all in src Making all in . make[3]: Nothing to be done for 'all-am'. Making all in include make[3]: Nothing to be done for 'all'. Making all in libstrongswan make all-recursive Making all in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o library.lo library.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c library.c -fPIC -DPIC -o .libs/library.o library.c: In function 'hash': library.c:237:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 237 | return chunk_hash(chunk_create(key, strlen(key))); | ^~~ | | | char * In file included from networking/host.h:28, from networking/host_resolver.h:24, from library.h:102, from library.c:17: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o crypto/crypto_tester.c: In function 'bench_signer': crypto/crypto_tester.c:560:64: warning: pointer targets in passing argument 3 of 'signer->get_signature' differ in signedness [-Wpointer-sign] 560 | if (signer->get_signature(signer, buf, mac)) | ^~~ | | | char * crypto/crypto_tester.c:560:64: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_hasher': crypto/crypto_tester.c:735:59: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 735 | if (hasher->get_hash(hasher, buf, hash)) | ^~~~ | | | char * crypto/crypto_tester.c:735:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_prf': crypto/crypto_tester.c:885:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 885 | if (!prf->set_key(prf, chunk_create(key, prf->get_block_size(prf)))) | ^~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from ./crypto/crypto_factory.h:27, from crypto/crypto_tester.h:27, from crypto/crypto_tester.c:24: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ crypto/crypto_tester.c:898:54: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] 898 | if (prf->get_bytes(prf, buf, bytes)) | ^~~~~ | | | char * crypto/crypto_tester.c:898:54: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_xof': crypto/crypto_tester.c:1071:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 1071 | if (!xof->set_seed(xof, chunk_create(seed, xof->get_seed_size(xof)))) | ^~~~ | | | char * ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ crypto/crypto_tester.c:1081:75: warning: pointer targets in passing argument 3 of 'xof->get_bytes' differ in signedness [-Wpointer-sign] 1081 | if (xof->get_bytes(xof, xof->get_block_size(xof), bytes)) | ^~~~~ | | | char * crypto/crypto_tester.c:1081:75: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_drbg': crypto/crypto_tester.c:1424:59: warning: pointer targets in passing argument 3 of 'drbg->generate' differ in signedness [-Wpointer-sign] 1424 | if (drbg->generate(drbg, out_len, out_buf)) | ^~~~~~~ | | | char * crypto/crypto_tester.c:1424:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o asn1/asn1.c: In function 'asn1_from_time': asn1/asn1.c:508:28: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 508 | formatted_time.ptr = buf; | ^ asn1/asn1.c: At top level: asn1/asn1.c:917:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 917 | { 0, "utcTime", ASN1_UTCTIME, ASN1_OPT|ASN1_BODY }, /* 0 */ | ^~~~~~~~~ asn1/asn1.c:917:14: note: (near initialization for 'timeObjects[0].name') asn1/asn1.c:918:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 918 | { 0, "end opt", ASN1_EOC, ASN1_END }, /* 1 */ | ^~~~~~~~~ asn1/asn1.c:918:14: note: (near initialization for 'timeObjects[1].name') asn1/asn1.c:919:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 919 | { 0, "generalizeTime", ASN1_GENERALIZEDTIME, ASN1_OPT|ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ asn1/asn1.c:919:14: note: (near initialization for 'timeObjects[2].name') asn1/asn1.c:920:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 920 | { 0, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ asn1/asn1.c:920:14: note: (near initialization for 'timeObjects[3].name') asn1/asn1.c:921:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 921 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ asn1/asn1.c:921:14: note: (near initialization for 'timeObjects[4].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o asn1/oid.c:13:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 13 | {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:13:43: note: (near initialization for 'oid_names[0].name') asn1/oid.c:14:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 14 | { 0x82, 0, 1, 1, "" }, /* 1 */ | ^~ asn1/oid.c:14:43: note: (near initialization for 'oid_names[1].name') asn1/oid.c:15:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 15 | { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:15:43: note: (near initialization for 'oid_names[2].name') asn1/oid.c:16:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 16 | { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:16:43: note: (near initialization for 'oid_names[3].name') asn1/oid.c:17:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 17 | { 0x0A, 0, 1, 4, "" }, /* 4 */ | ^~ asn1/oid.c:17:43: note: (near initialization for 'oid_names[4].name') asn1/oid.c:18:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 18 | { 0x07, 0, 1, 5, "" }, /* 5 */ | ^~ asn1/oid.c:18:43: note: (near initialization for 'oid_names[5].name') asn1/oid.c:19:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 19 | { 0x14, 0, 0, 6, "ND" }, /* 6 */ | ^~~~ asn1/oid.c:19:43: note: (near initialization for 'oid_names[6].name') asn1/oid.c:20:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 20 | {0x09, 18, 1, 0, "data" }, /* 7 */ | ^~~~~~ asn1/oid.c:20:43: note: (near initialization for 'oid_names[7].name') asn1/oid.c:21:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 21 | { 0x92, 0, 1, 1, "" }, /* 8 */ | ^~ asn1/oid.c:21:43: note: (near initialization for 'oid_names[8].name') asn1/oid.c:22:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 22 | { 0x26, 0, 1, 2, "" }, /* 9 */ | ^~ asn1/oid.c:22:43: note: (near initialization for 'oid_names[9].name') asn1/oid.c:23:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 23 | { 0x89, 0, 1, 3, "" }, /* 10 */ | ^~ asn1/oid.c:23:43: note: (near initialization for 'oid_names[10].name') asn1/oid.c:24:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 24 | { 0x93, 0, 1, 4, "" }, /* 11 */ | ^~ asn1/oid.c:24:43: note: (near initialization for 'oid_names[11].name') asn1/oid.c:25:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 25 | { 0xF2, 0, 1, 5, "" }, /* 12 */ | ^~ asn1/oid.c:25:43: note: (near initialization for 'oid_names[12].name') asn1/oid.c:26:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 26 | { 0x2C, 0, 1, 6, "" }, /* 13 */ | ^~ asn1/oid.c:26:43: note: (near initialization for 'oid_names[13].name') asn1/oid.c:27:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 27 | { 0x64, 0, 1, 7, "pilot" }, /* 14 */ | ^~~~~~~ asn1/oid.c:27:43: note: (near initialization for 'oid_names[14].name') asn1/oid.c:28:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 28 | { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:28:43: note: (near initialization for 'oid_names[15].name') asn1/oid.c:29:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 29 | { 0x01, 17, 0, 9, "UID" }, /* 16 */ | ^~~~~ asn1/oid.c:29:43: note: (near initialization for 'oid_names[16].name') asn1/oid.c:30:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 30 | { 0x19, 0, 0, 9, "DC" }, /* 17 */ | ^~~~ asn1/oid.c:30:43: note: (near initialization for 'oid_names[17].name') asn1/oid.c:31:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 31 | {0x55, 70, 1, 0, "X.500" }, /* 18 */ | ^~~~~~~ asn1/oid.c:31:43: note: (near initialization for 'oid_names[18].name') asn1/oid.c:32:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 32 | { 0x04, 42, 1, 1, "X.509" }, /* 19 */ | ^~~~~~~ asn1/oid.c:32:43: note: (near initialization for 'oid_names[19].name') asn1/oid.c:33:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 33 | { 0x03, 21, 0, 2, "CN" }, /* 20 */ | ^~~~ asn1/oid.c:33:43: note: (near initialization for 'oid_names[20].name') asn1/oid.c:34:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 34 | { 0x04, 22, 0, 2, "SN" }, /* 21 */ | ^~~~ asn1/oid.c:34:43: note: (near initialization for 'oid_names[21].name') asn1/oid.c:35:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 35 | { 0x05, 23, 0, 2, "serialNumber" }, /* 22 */ | ^~~~~~~~~~~~~~ asn1/oid.c:35:43: note: (near initialization for 'oid_names[22].name') asn1/oid.c:36:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 36 | { 0x06, 24, 0, 2, "C" }, /* 23 */ | ^~~ asn1/oid.c:36:43: note: (near initialization for 'oid_names[23].name') asn1/oid.c:37:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 37 | { 0x07, 25, 0, 2, "L" }, /* 24 */ | ^~~ asn1/oid.c:37:43: note: (near initialization for 'oid_names[24].name') asn1/oid.c:38:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 38 | { 0x08, 26, 0, 2, "ST" }, /* 25 */ | ^~~~ asn1/oid.c:38:43: note: (near initialization for 'oid_names[25].name') asn1/oid.c:39:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 39 | { 0x09, 27, 0, 2, "STREET" }, /* 26 */ | ^~~~~~~~ asn1/oid.c:39:43: note: (near initialization for 'oid_names[26].name') asn1/oid.c:40:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 40 | { 0x0A, 28, 0, 2, "O" }, /* 27 */ | ^~~ asn1/oid.c:40:43: note: (near initialization for 'oid_names[27].name') asn1/oid.c:41:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 41 | { 0x0B, 29, 0, 2, "OU" }, /* 28 */ | ^~~~ asn1/oid.c:41:43: note: (near initialization for 'oid_names[28].name') asn1/oid.c:42:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 42 | { 0x0C, 30, 0, 2, "T" }, /* 29 */ | ^~~ asn1/oid.c:42:43: note: (near initialization for 'oid_names[29].name') asn1/oid.c:43:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 43 | { 0x0D, 31, 0, 2, "D" }, /* 30 */ | ^~~ asn1/oid.c:43:43: note: (near initialization for 'oid_names[30].name') asn1/oid.c:44:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 44 | { 0x10, 32, 0, 2, "postalAddress" }, /* 31 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:44:43: note: (near initialization for 'oid_names[31].name') asn1/oid.c:45:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 45 | { 0x11, 33, 0, 2, "postalCode" }, /* 32 */ | ^~~~~~~~~~~~ asn1/oid.c:45:43: note: (near initialization for 'oid_names[32].name') asn1/oid.c:46:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 46 | { 0x24, 34, 0, 2, "userCertificate" }, /* 33 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:46:43: note: (near initialization for 'oid_names[33].name') asn1/oid.c:47:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 47 | { 0x29, 35, 0, 2, "N" }, /* 34 */ | ^~~ asn1/oid.c:47:43: note: (near initialization for 'oid_names[34].name') asn1/oid.c:48:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 48 | { 0x2A, 36, 0, 2, "G" }, /* 35 */ | ^~~ asn1/oid.c:48:43: note: (near initialization for 'oid_names[35].name') asn1/oid.c:49:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 49 | { 0x2B, 37, 0, 2, "I" }, /* 36 */ | ^~~ asn1/oid.c:49:43: note: (near initialization for 'oid_names[36].name') asn1/oid.c:50:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 50 | { 0x2D, 38, 0, 2, "ID" }, /* 37 */ | ^~~~ asn1/oid.c:50:43: note: (near initialization for 'oid_names[37].name') asn1/oid.c:51:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 51 | { 0x2E, 39, 0, 2, "dnQualifier" }, /* 38 */ | ^~~~~~~~~~~~~ asn1/oid.c:51:43: note: (near initialization for 'oid_names[38].name') asn1/oid.c:52:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 52 | { 0x36, 40, 0, 2, "dmdName" }, /* 39 */ | ^~~~~~~~~ asn1/oid.c:52:43: note: (near initialization for 'oid_names[39].name') asn1/oid.c:53:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 53 | { 0x41, 41, 0, 2, "pseudonym" }, /* 40 */ | ^~~~~~~~~~~ asn1/oid.c:53:43: note: (near initialization for 'oid_names[40].name') asn1/oid.c:54:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 54 | { 0x48, 0, 0, 2, "role" }, /* 41 */ | ^~~~~~ asn1/oid.c:54:43: note: (near initialization for 'oid_names[41].name') asn1/oid.c:55:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 55 | { 0x1D, 0, 1, 1, "id-ce" }, /* 42 */ | ^~~~~~~ asn1/oid.c:55:43: note: (near initialization for 'oid_names[42].name') asn1/oid.c:56:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 56 | { 0x09, 44, 0, 2, "subjectDirectoryAttrs" }, /* 43 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:56:43: note: (near initialization for 'oid_names[43].name') asn1/oid.c:57:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 57 | { 0x0E, 45, 0, 2, "subjectKeyIdentifier" }, /* 44 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:57:43: note: (near initialization for 'oid_names[44].name') asn1/oid.c:58:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 58 | { 0x0F, 46, 0, 2, "keyUsage" }, /* 45 */ | ^~~~~~~~~~ asn1/oid.c:58:43: note: (near initialization for 'oid_names[45].name') asn1/oid.c:59:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 59 | { 0x10, 47, 0, 2, "privateKeyUsagePeriod" }, /* 46 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:59:43: note: (near initialization for 'oid_names[46].name') asn1/oid.c:60:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 60 | { 0x11, 48, 0, 2, "subjectAltName" }, /* 47 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:60:43: note: (near initialization for 'oid_names[47].name') asn1/oid.c:61:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 61 | { 0x12, 49, 0, 2, "issuerAltName" }, /* 48 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:61:43: note: (near initialization for 'oid_names[48].name') asn1/oid.c:62:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 62 | { 0x13, 50, 0, 2, "basicConstraints" }, /* 49 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:62:43: note: (near initialization for 'oid_names[49].name') asn1/oid.c:63:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 63 | { 0x14, 51, 0, 2, "crlNumber" }, /* 50 */ | ^~~~~~~~~~~ asn1/oid.c:63:43: note: (near initialization for 'oid_names[50].name') asn1/oid.c:64:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 64 | { 0x15, 52, 0, 2, "reasonCode" }, /* 51 */ | ^~~~~~~~~~~~ asn1/oid.c:64:43: note: (near initialization for 'oid_names[51].name') asn1/oid.c:65:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 65 | { 0x17, 53, 0, 2, "holdInstructionCode" }, /* 52 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:65:43: note: (near initialization for 'oid_names[52].name') asn1/oid.c:66:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 66 | { 0x18, 54, 0, 2, "invalidityDate" }, /* 53 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:66:43: note: (near initialization for 'oid_names[53].name') asn1/oid.c:67:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 67 | { 0x1B, 55, 0, 2, "deltaCrlIndicator" }, /* 54 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:67:43: note: (near initialization for 'oid_names[54].name') asn1/oid.c:68:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 68 | { 0x1C, 56, 0, 2, "issuingDistributionPoint" }, /* 55 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:68:43: note: (near initialization for 'oid_names[55].name') asn1/oid.c:69:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 69 | { 0x1D, 57, 0, 2, "certificateIssuer" }, /* 56 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:69:43: note: (near initialization for 'oid_names[56].name') asn1/oid.c:70:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 70 | { 0x1E, 58, 0, 2, "nameConstraints" }, /* 57 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:70:43: note: (near initialization for 'oid_names[57].name') asn1/oid.c:71:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 71 | { 0x1F, 59, 0, 2, "crlDistributionPoints" }, /* 58 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:71:43: note: (near initialization for 'oid_names[58].name') asn1/oid.c:72:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 72 | { 0x20, 61, 1, 2, "certificatePolicies" }, /* 59 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:72:43: note: (near initialization for 'oid_names[59].name') asn1/oid.c:73:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 73 | { 0x00, 0, 0, 3, "anyPolicy" }, /* 60 */ | ^~~~~~~~~~~ asn1/oid.c:73:43: note: (near initialization for 'oid_names[60].name') asn1/oid.c:74:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 74 | { 0x21, 62, 0, 2, "policyMappings" }, /* 61 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:74:43: note: (near initialization for 'oid_names[61].name') asn1/oid.c:75:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 75 | { 0x23, 63, 0, 2, "authorityKeyIdentifier" }, /* 62 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:75:43: note: (near initialization for 'oid_names[62].name') asn1/oid.c:76:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 76 | { 0x24, 64, 0, 2, "policyConstraints" }, /* 63 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:76:43: note: (near initialization for 'oid_names[63].name') asn1/oid.c:77:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 77 | { 0x25, 66, 1, 2, "extendedKeyUsage" }, /* 64 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:77:43: note: (near initialization for 'oid_names[64].name') asn1/oid.c:78:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 78 | { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 65 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:78:43: note: (near initialization for 'oid_names[65].name') asn1/oid.c:79:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 79 | { 0x2E, 67, 0, 2, "freshestCRL" }, /* 66 */ | ^~~~~~~~~~~~~ asn1/oid.c:79:43: note: (near initialization for 'oid_names[66].name') asn1/oid.c:80:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 80 | { 0x36, 68, 0, 2, "inhibitAnyPolicy" }, /* 67 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:80:43: note: (near initialization for 'oid_names[67].name') asn1/oid.c:81:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 81 | { 0x37, 69, 0, 2, "targetInformation" }, /* 68 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:81:43: note: (near initialization for 'oid_names[68].name') asn1/oid.c:82:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 82 | { 0x38, 0, 0, 2, "noRevAvail" }, /* 69 */ | ^~~~~~~~~~~~ asn1/oid.c:82:43: note: (near initialization for 'oid_names[69].name') asn1/oid.c:83:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 83 | {0x2A, 202, 1, 0, "" }, /* 70 */ | ^~ asn1/oid.c:83:43: note: (near initialization for 'oid_names[70].name') asn1/oid.c:84:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 84 | { 0x83, 83, 1, 1, "" }, /* 71 */ | ^~ asn1/oid.c:84:43: note: (near initialization for 'oid_names[71].name') asn1/oid.c:85:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 85 | { 0x08, 0, 1, 2, "jp" }, /* 72 */ | ^~~~ asn1/oid.c:85:43: note: (near initialization for 'oid_names[72].name') asn1/oid.c:86:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 86 | { 0x8C, 0, 1, 3, "" }, /* 73 */ | ^~ asn1/oid.c:86:43: note: (near initialization for 'oid_names[73].name') asn1/oid.c:87:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 87 | { 0x9A, 0, 1, 4, "" }, /* 74 */ | ^~ asn1/oid.c:87:43: note: (near initialization for 'oid_names[74].name') asn1/oid.c:88:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 88 | { 0x4B, 0, 1, 5, "" }, /* 75 */ | ^~ asn1/oid.c:88:43: note: (near initialization for 'oid_names[75].name') asn1/oid.c:89:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 89 | { 0x3D, 0, 1, 6, "" }, /* 76 */ | ^~ asn1/oid.c:89:43: note: (near initialization for 'oid_names[76].name') asn1/oid.c:90:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 90 | { 0x01, 0, 1, 7, "security" }, /* 77 */ | ^~~~~~~~~~ asn1/oid.c:90:43: note: (near initialization for 'oid_names[77].name') asn1/oid.c:91:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 91 | { 0x01, 0, 1, 8, "algorithm" }, /* 78 */ | ^~~~~~~~~~~ asn1/oid.c:91:43: note: (near initialization for 'oid_names[78].name') asn1/oid.c:92:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 92 | { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 79 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:92:43: note: (near initialization for 'oid_names[79].name') asn1/oid.c:93:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 93 | { 0x02, 81, 0, 10, "camellia128-cbc" }, /* 80 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:93:43: note: (near initialization for 'oid_names[80].name') asn1/oid.c:94:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 94 | { 0x03, 82, 0, 10, "camellia192-cbc" }, /* 81 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:94:43: note: (near initialization for 'oid_names[81].name') asn1/oid.c:95:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 95 | { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 82 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:95:43: note: (near initialization for 'oid_names[82].name') asn1/oid.c:96:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 96 | { 0x86, 0, 1, 1, "" }, /* 83 */ | ^~ asn1/oid.c:96:43: note: (near initialization for 'oid_names[83].name') asn1/oid.c:97:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 97 | { 0x48, 0, 1, 2, "us" }, /* 84 */ | ^~~~ asn1/oid.c:97:43: note: (near initialization for 'oid_names[84].name') asn1/oid.c:98:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 98 | { 0x86, 161, 1, 3, "" }, /* 85 */ | ^~ asn1/oid.c:98:43: note: (near initialization for 'oid_names[85].name') asn1/oid.c:99:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 99 | { 0xF6, 91, 1, 4, "" }, /* 86 */ | ^~ asn1/oid.c:99:43: note: (near initialization for 'oid_names[86].name') asn1/oid.c:100:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 100 | { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 87 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:100:43: note: (near initialization for 'oid_names[87].name') asn1/oid.c:101:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 101 | { 0x07, 0, 1, 6, "Entrust" }, /* 88 */ | ^~~~~~~~~ asn1/oid.c:101:43: note: (near initialization for 'oid_names[88].name') asn1/oid.c:102:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 102 | { 0x41, 0, 1, 7, "nsn-ce" }, /* 89 */ | ^~~~~~~~ asn1/oid.c:102:43: note: (near initialization for 'oid_names[89].name') asn1/oid.c:103:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 103 | { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 90 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:103:43: note: (near initialization for 'oid_names[90].name') asn1/oid.c:104:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 104 | { 0xF7, 0, 1, 4, "" }, /* 91 */ | ^~ asn1/oid.c:104:43: note: (near initialization for 'oid_names[91].name') asn1/oid.c:105:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 105 | { 0x0D, 0, 1, 5, "RSADSI" }, /* 92 */ | ^~~~~~~~ asn1/oid.c:105:43: note: (near initialization for 'oid_names[92].name') asn1/oid.c:106:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 106 | { 0x01, 149, 1, 6, "PKCS" }, /* 93 */ | ^~~~~~ asn1/oid.c:106:43: note: (near initialization for 'oid_names[93].name') asn1/oid.c:107:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 107 | { 0x01, 107, 1, 7, "PKCS-1" }, /* 94 */ | ^~~~~~~~ asn1/oid.c:107:43: note: (near initialization for 'oid_names[94].name') asn1/oid.c:108:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 108 | { 0x01, 96, 0, 8, "rsaEncryption" }, /* 95 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:108:43: note: (near initialization for 'oid_names[95].name') asn1/oid.c:109:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 109 | { 0x02, 97, 0, 8, "md2WithRSAEncryption" }, /* 96 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:109:43: note: (near initialization for 'oid_names[96].name') asn1/oid.c:110:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 110 | { 0x04, 98, 0, 8, "md5WithRSAEncryption" }, /* 97 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:110:43: note: (near initialization for 'oid_names[97].name') asn1/oid.c:111:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 111 | { 0x05, 99, 0, 8, "sha-1WithRSAEncryption" }, /* 98 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:111:43: note: (near initialization for 'oid_names[98].name') asn1/oid.c:112:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 112 | { 0x07, 100, 0, 8, "id-RSAES-OAEP" }, /* 99 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:112:43: note: (near initialization for 'oid_names[99].name') asn1/oid.c:113:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 113 | { 0x08, 101, 0, 8, "id-mgf1" }, /* 100 */ | ^~~~~~~~~ asn1/oid.c:113:43: note: (near initialization for 'oid_names[100].name') asn1/oid.c:114:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 114 | { 0x09, 102, 0, 8, "id-pSpecified" }, /* 101 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:114:43: note: (near initialization for 'oid_names[101].name') asn1/oid.c:115:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 115 | { 0x0A, 103, 0, 8, "RSASSA-PSS" }, /* 102 */ | ^~~~~~~~~~~~ asn1/oid.c:115:43: note: (near initialization for 'oid_names[102].name') asn1/oid.c:116:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 116 | { 0x0B, 104, 0, 8, "sha256WithRSAEncryption" }, /* 103 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:116:43: note: (near initialization for 'oid_names[103].name') asn1/oid.c:117:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 117 | { 0x0C, 105, 0, 8, "sha384WithRSAEncryption" }, /* 104 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:117:43: note: (near initialization for 'oid_names[104].name') asn1/oid.c:118:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 118 | { 0x0D, 106, 0, 8, "sha512WithRSAEncryption" }, /* 105 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:118:43: note: (near initialization for 'oid_names[105].name') asn1/oid.c:119:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 119 | { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 106 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:119:43: note: (near initialization for 'oid_names[106].name') asn1/oid.c:120:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 120 | { 0x05, 112, 1, 7, "PKCS-5" }, /* 107 */ | ^~~~~~~~ asn1/oid.c:120:43: note: (near initialization for 'oid_names[107].name') asn1/oid.c:121:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 121 | { 0x03, 109, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 108 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:121:43: note: (near initialization for 'oid_names[108].name') asn1/oid.c:122:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 122 | { 0x0A, 110, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 109 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:122:43: note: (near initialization for 'oid_names[109].name') asn1/oid.c:123:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 123 | { 0x0C, 111, 0, 8, "id-PBKDF2" }, /* 110 */ | ^~~~~~~~~~~ asn1/oid.c:123:43: note: (near initialization for 'oid_names[110].name') asn1/oid.c:124:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 124 | { 0x0D, 0, 0, 8, "id-PBES2" }, /* 111 */ | ^~~~~~~~~~ asn1/oid.c:124:43: note: (near initialization for 'oid_names[111].name') asn1/oid.c:125:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 125 | { 0x07, 119, 1, 7, "PKCS-7" }, /* 112 */ | ^~~~~~~~ asn1/oid.c:125:43: note: (near initialization for 'oid_names[112].name') asn1/oid.c:126:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 126 | { 0x01, 114, 0, 8, "data" }, /* 113 */ | ^~~~~~ asn1/oid.c:126:43: note: (near initialization for 'oid_names[113].name') asn1/oid.c:127:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 127 | { 0x02, 115, 0, 8, "signedData" }, /* 114 */ | ^~~~~~~~~~~~ asn1/oid.c:127:43: note: (near initialization for 'oid_names[114].name') asn1/oid.c:128:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 128 | { 0x03, 116, 0, 8, "envelopedData" }, /* 115 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:128:43: note: (near initialization for 'oid_names[115].name') asn1/oid.c:129:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 129 | { 0x04, 117, 0, 8, "signedAndEnvelopedData" }, /* 116 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:129:43: note: (near initialization for 'oid_names[116].name') asn1/oid.c:130:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 130 | { 0x05, 118, 0, 8, "digestedData" }, /* 117 */ | ^~~~~~~~~~~~~~ asn1/oid.c:130:43: note: (near initialization for 'oid_names[117].name') asn1/oid.c:131:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 131 | { 0x06, 0, 0, 8, "encryptedData" }, /* 118 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:131:43: note: (near initialization for 'oid_names[118].name') asn1/oid.c:132:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 132 | { 0x09, 133, 1, 7, "PKCS-9" }, /* 119 */ | ^~~~~~~~ asn1/oid.c:132:43: note: (near initialization for 'oid_names[119].name') asn1/oid.c:133:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 133 | { 0x01, 121, 0, 8, "E" }, /* 120 */ | ^~~ asn1/oid.c:133:43: note: (near initialization for 'oid_names[120].name') asn1/oid.c:134:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 134 | { 0x02, 122, 0, 8, "unstructuredName" }, /* 121 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:134:43: note: (near initialization for 'oid_names[121].name') asn1/oid.c:135:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 135 | { 0x03, 123, 0, 8, "contentType" }, /* 122 */ | ^~~~~~~~~~~~~ asn1/oid.c:135:43: note: (near initialization for 'oid_names[122].name') asn1/oid.c:136:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 136 | { 0x04, 124, 0, 8, "messageDigest" }, /* 123 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:136:43: note: (near initialization for 'oid_names[123].name') asn1/oid.c:137:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 137 | { 0x05, 125, 0, 8, "signingTime" }, /* 124 */ | ^~~~~~~~~~~~~ asn1/oid.c:137:43: note: (near initialization for 'oid_names[124].name') asn1/oid.c:138:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 138 | { 0x06, 126, 0, 8, "counterSignature" }, /* 125 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:138:43: note: (near initialization for 'oid_names[125].name') asn1/oid.c:139:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 139 | { 0x07, 127, 0, 8, "challengePassword" }, /* 126 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:139:43: note: (near initialization for 'oid_names[126].name') asn1/oid.c:140:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 140 | { 0x08, 128, 0, 8, "unstructuredAddress" }, /* 127 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:140:43: note: (near initialization for 'oid_names[127].name') asn1/oid.c:141:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 141 | { 0x0E, 129, 0, 8, "extensionRequest" }, /* 128 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:141:43: note: (near initialization for 'oid_names[128].name') asn1/oid.c:142:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 142 | { 0x0F, 130, 0, 8, "S/MIME Capabilities" }, /* 129 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:142:43: note: (near initialization for 'oid_names[129].name') asn1/oid.c:143:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 143 | { 0x16, 0, 1, 8, "certTypes" }, /* 130 */ | ^~~~~~~~~~~ asn1/oid.c:143:43: note: (near initialization for 'oid_names[130].name') asn1/oid.c:144:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 144 | { 0x01, 132, 0, 9, "X.509" }, /* 131 */ | ^~~~~~~ asn1/oid.c:144:43: note: (near initialization for 'oid_names[131].name') asn1/oid.c:145:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 145 | { 0x02, 0, 0, 9, "SDSI" }, /* 132 */ | ^~~~~~ asn1/oid.c:145:43: note: (near initialization for 'oid_names[132].name') asn1/oid.c:146:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 146 | { 0x0c, 0, 1, 7, "PKCS-12" }, /* 133 */ | ^~~~~~~~~ asn1/oid.c:146:43: note: (near initialization for 'oid_names[133].name') asn1/oid.c:147:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 147 | { 0x01, 141, 1, 8, "pbeIds" }, /* 134 */ | ^~~~~~~~ asn1/oid.c:147:43: note: (near initialization for 'oid_names[134].name') asn1/oid.c:148:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 148 | { 0x01, 136, 0, 9, "pbeWithSHAAnd128BitRC4" }, /* 135 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:148:43: note: (near initialization for 'oid_names[135].name') asn1/oid.c:149:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 149 | { 0x02, 137, 0, 9, "pbeWithSHAAnd40BitRC4" }, /* 136 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:149:43: note: (near initialization for 'oid_names[136].name') asn1/oid.c:150:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 150 | { 0x03, 138, 0, 9, "pbeWithSHAAnd3-KeyTripleDES-CBC" }, /* 137 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:150:43: note: (near initialization for 'oid_names[137].name') asn1/oid.c:151:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 151 | { 0x04, 139, 0, 9, "pbeWithSHAAnd2-KeyTripleDES-CBC" }, /* 138 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:151:43: note: (near initialization for 'oid_names[138].name') asn1/oid.c:152:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 152 | { 0x05, 140, 0, 9, "pbeWithSHAAnd128BitRC2-CBC" }, /* 139 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:152:43: note: (near initialization for 'oid_names[139].name') asn1/oid.c:153:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 153 | { 0x06, 0, 0, 9, "pbeWithSHAAnd40BitRC2-CBC" }, /* 140 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:153:43: note: (near initialization for 'oid_names[140].name') asn1/oid.c:154:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 154 | { 0x0a, 0, 1, 8, "PKCS-12v1" }, /* 141 */ | ^~~~~~~~~~~ asn1/oid.c:154:43: note: (near initialization for 'oid_names[141].name') asn1/oid.c:155:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 155 | { 0x01, 0, 1, 9, "bagIds" }, /* 142 */ | ^~~~~~~~ asn1/oid.c:155:43: note: (near initialization for 'oid_names[142].name') asn1/oid.c:156:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 156 | { 0x01, 144, 0, 10, "keyBag" }, /* 143 */ | ^~~~~~~~ asn1/oid.c:156:43: note: (near initialization for 'oid_names[143].name') asn1/oid.c:157:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 157 | { 0x02, 145, 0, 10, "pkcs8ShroudedKeyBag" }, /* 144 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:157:43: note: (near initialization for 'oid_names[144].name') asn1/oid.c:158:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 158 | { 0x03, 146, 0, 10, "certBag" }, /* 145 */ | ^~~~~~~~~ asn1/oid.c:158:43: note: (near initialization for 'oid_names[145].name') asn1/oid.c:159:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 159 | { 0x04, 147, 0, 10, "crlBag" }, /* 146 */ | ^~~~~~~~ asn1/oid.c:159:43: note: (near initialization for 'oid_names[146].name') asn1/oid.c:160:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 160 | { 0x05, 148, 0, 10, "secretBag" }, /* 147 */ | ^~~~~~~~~~~ asn1/oid.c:160:43: note: (near initialization for 'oid_names[147].name') asn1/oid.c:161:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 161 | { 0x06, 0, 0, 10, "safeContentsBag" }, /* 148 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:161:43: note: (near initialization for 'oid_names[148].name') asn1/oid.c:162:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 162 | { 0x02, 159, 1, 6, "digestAlgorithm" }, /* 149 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:162:43: note: (near initialization for 'oid_names[149].name') asn1/oid.c:163:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 163 | { 0x02, 151, 0, 7, "md2" }, /* 150 */ | ^~~~~ asn1/oid.c:163:43: note: (near initialization for 'oid_names[150].name') asn1/oid.c:164:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 164 | { 0x05, 152, 0, 7, "md5" }, /* 151 */ | ^~~~~ asn1/oid.c:164:43: note: (near initialization for 'oid_names[151].name') asn1/oid.c:165:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 165 | { 0x07, 153, 0, 7, "hmacWithSHA1" }, /* 152 */ | ^~~~~~~~~~~~~~ asn1/oid.c:165:43: note: (near initialization for 'oid_names[152].name') asn1/oid.c:166:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 166 | { 0x08, 154, 0, 7, "hmacWithSHA224" }, /* 153 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:166:43: note: (near initialization for 'oid_names[153].name') asn1/oid.c:167:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 167 | { 0x09, 155, 0, 7, "hmacWithSHA256" }, /* 154 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:167:43: note: (near initialization for 'oid_names[154].name') asn1/oid.c:168:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 168 | { 0x0A, 156, 0, 7, "hmacWithSHA384" }, /* 155 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:168:43: note: (near initialization for 'oid_names[155].name') asn1/oid.c:169:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 169 | { 0x0B, 157, 0, 7, "hmacWithSHA512" }, /* 156 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:169:43: note: (near initialization for 'oid_names[156].name') asn1/oid.c:170:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 170 | { 0x0C, 158, 0, 7, "hmacWithSHA512-224" }, /* 157 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:170:43: note: (near initialization for 'oid_names[157].name') asn1/oid.c:171:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 171 | { 0x0D, 0, 0, 7, "hmacWithSHA512-256" }, /* 158 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:171:43: note: (near initialization for 'oid_names[158].name') asn1/oid.c:172:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 172 | { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 159 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:172:43: note: (near initialization for 'oid_names[159].name') asn1/oid.c:173:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 173 | { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 160 */ | ^~~~~~~~~~~~~~ asn1/oid.c:173:43: note: (near initialization for 'oid_names[160].name') asn1/oid.c:174:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 174 | { 0xCE, 0, 1, 3, "" }, /* 161 */ | ^~ asn1/oid.c:174:43: note: (near initialization for 'oid_names[161].name') asn1/oid.c:175:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 175 | { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 162 */ | ^~~~~~~~~~~~ asn1/oid.c:175:43: note: (near initialization for 'oid_names[162].name') asn1/oid.c:176:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 176 | { 0x02, 165, 1, 5, "id-publicKeyType" }, /* 163 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:176:43: note: (near initialization for 'oid_names[163].name') asn1/oid.c:177:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 177 | { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 164 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:177:43: note: (near initialization for 'oid_names[164].name') asn1/oid.c:178:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 178 | { 0x03, 195, 1, 5, "ellipticCurve" }, /* 165 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:178:43: note: (near initialization for 'oid_names[165].name') asn1/oid.c:179:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 179 | { 0x00, 187, 1, 6, "c-TwoCurve" }, /* 166 */ | ^~~~~~~~~~~~ asn1/oid.c:179:43: note: (near initialization for 'oid_names[166].name') asn1/oid.c:180:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 180 | { 0x01, 168, 0, 7, "c2pnb163v1" }, /* 167 */ | ^~~~~~~~~~~~ asn1/oid.c:180:43: note: (near initialization for 'oid_names[167].name') asn1/oid.c:181:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 181 | { 0x02, 169, 0, 7, "c2pnb163v2" }, /* 168 */ | ^~~~~~~~~~~~ asn1/oid.c:181:43: note: (near initialization for 'oid_names[168].name') asn1/oid.c:182:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 182 | { 0x03, 170, 0, 7, "c2pnb163v3" }, /* 169 */ | ^~~~~~~~~~~~ asn1/oid.c:182:43: note: (near initialization for 'oid_names[169].name') asn1/oid.c:183:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 183 | { 0x04, 171, 0, 7, "c2pnb176w1" }, /* 170 */ | ^~~~~~~~~~~~ asn1/oid.c:183:43: note: (near initialization for 'oid_names[170].name') asn1/oid.c:184:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 184 | { 0x05, 172, 0, 7, "c2tnb191v1" }, /* 171 */ | ^~~~~~~~~~~~ asn1/oid.c:184:43: note: (near initialization for 'oid_names[171].name') asn1/oid.c:185:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 185 | { 0x06, 173, 0, 7, "c2tnb191v2" }, /* 172 */ | ^~~~~~~~~~~~ asn1/oid.c:185:43: note: (near initialization for 'oid_names[172].name') asn1/oid.c:186:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 186 | { 0x07, 174, 0, 7, "c2tnb191v3" }, /* 173 */ | ^~~~~~~~~~~~ asn1/oid.c:186:43: note: (near initialization for 'oid_names[173].name') asn1/oid.c:187:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 187 | { 0x08, 175, 0, 7, "c2onb191v4" }, /* 174 */ | ^~~~~~~~~~~~ asn1/oid.c:187:43: note: (near initialization for 'oid_names[174].name') asn1/oid.c:188:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 188 | { 0x09, 176, 0, 7, "c2onb191v5" }, /* 175 */ | ^~~~~~~~~~~~ asn1/oid.c:188:43: note: (near initialization for 'oid_names[175].name') asn1/oid.c:189:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 189 | { 0x0A, 177, 0, 7, "c2pnb208w1" }, /* 176 */ | ^~~~~~~~~~~~ asn1/oid.c:189:43: note: (near initialization for 'oid_names[176].name') asn1/oid.c:190:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 190 | { 0x0B, 178, 0, 7, "c2tnb239v1" }, /* 177 */ | ^~~~~~~~~~~~ asn1/oid.c:190:43: note: (near initialization for 'oid_names[177].name') asn1/oid.c:191:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 191 | { 0x0C, 179, 0, 7, "c2tnb239v2" }, /* 178 */ | ^~~~~~~~~~~~ asn1/oid.c:191:43: note: (near initialization for 'oid_names[178].name') asn1/oid.c:192:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 192 | { 0x0D, 180, 0, 7, "c2tnb239v3" }, /* 179 */ | ^~~~~~~~~~~~ asn1/oid.c:192:43: note: (near initialization for 'oid_names[179].name') asn1/oid.c:193:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 193 | { 0x0E, 181, 0, 7, "c2onb239v4" }, /* 180 */ | ^~~~~~~~~~~~ asn1/oid.c:193:43: note: (near initialization for 'oid_names[180].name') asn1/oid.c:194:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 194 | { 0x0F, 182, 0, 7, "c2onb239v5" }, /* 181 */ | ^~~~~~~~~~~~ asn1/oid.c:194:43: note: (near initialization for 'oid_names[181].name') asn1/oid.c:195:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 195 | { 0x10, 183, 0, 7, "c2pnb272w1" }, /* 182 */ | ^~~~~~~~~~~~ asn1/oid.c:195:43: note: (near initialization for 'oid_names[182].name') asn1/oid.c:196:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 196 | { 0x11, 184, 0, 7, "c2pnb304w1" }, /* 183 */ | ^~~~~~~~~~~~ asn1/oid.c:196:43: note: (near initialization for 'oid_names[183].name') asn1/oid.c:197:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 197 | { 0x12, 185, 0, 7, "c2tnb359v1" }, /* 184 */ | ^~~~~~~~~~~~ asn1/oid.c:197:43: note: (near initialization for 'oid_names[184].name') asn1/oid.c:198:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 198 | { 0x13, 186, 0, 7, "c2pnb368w1" }, /* 185 */ | ^~~~~~~~~~~~ asn1/oid.c:198:43: note: (near initialization for 'oid_names[185].name') asn1/oid.c:199:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 199 | { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 186 */ | ^~~~~~~~~~~~ asn1/oid.c:199:43: note: (near initialization for 'oid_names[186].name') asn1/oid.c:200:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 200 | { 0x01, 0, 1, 6, "primeCurve" }, /* 187 */ | ^~~~~~~~~~~~ asn1/oid.c:200:43: note: (near initialization for 'oid_names[187].name') asn1/oid.c:201:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 201 | { 0x01, 189, 0, 7, "prime192v1" }, /* 188 */ | ^~~~~~~~~~~~ asn1/oid.c:201:43: note: (near initialization for 'oid_names[188].name') asn1/oid.c:202:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 202 | { 0x02, 190, 0, 7, "prime192v2" }, /* 189 */ | ^~~~~~~~~~~~ asn1/oid.c:202:43: note: (near initialization for 'oid_names[189].name') asn1/oid.c:203:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 203 | { 0x03, 191, 0, 7, "prime192v3" }, /* 190 */ | ^~~~~~~~~~~~ asn1/oid.c:203:43: note: (near initialization for 'oid_names[190].name') asn1/oid.c:204:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 204 | { 0x04, 192, 0, 7, "prime239v1" }, /* 191 */ | ^~~~~~~~~~~~ asn1/oid.c:204:43: note: (near initialization for 'oid_names[191].name') asn1/oid.c:205:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 205 | { 0x05, 193, 0, 7, "prime239v2" }, /* 192 */ | ^~~~~~~~~~~~ asn1/oid.c:205:43: note: (near initialization for 'oid_names[192].name') asn1/oid.c:206:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 206 | { 0x06, 194, 0, 7, "prime239v3" }, /* 193 */ | ^~~~~~~~~~~~ asn1/oid.c:206:43: note: (near initialization for 'oid_names[193].name') asn1/oid.c:207:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 207 | { 0x07, 0, 0, 7, "prime256v1" }, /* 194 */ | ^~~~~~~~~~~~ asn1/oid.c:207:43: note: (near initialization for 'oid_names[194].name') asn1/oid.c:208:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 208 | { 0x04, 0, 1, 5, "id-ecSigType" }, /* 195 */ | ^~~~~~~~~~~~~~ asn1/oid.c:208:43: note: (near initialization for 'oid_names[195].name') asn1/oid.c:209:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 209 | { 0x01, 197, 0, 6, "ecdsa-with-SHA1" }, /* 196 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:209:43: note: (near initialization for 'oid_names[196].name') asn1/oid.c:210:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 210 | { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 197 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:210:43: note: (near initialization for 'oid_names[197].name') asn1/oid.c:211:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 211 | { 0x01, 199, 0, 7, "ecdsa-with-SHA224" }, /* 198 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:211:43: note: (near initialization for 'oid_names[198].name') asn1/oid.c:212:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 212 | { 0x02, 200, 0, 7, "ecdsa-with-SHA256" }, /* 199 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:212:43: note: (near initialization for 'oid_names[199].name') asn1/oid.c:213:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 213 | { 0x03, 201, 0, 7, "ecdsa-with-SHA384" }, /* 200 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:213:43: note: (near initialization for 'oid_names[200].name') asn1/oid.c:214:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 214 | { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 201 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:214:43: note: (near initialization for 'oid_names[201].name') asn1/oid.c:215:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 215 | {0x2B, 433, 1, 0, "" }, /* 202 */ | ^~ asn1/oid.c:215:43: note: (near initialization for 'oid_names[202].name') asn1/oid.c:216:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 216 | { 0x06, 344, 1, 1, "dod" }, /* 203 */ | ^~~~~ asn1/oid.c:216:43: note: (near initialization for 'oid_names[203].name') asn1/oid.c:217:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 217 | { 0x01, 0, 1, 2, "internet" }, /* 204 */ | ^~~~~~~~~~ asn1/oid.c:217:43: note: (near initialization for 'oid_names[204].name') asn1/oid.c:218:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 218 | { 0x04, 294, 1, 3, "private" }, /* 205 */ | ^~~~~~~~~ asn1/oid.c:218:43: note: (near initialization for 'oid_names[205].name') asn1/oid.c:219:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 219 | { 0x01, 0, 1, 4, "enterprise" }, /* 206 */ | ^~~~~~~~~~~~ asn1/oid.c:219:43: note: (near initialization for 'oid_names[206].name') asn1/oid.c:220:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 220 | { 0x82, 244, 1, 5, "" }, /* 207 */ | ^~ asn1/oid.c:220:43: note: (near initialization for 'oid_names[207].name') asn1/oid.c:221:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 221 | { 0x37, 220, 1, 6, "Microsoft" }, /* 208 */ | ^~~~~~~~~~~ asn1/oid.c:221:43: note: (near initialization for 'oid_names[208].name') asn1/oid.c:222:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 222 | { 0x0A, 213, 1, 7, "" }, /* 209 */ | ^~ asn1/oid.c:222:43: note: (near initialization for 'oid_names[209].name') asn1/oid.c:223:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 223 | { 0x03, 0, 1, 8, "" }, /* 210 */ | ^~ asn1/oid.c:223:43: note: (near initialization for 'oid_names[210].name') asn1/oid.c:224:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 224 | { 0x03, 212, 0, 9, "msSGC" }, /* 211 */ | ^~~~~~~ asn1/oid.c:224:43: note: (near initialization for 'oid_names[211].name') asn1/oid.c:225:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 225 | { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 212 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:225:43: note: (near initialization for 'oid_names[212].name') asn1/oid.c:226:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 226 | { 0x14, 217, 1, 7, "msEnrollmentInfrastructure" }, /* 213 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:226:43: note: (near initialization for 'oid_names[213].name') asn1/oid.c:227:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 227 | { 0x02, 0, 1, 8, "msCertificateTypeExtension" }, /* 214 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:227:43: note: (near initialization for 'oid_names[214].name') asn1/oid.c:228:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 228 | { 0x02, 216, 0, 9, "msSmartcardLogon" }, /* 215 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:228:43: note: (near initialization for 'oid_names[215].name') asn1/oid.c:229:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 229 | { 0x03, 0, 0, 9, "msUPN" }, /* 216 */ | ^~~~~~~ asn1/oid.c:229:43: note: (near initialization for 'oid_names[216].name') asn1/oid.c:230:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 230 | { 0x15, 0, 1, 7, "msCertSrvInfrastructure" }, /* 217 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:230:43: note: (near initialization for 'oid_names[217].name') asn1/oid.c:231:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 231 | { 0x07, 219, 0, 8, "msCertTemplate" }, /* 218 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:231:43: note: (near initialization for 'oid_names[218].name') asn1/oid.c:232:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 232 | { 0x0A, 0, 0, 8, "msApplicationCertPolicies" }, /* 219 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:232:43: note: (near initialization for 'oid_names[219].name') asn1/oid.c:233:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 233 | { 0xA0, 0, 1, 6, "" }, /* 220 */ | ^~ asn1/oid.c:233:43: note: (near initialization for 'oid_names[220].name') asn1/oid.c:234:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 234 | { 0x2A, 0, 1, 7, "ITA" }, /* 221 */ | ^~~~~ asn1/oid.c:234:43: note: (near initialization for 'oid_names[221].name') asn1/oid.c:235:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 235 | { 0x01, 223, 0, 8, "strongSwan" }, /* 222 */ | ^~~~~~~~~~~~ asn1/oid.c:235:43: note: (near initialization for 'oid_names[222].name') asn1/oid.c:236:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 236 | { 0x02, 224, 0, 8, "cps" }, /* 223 */ | ^~~~~ asn1/oid.c:236:43: note: (near initialization for 'oid_names[223].name') asn1/oid.c:237:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 237 | { 0x03, 225, 0, 8, "e-voting" }, /* 224 */ | ^~~~~~~~~~ asn1/oid.c:237:43: note: (near initialization for 'oid_names[224].name') asn1/oid.c:238:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 238 | { 0x05, 0, 1, 8, "BLISS" }, /* 225 */ | ^~~~~~~ asn1/oid.c:238:43: note: (near initialization for 'oid_names[225].name') asn1/oid.c:239:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 239 | { 0x01, 228, 1, 9, "keyType" }, /* 226 */ | ^~~~~~~~~ asn1/oid.c:239:43: note: (near initialization for 'oid_names[226].name') asn1/oid.c:240:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 240 | { 0x01, 0, 0, 10, "blissPublicKey" }, /* 227 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:240:43: note: (near initialization for 'oid_names[227].name') asn1/oid.c:241:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 241 | { 0x02, 237, 1, 9, "parameters" }, /* 228 */ | ^~~~~~~~~~~~ asn1/oid.c:241:43: note: (near initialization for 'oid_names[228].name') asn1/oid.c:242:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 242 | { 0x01, 230, 0, 10, "BLISS-I" }, /* 229 */ | ^~~~~~~~~ asn1/oid.c:242:43: note: (near initialization for 'oid_names[229].name') asn1/oid.c:243:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 243 | { 0x02, 231, 0, 10, "BLISS-II" }, /* 230 */ | ^~~~~~~~~~ asn1/oid.c:243:43: note: (near initialization for 'oid_names[230].name') asn1/oid.c:244:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 244 | { 0x03, 232, 0, 10, "BLISS-III" }, /* 231 */ | ^~~~~~~~~~~ asn1/oid.c:244:43: note: (near initialization for 'oid_names[231].name') asn1/oid.c:245:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 245 | { 0x04, 233, 0, 10, "BLISS-IV" }, /* 232 */ | ^~~~~~~~~~ asn1/oid.c:245:43: note: (near initialization for 'oid_names[232].name') asn1/oid.c:246:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 246 | { 0x05, 234, 0, 10, "BLISS-B-I" }, /* 233 */ | ^~~~~~~~~~~ asn1/oid.c:246:43: note: (near initialization for 'oid_names[233].name') asn1/oid.c:247:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 247 | { 0x06, 235, 0, 10, "BLISS-B-II" }, /* 234 */ | ^~~~~~~~~~~~ asn1/oid.c:247:43: note: (near initialization for 'oid_names[234].name') asn1/oid.c:248:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 248 | { 0x07, 236, 0, 10, "BLISS-B-III" }, /* 235 */ | ^~~~~~~~~~~~~ asn1/oid.c:248:43: note: (near initialization for 'oid_names[235].name') asn1/oid.c:249:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 249 | { 0x08, 0, 0, 10, "BLISS-B-IV" }, /* 236 */ | ^~~~~~~~~~~~ asn1/oid.c:249:43: note: (near initialization for 'oid_names[236].name') asn1/oid.c:250:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 250 | { 0x03, 0, 1, 9, "blissSigType" }, /* 237 */ | ^~~~~~~~~~~~~~ asn1/oid.c:250:43: note: (near initialization for 'oid_names[237].name') asn1/oid.c:251:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 251 | { 0x01, 239, 0, 10, "BLISS-with-SHA2-512" }, /* 238 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:251:43: note: (near initialization for 'oid_names[238].name') asn1/oid.c:252:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 252 | { 0x02, 240, 0, 10, "BLISS-with-SHA2-384" }, /* 239 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:252:43: note: (near initialization for 'oid_names[239].name') asn1/oid.c:253:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 253 | { 0x03, 241, 0, 10, "BLISS-with-SHA2-256" }, /* 240 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:253:43: note: (near initialization for 'oid_names[240].name') asn1/oid.c:254:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 254 | { 0x04, 242, 0, 10, "BLISS-with-SHA3-512" }, /* 241 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:254:43: note: (near initialization for 'oid_names[241].name') asn1/oid.c:255:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 255 | { 0x05, 243, 0, 10, "BLISS-with-SHA3-384" }, /* 242 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:255:43: note: (near initialization for 'oid_names[242].name') asn1/oid.c:256:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 256 | { 0x06, 0, 0, 10, "BLISS-with-SHA3-256" }, /* 243 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:256:43: note: (near initialization for 'oid_names[243].name') asn1/oid.c:257:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 257 | { 0x89, 251, 1, 5, "" }, /* 244 */ | ^~ asn1/oid.c:257:43: note: (near initialization for 'oid_names[244].name') asn1/oid.c:258:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 258 | { 0x31, 0, 1, 6, "" }, /* 245 */ | ^~ asn1/oid.c:258:43: note: (near initialization for 'oid_names[245].name') asn1/oid.c:259:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 259 | { 0x01, 0, 1, 7, "" }, /* 246 */ | ^~ asn1/oid.c:259:43: note: (near initialization for 'oid_names[246].name') asn1/oid.c:260:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 260 | { 0x01, 0, 1, 8, "" }, /* 247 */ | ^~ asn1/oid.c:260:43: note: (near initialization for 'oid_names[247].name') asn1/oid.c:261:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 261 | { 0x02, 0, 1, 9, "" }, /* 248 */ | ^~ asn1/oid.c:261:43: note: (near initialization for 'oid_names[248].name') asn1/oid.c:262:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 262 | { 0x02, 0, 1, 10, "" }, /* 249 */ | ^~ asn1/oid.c:262:43: note: (near initialization for 'oid_names[249].name') asn1/oid.c:263:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 263 | { 0x4B, 0, 0, 11, "TCGID" }, /* 250 */ | ^~~~~~~ asn1/oid.c:263:43: note: (near initialization for 'oid_names[250].name') asn1/oid.c:264:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 264 | { 0x97, 255, 1, 5, "" }, /* 251 */ | ^~ asn1/oid.c:264:43: note: (near initialization for 'oid_names[251].name') asn1/oid.c:265:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 265 | { 0x55, 0, 1, 6, "" }, /* 252 */ | ^~ asn1/oid.c:265:43: note: (near initialization for 'oid_names[252].name') asn1/oid.c:266:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 266 | { 0x01, 0, 1, 7, "" }, /* 253 */ | ^~ asn1/oid.c:266:43: note: (near initialization for 'oid_names[253].name') asn1/oid.c:267:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 267 | { 0x02, 0, 0, 8, "blowfish-cbc" }, /* 254 */ | ^~~~~~~~~~~~~~ asn1/oid.c:267:43: note: (near initialization for 'oid_names[254].name') asn1/oid.c:268:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 268 | { 0xC1, 0, 1, 5, "" }, /* 255 */ | ^~ asn1/oid.c:268:43: note: (near initialization for 'oid_names[255].name') asn1/oid.c:269:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 269 | { 0x16, 0, 1, 6, "ntruCryptosystems" }, /* 256 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:269:43: note: (near initialization for 'oid_names[256].name') asn1/oid.c:270:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 270 | { 0x01, 0, 1, 7, "eess" }, /* 257 */ | ^~~~~~ asn1/oid.c:270:43: note: (near initialization for 'oid_names[257].name') asn1/oid.c:271:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 271 | { 0x01, 0, 1, 8, "eess1" }, /* 258 */ | ^~~~~~~ asn1/oid.c:271:43: note: (near initialization for 'oid_names[258].name') asn1/oid.c:272:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 272 | { 0x01, 263, 1, 9, "eess1-algs" }, /* 259 */ | ^~~~~~~~~~~~ asn1/oid.c:272:43: note: (near initialization for 'oid_names[259].name') asn1/oid.c:273:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 273 | { 0x01, 261, 0, 10, "ntru-EESS1v1-SVES" }, /* 260 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:273:43: note: (near initialization for 'oid_names[260].name') asn1/oid.c:274:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 274 | { 0x02, 262, 0, 10, "ntru-EESS1v1-SVSSA" }, /* 261 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:274:43: note: (near initialization for 'oid_names[261].name') asn1/oid.c:275:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 275 | { 0x03, 0, 0, 10, "ntru-EESS1v1-NTRUSign" }, /* 262 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:275:43: note: (near initialization for 'oid_names[262].name') asn1/oid.c:276:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 276 | { 0x02, 293, 1, 9, "eess1-params" }, /* 263 */ | ^~~~~~~~~~~~~~ asn1/oid.c:276:43: note: (near initialization for 'oid_names[263].name') asn1/oid.c:277:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 277 | { 0x01, 265, 0, 10, "ees251ep1" }, /* 264 */ | ^~~~~~~~~~~ asn1/oid.c:277:43: note: (near initialization for 'oid_names[264].name') asn1/oid.c:278:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 278 | { 0x02, 266, 0, 10, "ees347ep1" }, /* 265 */ | ^~~~~~~~~~~ asn1/oid.c:278:43: note: (near initialization for 'oid_names[265].name') asn1/oid.c:279:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 279 | { 0x03, 267, 0, 10, "ees503ep1" }, /* 266 */ | ^~~~~~~~~~~ asn1/oid.c:279:43: note: (near initialization for 'oid_names[266].name') asn1/oid.c:280:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 280 | { 0x07, 268, 0, 10, "ees251sp2" }, /* 267 */ | ^~~~~~~~~~~ asn1/oid.c:280:43: note: (near initialization for 'oid_names[267].name') asn1/oid.c:281:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 281 | { 0x0C, 269, 0, 10, "ees251ep4" }, /* 268 */ | ^~~~~~~~~~~ asn1/oid.c:281:43: note: (near initialization for 'oid_names[268].name') asn1/oid.c:282:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 282 | { 0x0D, 270, 0, 10, "ees251ep5" }, /* 269 */ | ^~~~~~~~~~~ asn1/oid.c:282:43: note: (near initialization for 'oid_names[269].name') asn1/oid.c:283:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 283 | { 0x0E, 271, 0, 10, "ees251sp3" }, /* 270 */ | ^~~~~~~~~~~ asn1/oid.c:283:43: note: (near initialization for 'oid_names[270].name') asn1/oid.c:284:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 284 | { 0x0F, 272, 0, 10, "ees251sp4" }, /* 271 */ | ^~~~~~~~~~~ asn1/oid.c:284:43: note: (near initialization for 'oid_names[271].name') asn1/oid.c:285:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 285 | { 0x10, 273, 0, 10, "ees251sp5" }, /* 272 */ | ^~~~~~~~~~~ asn1/oid.c:285:43: note: (near initialization for 'oid_names[272].name') asn1/oid.c:286:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 286 | { 0x11, 274, 0, 10, "ees251sp6" }, /* 273 */ | ^~~~~~~~~~~ asn1/oid.c:286:43: note: (near initialization for 'oid_names[273].name') asn1/oid.c:287:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 287 | { 0x12, 275, 0, 10, "ees251sp7" }, /* 274 */ | ^~~~~~~~~~~ asn1/oid.c:287:43: note: (near initialization for 'oid_names[274].name') asn1/oid.c:288:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 288 | { 0x13, 276, 0, 10, "ees251sp8" }, /* 275 */ | ^~~~~~~~~~~ asn1/oid.c:288:43: note: (near initialization for 'oid_names[275].name') asn1/oid.c:289:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 289 | { 0x14, 277, 0, 10, "ees251sp9" }, /* 276 */ | ^~~~~~~~~~~ asn1/oid.c:289:43: note: (near initialization for 'oid_names[276].name') asn1/oid.c:290:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 290 | { 0x22, 278, 0, 10, "ees401ep1" }, /* 277 */ | ^~~~~~~~~~~ asn1/oid.c:290:43: note: (near initialization for 'oid_names[277].name') asn1/oid.c:291:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 291 | { 0x23, 279, 0, 10, "ees449ep1" }, /* 278 */ | ^~~~~~~~~~~ asn1/oid.c:291:43: note: (near initialization for 'oid_names[278].name') asn1/oid.c:292:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 292 | { 0x24, 280, 0, 10, "ees677ep1" }, /* 279 */ | ^~~~~~~~~~~ asn1/oid.c:292:43: note: (near initialization for 'oid_names[279].name') asn1/oid.c:293:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 293 | { 0x25, 281, 0, 10, "ees1087ep2" }, /* 280 */ | ^~~~~~~~~~~~ asn1/oid.c:293:43: note: (near initialization for 'oid_names[280].name') asn1/oid.c:294:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 294 | { 0x26, 282, 0, 10, "ees541ep1" }, /* 281 */ | ^~~~~~~~~~~ asn1/oid.c:294:43: note: (near initialization for 'oid_names[281].name') asn1/oid.c:295:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 295 | { 0x27, 283, 0, 10, "ees613ep1" }, /* 282 */ | ^~~~~~~~~~~ asn1/oid.c:295:43: note: (near initialization for 'oid_names[282].name') asn1/oid.c:296:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 296 | { 0x28, 284, 0, 10, "ees887ep1" }, /* 283 */ | ^~~~~~~~~~~ asn1/oid.c:296:43: note: (near initialization for 'oid_names[283].name') asn1/oid.c:297:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 297 | { 0x29, 285, 0, 10, "ees1171ep1" }, /* 284 */ | ^~~~~~~~~~~~ asn1/oid.c:297:43: note: (near initialization for 'oid_names[284].name') asn1/oid.c:298:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 298 | { 0x2A, 286, 0, 10, "ees659ep1" }, /* 285 */ | ^~~~~~~~~~~ asn1/oid.c:298:43: note: (near initialization for 'oid_names[285].name') asn1/oid.c:299:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 299 | { 0x2B, 287, 0, 10, "ees761ep1" }, /* 286 */ | ^~~~~~~~~~~ asn1/oid.c:299:43: note: (near initialization for 'oid_names[286].name') asn1/oid.c:300:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 300 | { 0x2C, 288, 0, 10, "ees1087ep1" }, /* 287 */ | ^~~~~~~~~~~~ asn1/oid.c:300:43: note: (near initialization for 'oid_names[287].name') asn1/oid.c:301:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 301 | { 0x2D, 289, 0, 10, "ees1499ep1" }, /* 288 */ | ^~~~~~~~~~~~ asn1/oid.c:301:43: note: (near initialization for 'oid_names[288].name') asn1/oid.c:302:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 302 | { 0x2E, 290, 0, 10, "ees401ep2" }, /* 289 */ | ^~~~~~~~~~~ asn1/oid.c:302:43: note: (near initialization for 'oid_names[289].name') asn1/oid.c:303:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 303 | { 0x2F, 291, 0, 10, "ees439ep1" }, /* 290 */ | ^~~~~~~~~~~ asn1/oid.c:303:43: note: (near initialization for 'oid_names[290].name') asn1/oid.c:304:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 304 | { 0x30, 292, 0, 10, "ees593ep1" }, /* 291 */ | ^~~~~~~~~~~ asn1/oid.c:304:43: note: (near initialization for 'oid_names[291].name') asn1/oid.c:305:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 305 | { 0x31, 0, 0, 10, "ees743ep1" }, /* 292 */ | ^~~~~~~~~~~ asn1/oid.c:305:43: note: (near initialization for 'oid_names[292].name') asn1/oid.c:306:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 306 | { 0x03, 0, 0, 9, "eess1-encodingMethods" }, /* 293 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:306:43: note: (near initialization for 'oid_names[293].name') asn1/oid.c:307:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 307 | { 0x05, 0, 1, 3, "security" }, /* 294 */ | ^~~~~~~~~~ asn1/oid.c:307:43: note: (near initialization for 'oid_names[294].name') asn1/oid.c:308:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 308 | { 0x05, 0, 1, 4, "mechanisms" }, /* 295 */ | ^~~~~~~~~~~~ asn1/oid.c:308:43: note: (near initialization for 'oid_names[295].name') asn1/oid.c:309:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 309 | { 0x07, 341, 1, 5, "id-pkix" }, /* 296 */ | ^~~~~~~~~ asn1/oid.c:309:43: note: (near initialization for 'oid_names[296].name') asn1/oid.c:310:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 310 | { 0x01, 302, 1, 6, "id-pe" }, /* 297 */ | ^~~~~~~ asn1/oid.c:310:43: note: (near initialization for 'oid_names[297].name') asn1/oid.c:311:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 311 | { 0x01, 299, 0, 7, "authorityInfoAccess" }, /* 298 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:311:43: note: (near initialization for 'oid_names[298].name') asn1/oid.c:312:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 312 | { 0x03, 300, 0, 7, "qcStatements" }, /* 299 */ | ^~~~~~~~~~~~~~ asn1/oid.c:312:43: note: (near initialization for 'oid_names[299].name') asn1/oid.c:313:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 313 | { 0x07, 301, 0, 7, "ipAddrBlocks" }, /* 300 */ | ^~~~~~~~~~~~~~ asn1/oid.c:313:43: note: (near initialization for 'oid_names[300].name') asn1/oid.c:314:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 314 | { 0x18, 0, 0, 7, "tlsfeature" }, /* 301 */ | ^~~~~~~~~~~~ asn1/oid.c:314:43: note: (near initialization for 'oid_names[301].name') asn1/oid.c:315:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 315 | { 0x02, 305, 1, 6, "id-qt" }, /* 302 */ | ^~~~~~~ asn1/oid.c:315:43: note: (near initialization for 'oid_names[302].name') asn1/oid.c:316:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 316 | { 0x01, 304, 0, 7, "cps" }, /* 303 */ | ^~~~~ asn1/oid.c:316:43: note: (near initialization for 'oid_names[303].name') asn1/oid.c:317:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 317 | { 0x02, 0, 0, 7, "unotice" }, /* 304 */ | ^~~~~~~~~ asn1/oid.c:317:43: note: (near initialization for 'oid_names[304].name') asn1/oid.c:318:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 318 | { 0x03, 315, 1, 6, "id-kp" }, /* 305 */ | ^~~~~~~ asn1/oid.c:318:43: note: (near initialization for 'oid_names[305].name') asn1/oid.c:319:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 319 | { 0x01, 307, 0, 7, "serverAuth" }, /* 306 */ | ^~~~~~~~~~~~ asn1/oid.c:319:43: note: (near initialization for 'oid_names[306].name') asn1/oid.c:320:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 320 | { 0x02, 308, 0, 7, "clientAuth" }, /* 307 */ | ^~~~~~~~~~~~ asn1/oid.c:320:43: note: (near initialization for 'oid_names[307].name') asn1/oid.c:321:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 321 | { 0x03, 309, 0, 7, "codeSigning" }, /* 308 */ | ^~~~~~~~~~~~~ asn1/oid.c:321:43: note: (near initialization for 'oid_names[308].name') asn1/oid.c:322:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 322 | { 0x04, 310, 0, 7, "emailProtection" }, /* 309 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:322:43: note: (near initialization for 'oid_names[309].name') asn1/oid.c:323:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 323 | { 0x05, 311, 0, 7, "ipsecEndSystem" }, /* 310 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:323:43: note: (near initialization for 'oid_names[310].name') asn1/oid.c:324:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 324 | { 0x06, 312, 0, 7, "ipsecTunnel" }, /* 311 */ | ^~~~~~~~~~~~~ asn1/oid.c:324:43: note: (near initialization for 'oid_names[311].name') asn1/oid.c:325:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 325 | { 0x07, 313, 0, 7, "ipsecUser" }, /* 312 */ | ^~~~~~~~~~~ asn1/oid.c:325:43: note: (near initialization for 'oid_names[312].name') asn1/oid.c:326:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 326 | { 0x08, 314, 0, 7, "timeStamping" }, /* 313 */ | ^~~~~~~~~~~~~~ asn1/oid.c:326:43: note: (near initialization for 'oid_names[313].name') asn1/oid.c:327:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 327 | { 0x09, 0, 0, 7, "ocspSigning" }, /* 314 */ | ^~~~~~~~~~~~~ asn1/oid.c:327:43: note: (near initialization for 'oid_names[314].name') asn1/oid.c:328:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 328 | { 0x08, 323, 1, 6, "id-otherNames" }, /* 315 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:328:43: note: (near initialization for 'oid_names[315].name') asn1/oid.c:329:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 329 | { 0x01, 317, 0, 7, "personalData" }, /* 316 */ | ^~~~~~~~~~~~~~ asn1/oid.c:329:43: note: (near initialization for 'oid_names[316].name') asn1/oid.c:330:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 330 | { 0x02, 318, 0, 7, "userGroup" }, /* 317 */ | ^~~~~~~~~~~ asn1/oid.c:330:43: note: (near initialization for 'oid_names[317].name') asn1/oid.c:331:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 331 | { 0x03, 319, 0, 7, "id-on-permanentIdentifier" }, /* 318 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:331:43: note: (near initialization for 'oid_names[318].name') asn1/oid.c:332:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 332 | { 0x04, 320, 0, 7, "id-on-hardwareModuleName" }, /* 319 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:332:43: note: (near initialization for 'oid_names[319].name') asn1/oid.c:333:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 333 | { 0x05, 321, 0, 7, "xmppAddr" }, /* 320 */ | ^~~~~~~~~~ asn1/oid.c:333:43: note: (near initialization for 'oid_names[320].name') asn1/oid.c:334:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 334 | { 0x06, 322, 0, 7, "id-on-SIM" }, /* 321 */ | ^~~~~~~~~~~ asn1/oid.c:334:43: note: (near initialization for 'oid_names[321].name') asn1/oid.c:335:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 335 | { 0x07, 0, 0, 7, "id-on-dnsSRV" }, /* 322 */ | ^~~~~~~~~~~~~~ asn1/oid.c:335:43: note: (near initialization for 'oid_names[322].name') asn1/oid.c:336:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 336 | { 0x0A, 328, 1, 6, "id-aca" }, /* 323 */ | ^~~~~~~~ asn1/oid.c:336:43: note: (near initialization for 'oid_names[323].name') asn1/oid.c:337:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 337 | { 0x01, 325, 0, 7, "authenticationInfo" }, /* 324 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:337:43: note: (near initialization for 'oid_names[324].name') asn1/oid.c:338:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 338 | { 0x02, 326, 0, 7, "accessIdentity" }, /* 325 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:338:43: note: (near initialization for 'oid_names[325].name') asn1/oid.c:339:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 339 | { 0x03, 327, 0, 7, "chargingIdentity" }, /* 326 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:339:43: note: (near initialization for 'oid_names[326].name') asn1/oid.c:340:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 340 | { 0x04, 0, 0, 7, "group" }, /* 327 */ | ^~~~~~~ asn1/oid.c:340:43: note: (near initialization for 'oid_names[327].name') asn1/oid.c:341:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 341 | { 0x0B, 329, 0, 6, "subjectInfoAccess" }, /* 328 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:341:43: note: (near initialization for 'oid_names[328].name') asn1/oid.c:342:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 342 | { 0x30, 0, 1, 6, "id-ad" }, /* 329 */ | ^~~~~~~ asn1/oid.c:342:43: note: (near initialization for 'oid_names[329].name') asn1/oid.c:343:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 343 | { 0x01, 338, 1, 7, "ocsp" }, /* 330 */ | ^~~~~~ asn1/oid.c:343:43: note: (near initialization for 'oid_names[330].name') asn1/oid.c:344:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 344 | { 0x01, 332, 0, 8, "basic" }, /* 331 */ | ^~~~~~~ asn1/oid.c:344:43: note: (near initialization for 'oid_names[331].name') asn1/oid.c:345:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 345 | { 0x02, 333, 0, 8, "nonce" }, /* 332 */ | ^~~~~~~ asn1/oid.c:345:43: note: (near initialization for 'oid_names[332].name') asn1/oid.c:346:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 346 | { 0x03, 334, 0, 8, "crl" }, /* 333 */ | ^~~~~ asn1/oid.c:346:43: note: (near initialization for 'oid_names[333].name') asn1/oid.c:347:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 347 | { 0x04, 335, 0, 8, "response" }, /* 334 */ | ^~~~~~~~~~ asn1/oid.c:347:43: note: (near initialization for 'oid_names[334].name') asn1/oid.c:348:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 348 | { 0x05, 336, 0, 8, "noCheck" }, /* 335 */ | ^~~~~~~~~ asn1/oid.c:348:43: note: (near initialization for 'oid_names[335].name') asn1/oid.c:349:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 349 | { 0x06, 337, 0, 8, "archiveCutoff" }, /* 336 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:349:43: note: (near initialization for 'oid_names[336].name') asn1/oid.c:350:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 350 | { 0x07, 0, 0, 8, "serviceLocator" }, /* 337 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:350:43: note: (near initialization for 'oid_names[337].name') asn1/oid.c:351:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 351 | { 0x02, 339, 0, 7, "caIssuers" }, /* 338 */ | ^~~~~~~~~~~ asn1/oid.c:351:43: note: (near initialization for 'oid_names[338].name') asn1/oid.c:352:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 352 | { 0x03, 340, 0, 7, "timeStamping" }, /* 339 */ | ^~~~~~~~~~~~~~ asn1/oid.c:352:43: note: (near initialization for 'oid_names[339].name') asn1/oid.c:353:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 353 | { 0x05, 0, 0, 7, "caRepository" }, /* 340 */ | ^~~~~~~~~~~~~~ asn1/oid.c:353:43: note: (near initialization for 'oid_names[340].name') asn1/oid.c:354:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 354 | { 0x08, 0, 1, 5, "ipsec" }, /* 341 */ | ^~~~~~~ asn1/oid.c:354:43: note: (near initialization for 'oid_names[341].name') asn1/oid.c:355:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 355 | { 0x02, 0, 1, 6, "certificate" }, /* 342 */ | ^~~~~~~~~~~~~ asn1/oid.c:355:43: note: (near initialization for 'oid_names[342].name') asn1/oid.c:356:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 356 | { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 343 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:356:43: note: (near initialization for 'oid_names[343].name') asn1/oid.c:357:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 357 | { 0x0E, 350, 1, 1, "oiw" }, /* 344 */ | ^~~~~ asn1/oid.c:357:43: note: (near initialization for 'oid_names[344].name') asn1/oid.c:358:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 358 | { 0x03, 0, 1, 2, "secsig" }, /* 345 */ | ^~~~~~~~ asn1/oid.c:358:43: note: (near initialization for 'oid_names[345].name') asn1/oid.c:359:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 359 | { 0x02, 0, 1, 3, "algorithms" }, /* 346 */ | ^~~~~~~~~~~~ asn1/oid.c:359:43: note: (near initialization for 'oid_names[346].name') asn1/oid.c:360:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 360 | { 0x07, 348, 0, 4, "des-cbc" }, /* 347 */ | ^~~~~~~~~ asn1/oid.c:360:43: note: (near initialization for 'oid_names[347].name') asn1/oid.c:361:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 361 | { 0x1A, 349, 0, 4, "sha-1" }, /* 348 */ | ^~~~~~~ asn1/oid.c:361:43: note: (near initialization for 'oid_names[348].name') asn1/oid.c:362:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 362 | { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 349 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:362:43: note: (near initialization for 'oid_names[349].name') asn1/oid.c:363:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 363 | { 0x24, 396, 1, 1, "TeleTrusT" }, /* 350 */ | ^~~~~~~~~~~ asn1/oid.c:363:43: note: (near initialization for 'oid_names[350].name') asn1/oid.c:364:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 364 | { 0x03, 0, 1, 2, "algorithm" }, /* 351 */ | ^~~~~~~~~~~ asn1/oid.c:364:43: note: (near initialization for 'oid_names[351].name') asn1/oid.c:365:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 365 | { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 352 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:365:43: note: (near initialization for 'oid_names[352].name') asn1/oid.c:366:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 366 | { 0x01, 357, 1, 4, "rsaSignature" }, /* 353 */ | ^~~~~~~~~~~~~~ asn1/oid.c:366:43: note: (near initialization for 'oid_names[353].name') asn1/oid.c:367:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 367 | { 0x02, 355, 0, 5, "rsaSigWithripemd160" }, /* 354 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:367:43: note: (near initialization for 'oid_names[354].name') asn1/oid.c:368:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 368 | { 0x03, 356, 0, 5, "rsaSigWithripemd128" }, /* 355 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:368:43: note: (near initialization for 'oid_names[355].name') asn1/oid.c:369:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 369 | { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 356 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:369:43: note: (near initialization for 'oid_names[356].name') asn1/oid.c:370:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 370 | { 0x02, 0, 1, 4, "ecSign" }, /* 357 */ | ^~~~~~~~ asn1/oid.c:370:43: note: (near initialization for 'oid_names[357].name') asn1/oid.c:371:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 371 | { 0x01, 359, 0, 5, "ecSignWithsha1" }, /* 358 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:371:43: note: (near initialization for 'oid_names[358].name') asn1/oid.c:372:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 372 | { 0x02, 360, 0, 5, "ecSignWithripemd160" }, /* 359 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:372:43: note: (near initialization for 'oid_names[359].name') asn1/oid.c:373:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 373 | { 0x03, 361, 0, 5, "ecSignWithmd2" }, /* 360 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:373:43: note: (near initialization for 'oid_names[360].name') asn1/oid.c:374:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 374 | { 0x04, 362, 0, 5, "ecSignWithmd5" }, /* 361 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:374:43: note: (near initialization for 'oid_names[361].name') asn1/oid.c:375:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 375 | { 0x05, 379, 1, 5, "ttt-ecg" }, /* 362 */ | ^~~~~~~~~ asn1/oid.c:375:43: note: (near initialization for 'oid_names[362].name') asn1/oid.c:376:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 376 | { 0x01, 367, 1, 6, "fieldType" }, /* 363 */ | ^~~~~~~~~~~ asn1/oid.c:376:43: note: (near initialization for 'oid_names[363].name') asn1/oid.c:377:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 377 | { 0x01, 0, 1, 7, "characteristictwoField" }, /* 364 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:377:43: note: (near initialization for 'oid_names[364].name') asn1/oid.c:378:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 378 | { 0x01, 0, 1, 8, "basisType" }, /* 365 */ | ^~~~~~~~~~~ asn1/oid.c:378:43: note: (near initialization for 'oid_names[365].name') asn1/oid.c:379:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 379 | { 0x01, 0, 0, 9, "ipBasis" }, /* 366 */ | ^~~~~~~~~ asn1/oid.c:379:43: note: (near initialization for 'oid_names[366].name') asn1/oid.c:380:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 380 | { 0x02, 369, 1, 6, "keyType" }, /* 367 */ | ^~~~~~~~~ asn1/oid.c:380:43: note: (near initialization for 'oid_names[367].name') asn1/oid.c:381:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 381 | { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 368 */ | ^~~~~~~~~~~~~~ asn1/oid.c:381:43: note: (near initialization for 'oid_names[368].name') asn1/oid.c:382:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 382 | { 0x03, 370, 0, 6, "curve" }, /* 369 */ | ^~~~~~~ asn1/oid.c:382:43: note: (near initialization for 'oid_names[369].name') asn1/oid.c:383:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 383 | { 0x04, 377, 1, 6, "signatures" }, /* 370 */ | ^~~~~~~~~~~~ asn1/oid.c:383:43: note: (near initialization for 'oid_names[370].name') asn1/oid.c:384:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 384 | { 0x01, 372, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 371 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:384:43: note: (near initialization for 'oid_names[371].name') asn1/oid.c:385:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 385 | { 0x02, 373, 0, 7, "ecgdsa-with-SHA1" }, /* 372 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:385:43: note: (near initialization for 'oid_names[372].name') asn1/oid.c:386:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 386 | { 0x03, 374, 0, 7, "ecgdsa-with-SHA224" }, /* 373 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:386:43: note: (near initialization for 'oid_names[373].name') asn1/oid.c:387:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 387 | { 0x04, 375, 0, 7, "ecgdsa-with-SHA256" }, /* 374 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:387:43: note: (near initialization for 'oid_names[374].name') asn1/oid.c:388:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 388 | { 0x05, 376, 0, 7, "ecgdsa-with-SHA384" }, /* 375 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:388:43: note: (near initialization for 'oid_names[375].name') asn1/oid.c:389:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 389 | { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 376 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:389:43: note: (near initialization for 'oid_names[376].name') asn1/oid.c:390:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 390 | { 0x05, 0, 1, 6, "module" }, /* 377 */ | ^~~~~~~~ asn1/oid.c:390:43: note: (near initialization for 'oid_names[377].name') asn1/oid.c:391:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 391 | { 0x01, 0, 0, 7, "1" }, /* 378 */ | ^~~ asn1/oid.c:391:43: note: (near initialization for 'oid_names[378].name') asn1/oid.c:392:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 392 | { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 379 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:392:43: note: (near initialization for 'oid_names[379].name') asn1/oid.c:393:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 393 | { 0x01, 0, 1, 6, "ellipticCurve" }, /* 380 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:393:43: note: (near initialization for 'oid_names[380].name') asn1/oid.c:394:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 394 | { 0x01, 0, 1, 7, "versionOne" }, /* 381 */ | ^~~~~~~~~~~~ asn1/oid.c:394:43: note: (near initialization for 'oid_names[381].name') asn1/oid.c:395:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 395 | { 0x01, 383, 0, 8, "brainpoolP160r1" }, /* 382 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:395:43: note: (near initialization for 'oid_names[382].name') asn1/oid.c:396:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 396 | { 0x02, 384, 0, 8, "brainpoolP160t1" }, /* 383 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:396:43: note: (near initialization for 'oid_names[383].name') asn1/oid.c:397:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 397 | { 0x03, 385, 0, 8, "brainpoolP192r1" }, /* 384 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:397:43: note: (near initialization for 'oid_names[384].name') asn1/oid.c:398:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 398 | { 0x04, 386, 0, 8, "brainpoolP192t1" }, /* 385 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:398:43: note: (near initialization for 'oid_names[385].name') asn1/oid.c:399:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 399 | { 0x05, 387, 0, 8, "brainpoolP224r1" }, /* 386 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:399:43: note: (near initialization for 'oid_names[386].name') asn1/oid.c:400:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 400 | { 0x06, 388, 0, 8, "brainpoolP224t1" }, /* 387 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:400:43: note: (near initialization for 'oid_names[387].name') asn1/oid.c:401:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 401 | { 0x07, 389, 0, 8, "brainpoolP256r1" }, /* 388 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:401:43: note: (near initialization for 'oid_names[388].name') asn1/oid.c:402:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 402 | { 0x08, 390, 0, 8, "brainpoolP256t1" }, /* 389 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:402:43: note: (near initialization for 'oid_names[389].name') asn1/oid.c:403:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 403 | { 0x09, 391, 0, 8, "brainpoolP320r1" }, /* 390 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:403:43: note: (near initialization for 'oid_names[390].name') asn1/oid.c:404:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 404 | { 0x0A, 392, 0, 8, "brainpoolP320t1" }, /* 391 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:404:43: note: (near initialization for 'oid_names[391].name') asn1/oid.c:405:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 405 | { 0x0B, 393, 0, 8, "brainpoolP384r1" }, /* 392 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:405:43: note: (near initialization for 'oid_names[392].name') asn1/oid.c:406:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 406 | { 0x0C, 394, 0, 8, "brainpoolP384t1" }, /* 393 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:406:43: note: (near initialization for 'oid_names[393].name') asn1/oid.c:407:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 407 | { 0x0D, 395, 0, 8, "brainpoolP512r1" }, /* 394 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:407:43: note: (near initialization for 'oid_names[394].name') asn1/oid.c:408:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 408 | { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 395 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:408:43: note: (near initialization for 'oid_names[395].name') asn1/oid.c:409:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 409 | { 0x65, 399, 1, 1, "Thawte" }, /* 396 */ | ^~~~~~~~ asn1/oid.c:409:43: note: (near initialization for 'oid_names[396].name') asn1/oid.c:410:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 410 | { 0x70, 398, 0, 2, "id-Ed25519" }, /* 397 */ | ^~~~~~~~~~~~ asn1/oid.c:410:43: note: (near initialization for 'oid_names[397].name') asn1/oid.c:411:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 411 | { 0x71, 0, 0, 2, "id-Ed448" }, /* 398 */ | ^~~~~~~~~~ asn1/oid.c:411:43: note: (near initialization for 'oid_names[398].name') asn1/oid.c:412:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 412 | { 0x81, 0, 1, 1, "" }, /* 399 */ | ^~ asn1/oid.c:412:43: note: (near initialization for 'oid_names[399].name') asn1/oid.c:413:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 413 | { 0x04, 0, 1, 2, "Certicom" }, /* 400 */ | ^~~~~~~~~~ asn1/oid.c:413:43: note: (near initialization for 'oid_names[400].name') asn1/oid.c:414:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 414 | { 0x00, 0, 1, 3, "curve" }, /* 401 */ | ^~~~~~~ asn1/oid.c:414:43: note: (near initialization for 'oid_names[401].name') asn1/oid.c:415:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 415 | { 0x01, 403, 0, 4, "sect163k1" }, /* 402 */ | ^~~~~~~~~~~ asn1/oid.c:415:43: note: (near initialization for 'oid_names[402].name') asn1/oid.c:416:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 416 | { 0x02, 404, 0, 4, "sect163r1" }, /* 403 */ | ^~~~~~~~~~~ asn1/oid.c:416:43: note: (near initialization for 'oid_names[403].name') asn1/oid.c:417:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 417 | { 0x03, 405, 0, 4, "sect239k1" }, /* 404 */ | ^~~~~~~~~~~ asn1/oid.c:417:43: note: (near initialization for 'oid_names[404].name') asn1/oid.c:418:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 418 | { 0x04, 406, 0, 4, "sect113r1" }, /* 405 */ | ^~~~~~~~~~~ asn1/oid.c:418:43: note: (near initialization for 'oid_names[405].name') asn1/oid.c:419:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 419 | { 0x05, 407, 0, 4, "sect113r2" }, /* 406 */ | ^~~~~~~~~~~ asn1/oid.c:419:43: note: (near initialization for 'oid_names[406].name') asn1/oid.c:420:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 420 | { 0x06, 408, 0, 4, "secp112r1" }, /* 407 */ | ^~~~~~~~~~~ asn1/oid.c:420:43: note: (near initialization for 'oid_names[407].name') asn1/oid.c:421:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 421 | { 0x07, 409, 0, 4, "secp112r2" }, /* 408 */ | ^~~~~~~~~~~ asn1/oid.c:421:43: note: (near initialization for 'oid_names[408].name') asn1/oid.c:422:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 422 | { 0x08, 410, 0, 4, "secp160r1" }, /* 409 */ | ^~~~~~~~~~~ asn1/oid.c:422:43: note: (near initialization for 'oid_names[409].name') asn1/oid.c:423:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 423 | { 0x09, 411, 0, 4, "secp160k1" }, /* 410 */ | ^~~~~~~~~~~ asn1/oid.c:423:43: note: (near initialization for 'oid_names[410].name') asn1/oid.c:424:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 424 | { 0x0A, 412, 0, 4, "secp256k1" }, /* 411 */ | ^~~~~~~~~~~ asn1/oid.c:424:43: note: (near initialization for 'oid_names[411].name') asn1/oid.c:425:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 425 | { 0x0F, 413, 0, 4, "sect163r2" }, /* 412 */ | ^~~~~~~~~~~ asn1/oid.c:425:43: note: (near initialization for 'oid_names[412].name') asn1/oid.c:426:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 426 | { 0x10, 414, 0, 4, "sect283k1" }, /* 413 */ | ^~~~~~~~~~~ asn1/oid.c:426:43: note: (near initialization for 'oid_names[413].name') asn1/oid.c:427:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 427 | { 0x11, 415, 0, 4, "sect283r1" }, /* 414 */ | ^~~~~~~~~~~ asn1/oid.c:427:43: note: (near initialization for 'oid_names[414].name') asn1/oid.c:428:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 428 | { 0x16, 416, 0, 4, "sect131r1" }, /* 415 */ | ^~~~~~~~~~~ asn1/oid.c:428:43: note: (near initialization for 'oid_names[415].name') asn1/oid.c:429:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 429 | { 0x17, 417, 0, 4, "sect131r2" }, /* 416 */ | ^~~~~~~~~~~ asn1/oid.c:429:43: note: (near initialization for 'oid_names[416].name') asn1/oid.c:430:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 430 | { 0x18, 418, 0, 4, "sect193r1" }, /* 417 */ | ^~~~~~~~~~~ asn1/oid.c:430:43: note: (near initialization for 'oid_names[417].name') asn1/oid.c:431:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 431 | { 0x19, 419, 0, 4, "sect193r2" }, /* 418 */ | ^~~~~~~~~~~ asn1/oid.c:431:43: note: (near initialization for 'oid_names[418].name') asn1/oid.c:432:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 432 | { 0x1A, 420, 0, 4, "sect233k1" }, /* 419 */ | ^~~~~~~~~~~ asn1/oid.c:432:43: note: (near initialization for 'oid_names[419].name') asn1/oid.c:433:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 433 | { 0x1B, 421, 0, 4, "sect233r1" }, /* 420 */ | ^~~~~~~~~~~ asn1/oid.c:433:43: note: (near initialization for 'oid_names[420].name') asn1/oid.c:434:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 434 | { 0x1C, 422, 0, 4, "secp128r1" }, /* 421 */ | ^~~~~~~~~~~ asn1/oid.c:434:43: note: (near initialization for 'oid_names[421].name') asn1/oid.c:435:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 435 | { 0x1D, 423, 0, 4, "secp128r2" }, /* 422 */ | ^~~~~~~~~~~ asn1/oid.c:435:43: note: (near initialization for 'oid_names[422].name') asn1/oid.c:436:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 436 | { 0x1E, 424, 0, 4, "secp160r2" }, /* 423 */ | ^~~~~~~~~~~ asn1/oid.c:436:43: note: (near initialization for 'oid_names[423].name') asn1/oid.c:437:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 437 | { 0x1F, 425, 0, 4, "secp192k1" }, /* 424 */ | ^~~~~~~~~~~ asn1/oid.c:437:43: note: (near initialization for 'oid_names[424].name') asn1/oid.c:438:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 438 | { 0x20, 426, 0, 4, "secp224k1" }, /* 425 */ | ^~~~~~~~~~~ asn1/oid.c:438:43: note: (near initialization for 'oid_names[425].name') asn1/oid.c:439:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 439 | { 0x21, 427, 0, 4, "secp224r1" }, /* 426 */ | ^~~~~~~~~~~ asn1/oid.c:439:43: note: (near initialization for 'oid_names[426].name') asn1/oid.c:440:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 440 | { 0x22, 428, 0, 4, "secp384r1" }, /* 427 */ | ^~~~~~~~~~~ asn1/oid.c:440:43: note: (near initialization for 'oid_names[427].name') asn1/oid.c:441:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 441 | { 0x23, 429, 0, 4, "secp521r1" }, /* 428 */ | ^~~~~~~~~~~ asn1/oid.c:441:43: note: (near initialization for 'oid_names[428].name') asn1/oid.c:442:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 442 | { 0x24, 430, 0, 4, "sect409k1" }, /* 429 */ | ^~~~~~~~~~~ asn1/oid.c:442:43: note: (near initialization for 'oid_names[429].name') asn1/oid.c:443:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 443 | { 0x25, 431, 0, 4, "sect409r1" }, /* 430 */ | ^~~~~~~~~~~ asn1/oid.c:443:43: note: (near initialization for 'oid_names[430].name') asn1/oid.c:444:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 444 | { 0x26, 432, 0, 4, "sect571k1" }, /* 431 */ | ^~~~~~~~~~~ asn1/oid.c:444:43: note: (near initialization for 'oid_names[431].name') asn1/oid.c:445:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 445 | { 0x27, 0, 0, 4, "sect571r1" }, /* 432 */ | ^~~~~~~~~~~ asn1/oid.c:445:43: note: (near initialization for 'oid_names[432].name') asn1/oid.c:446:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 446 | {0x60, 496, 1, 0, "" }, /* 433 */ | ^~ asn1/oid.c:446:43: note: (near initialization for 'oid_names[433].name') asn1/oid.c:447:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 447 | { 0x86, 0, 1, 1, "" }, /* 434 */ | ^~ asn1/oid.c:447:43: note: (near initialization for 'oid_names[434].name') asn1/oid.c:448:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 448 | { 0x48, 0, 1, 2, "" }, /* 435 */ | ^~ asn1/oid.c:448:43: note: (near initialization for 'oid_names[435].name') asn1/oid.c:449:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 449 | { 0x01, 0, 1, 3, "organization" }, /* 436 */ | ^~~~~~~~~~~~~~ asn1/oid.c:449:43: note: (near initialization for 'oid_names[436].name') asn1/oid.c:450:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 450 | { 0x65, 472, 1, 4, "gov" }, /* 437 */ | ^~~~~ asn1/oid.c:450:43: note: (near initialization for 'oid_names[437].name') asn1/oid.c:451:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 451 | { 0x03, 0, 1, 5, "csor" }, /* 438 */ | ^~~~~~ asn1/oid.c:451:43: note: (near initialization for 'oid_names[438].name') asn1/oid.c:452:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 452 | { 0x04, 0, 1, 6, "nistalgorithm" }, /* 439 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:452:43: note: (near initialization for 'oid_names[439].name') asn1/oid.c:453:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 453 | { 0x01, 450, 1, 7, "aes" }, /* 440 */ | ^~~~~ asn1/oid.c:453:43: note: (near initialization for 'oid_names[440].name') asn1/oid.c:454:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 454 | { 0x02, 442, 0, 8, "id-aes128-CBC" }, /* 441 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:454:43: note: (near initialization for 'oid_names[441].name') asn1/oid.c:455:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 455 | { 0x06, 443, 0, 8, "id-aes128-GCM" }, /* 442 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:455:43: note: (near initialization for 'oid_names[442].name') asn1/oid.c:456:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 456 | { 0x07, 444, 0, 8, "id-aes128-CCM" }, /* 443 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:456:43: note: (near initialization for 'oid_names[443].name') asn1/oid.c:457:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 457 | { 0x16, 445, 0, 8, "id-aes192-CBC" }, /* 444 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:457:43: note: (near initialization for 'oid_names[444].name') asn1/oid.c:458:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 458 | { 0x1A, 446, 0, 8, "id-aes192-GCM" }, /* 445 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:458:43: note: (near initialization for 'oid_names[445].name') asn1/oid.c:459:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 459 | { 0x1B, 447, 0, 8, "id-aes192-CCM" }, /* 446 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:459:43: note: (near initialization for 'oid_names[446].name') asn1/oid.c:460:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 460 | { 0x2A, 448, 0, 8, "id-aes256-CBC" }, /* 447 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:460:43: note: (near initialization for 'oid_names[447].name') asn1/oid.c:461:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 461 | { 0x2E, 449, 0, 8, "id-aes256-GCM" }, /* 448 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:461:43: note: (near initialization for 'oid_names[448].name') asn1/oid.c:462:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 462 | { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 449 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:462:43: note: (near initialization for 'oid_names[449].name') asn1/oid.c:463:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 463 | { 0x02, 463, 1, 7, "hashAlgs" }, /* 450 */ | ^~~~~~~~~~ asn1/oid.c:463:43: note: (near initialization for 'oid_names[450].name') asn1/oid.c:464:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 464 | { 0x01, 452, 0, 8, "id-sha256" }, /* 451 */ | ^~~~~~~~~~~ asn1/oid.c:464:43: note: (near initialization for 'oid_names[451].name') asn1/oid.c:465:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 465 | { 0x02, 453, 0, 8, "id-sha384" }, /* 452 */ | ^~~~~~~~~~~ asn1/oid.c:465:43: note: (near initialization for 'oid_names[452].name') asn1/oid.c:466:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 466 | { 0x03, 454, 0, 8, "id-sha512" }, /* 453 */ | ^~~~~~~~~~~ asn1/oid.c:466:43: note: (near initialization for 'oid_names[453].name') asn1/oid.c:467:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 467 | { 0x04, 455, 0, 8, "id-sha224" }, /* 454 */ | ^~~~~~~~~~~ asn1/oid.c:467:43: note: (near initialization for 'oid_names[454].name') asn1/oid.c:468:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 468 | { 0x05, 456, 0, 8, "id-sha512-224" }, /* 455 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:468:43: note: (near initialization for 'oid_names[455].name') asn1/oid.c:469:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 469 | { 0x06, 457, 0, 8, "id-sha512-256" }, /* 456 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:469:43: note: (near initialization for 'oid_names[456].name') asn1/oid.c:470:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 470 | { 0x07, 458, 0, 8, "id-sha3-224" }, /* 457 */ | ^~~~~~~~~~~~~ asn1/oid.c:470:43: note: (near initialization for 'oid_names[457].name') asn1/oid.c:471:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 471 | { 0x08, 459, 0, 8, "id-sha3-256" }, /* 458 */ | ^~~~~~~~~~~~~ asn1/oid.c:471:43: note: (near initialization for 'oid_names[458].name') asn1/oid.c:472:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 472 | { 0x09, 460, 0, 8, "id-sha3-384" }, /* 459 */ | ^~~~~~~~~~~~~ asn1/oid.c:472:43: note: (near initialization for 'oid_names[459].name') asn1/oid.c:473:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 473 | { 0x0A, 461, 0, 8, "id-sha3-512" }, /* 460 */ | ^~~~~~~~~~~~~ asn1/oid.c:473:43: note: (near initialization for 'oid_names[460].name') asn1/oid.c:474:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 474 | { 0x0B, 462, 0, 8, "id-shake128" }, /* 461 */ | ^~~~~~~~~~~~~ asn1/oid.c:474:43: note: (near initialization for 'oid_names[461].name') asn1/oid.c:475:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 475 | { 0x0C, 0, 0, 8, "id-shake256" }, /* 462 */ | ^~~~~~~~~~~~~ asn1/oid.c:475:43: note: (near initialization for 'oid_names[462].name') asn1/oid.c:476:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 476 | { 0x03, 0, 1, 7, "sigAlgs" }, /* 463 */ | ^~~~~~~~~ asn1/oid.c:476:43: note: (near initialization for 'oid_names[463].name') asn1/oid.c:477:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 477 | { 0x09, 465, 0, 8, "id-ecdsa-with-sha3-224" }, /* 464 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:477:43: note: (near initialization for 'oid_names[464].name') asn1/oid.c:478:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 478 | { 0x0A, 466, 0, 8, "id-ecdsa-with-sha3-256" }, /* 465 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:478:43: note: (near initialization for 'oid_names[465].name') asn1/oid.c:479:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 479 | { 0x0B, 467, 0, 8, "id-ecdsa-with-sha3-384" }, /* 466 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:479:43: note: (near initialization for 'oid_names[466].name') asn1/oid.c:480:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 480 | { 0x0C, 468, 0, 8, "id-ecdsa-with-sha3-512" }, /* 467 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:480:43: note: (near initialization for 'oid_names[467].name') asn1/oid.c:481:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 481 | { 0x0D, 469, 0, 8, "id-rsassa-pkcs1v15-with-sha3-224"}, /* 468 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:481:43: note: (near initialization for 'oid_names[468].name') asn1/oid.c:482:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 482 | { 0x0E, 470, 0, 8, "id-rsassa-pkcs1v15-with-sha3-256"}, /* 469 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:482:43: note: (near initialization for 'oid_names[469].name') asn1/oid.c:483:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 483 | { 0x0F, 471, 0, 8, "id-rsassa-pkcs1v15-with-sha3-384"}, /* 470 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:483:43: note: (near initialization for 'oid_names[470].name') asn1/oid.c:484:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 484 | { 0x10, 0, 0, 8, "id-rsassa-pkcs1v15-with-sha3-512"}, /* 471 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:484:43: note: (near initialization for 'oid_names[471].name') asn1/oid.c:485:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 485 | { 0x86, 0, 1, 4, "" }, /* 472 */ | ^~ asn1/oid.c:485:43: note: (near initialization for 'oid_names[472].name') asn1/oid.c:486:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 486 | { 0xf8, 0, 1, 5, "" }, /* 473 */ | ^~ asn1/oid.c:486:43: note: (near initialization for 'oid_names[473].name') asn1/oid.c:487:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 487 | { 0x42, 486, 1, 6, "netscape" }, /* 474 */ | ^~~~~~~~~~ asn1/oid.c:487:43: note: (near initialization for 'oid_names[474].name') asn1/oid.c:488:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 488 | { 0x01, 481, 1, 7, "" }, /* 475 */ | ^~ asn1/oid.c:488:43: note: (near initialization for 'oid_names[475].name') asn1/oid.c:489:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 489 | { 0x01, 477, 0, 8, "nsCertType" }, /* 476 */ | ^~~~~~~~~~~~ asn1/oid.c:489:43: note: (near initialization for 'oid_names[476].name') asn1/oid.c:490:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 490 | { 0x03, 478, 0, 8, "nsRevocationUrl" }, /* 477 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:490:43: note: (near initialization for 'oid_names[477].name') asn1/oid.c:491:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 491 | { 0x04, 479, 0, 8, "nsCaRevocationUrl" }, /* 478 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:491:43: note: (near initialization for 'oid_names[478].name') asn1/oid.c:492:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 492 | { 0x08, 480, 0, 8, "nsCaPolicyUrl" }, /* 479 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:492:43: note: (near initialization for 'oid_names[479].name') asn1/oid.c:493:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 493 | { 0x0d, 0, 0, 8, "nsComment" }, /* 480 */ | ^~~~~~~~~~~ asn1/oid.c:493:43: note: (near initialization for 'oid_names[480].name') asn1/oid.c:494:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 494 | { 0x03, 484, 1, 7, "directory" }, /* 481 */ | ^~~~~~~~~~~ asn1/oid.c:494:43: note: (near initialization for 'oid_names[481].name') asn1/oid.c:495:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 495 | { 0x01, 0, 1, 8, "" }, /* 482 */ | ^~ asn1/oid.c:495:43: note: (near initialization for 'oid_names[482].name') asn1/oid.c:496:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 496 | { 0x03, 0, 0, 9, "employeeNumber" }, /* 483 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:496:43: note: (near initialization for 'oid_names[483].name') asn1/oid.c:497:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 497 | { 0x04, 0, 1, 7, "policy" }, /* 484 */ | ^~~~~~~~ asn1/oid.c:497:43: note: (near initialization for 'oid_names[484].name') asn1/oid.c:498:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 498 | { 0x01, 0, 0, 8, "nsSGC" }, /* 485 */ | ^~~~~~~ asn1/oid.c:498:43: note: (near initialization for 'oid_names[485].name') asn1/oid.c:499:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 499 | { 0x45, 0, 1, 6, "verisign" }, /* 486 */ | ^~~~~~~~~~ asn1/oid.c:499:43: note: (near initialization for 'oid_names[486].name') asn1/oid.c:500:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 500 | { 0x01, 0, 1, 7, "pki" }, /* 487 */ | ^~~~~ asn1/oid.c:500:43: note: (near initialization for 'oid_names[487].name') asn1/oid.c:501:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 501 | { 0x09, 0, 1, 8, "attributes" }, /* 488 */ | ^~~~~~~~~~~~ asn1/oid.c:501:43: note: (near initialization for 'oid_names[488].name') asn1/oid.c:502:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 502 | { 0x02, 490, 0, 9, "messageType" }, /* 489 */ | ^~~~~~~~~~~~~ asn1/oid.c:502:43: note: (near initialization for 'oid_names[489].name') asn1/oid.c:503:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 503 | { 0x03, 491, 0, 9, "pkiStatus" }, /* 490 */ | ^~~~~~~~~~~ asn1/oid.c:503:43: note: (near initialization for 'oid_names[490].name') asn1/oid.c:504:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 504 | { 0x04, 492, 0, 9, "failInfo" }, /* 491 */ | ^~~~~~~~~~ asn1/oid.c:504:43: note: (near initialization for 'oid_names[491].name') asn1/oid.c:505:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 505 | { 0x05, 493, 0, 9, "senderNonce" }, /* 492 */ | ^~~~~~~~~~~~~ asn1/oid.c:505:43: note: (near initialization for 'oid_names[492].name') asn1/oid.c:506:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 506 | { 0x06, 494, 0, 9, "recipientNonce" }, /* 493 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:506:43: note: (near initialization for 'oid_names[493].name') asn1/oid.c:507:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 507 | { 0x07, 495, 0, 9, "transID" }, /* 494 */ | ^~~~~~~~~ asn1/oid.c:507:43: note: (near initialization for 'oid_names[494].name') asn1/oid.c:508:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 508 | { 0x08, 0, 0, 9, "extensionReq" }, /* 495 */ | ^~~~~~~~~~~~~~ asn1/oid.c:508:43: note: (near initialization for 'oid_names[495].name') asn1/oid.c:509:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 509 | {0x67, 0, 1, 0, "" }, /* 496 */ | ^~ asn1/oid.c:509:43: note: (near initialization for 'oid_names[496].name') asn1/oid.c:510:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 510 | { 0x81, 0, 1, 1, "" }, /* 497 */ | ^~ asn1/oid.c:510:43: note: (near initialization for 'oid_names[497].name') asn1/oid.c:511:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 511 | { 0x05, 0, 1, 2, "" }, /* 498 */ | ^~ asn1/oid.c:511:43: note: (near initialization for 'oid_names[498].name') asn1/oid.c:512:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 512 | { 0x02, 0, 1, 3, "tcg-attribute" }, /* 499 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:512:43: note: (near initialization for 'oid_names[499].name') asn1/oid.c:513:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 513 | { 0x01, 501, 0, 4, "tcg-at-tpmManufacturer" }, /* 500 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:513:43: note: (near initialization for 'oid_names[500].name') asn1/oid.c:514:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 514 | { 0x02, 502, 0, 4, "tcg-at-tpmModel" }, /* 501 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:514:43: note: (near initialization for 'oid_names[501].name') asn1/oid.c:515:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 515 | { 0x03, 503, 0, 4, "tcg-at-tpmVersion" }, /* 502 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:515:43: note: (near initialization for 'oid_names[502].name') asn1/oid.c:516:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 516 | { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 503 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:516:43: note: (near initialization for 'oid_names[503].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o collections/hashlist.lo collections/hashlist.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c collections/hashlist.c -fPIC -DPIC -o collections/.libs/hashlist.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/drbgs/drbg.c -fPIC -DPIC -o crypto/drbgs/.libs/drbg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o collections/array.lo collections/array.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o crypto/pkcs5.c:380:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 380 | { 0, "PBEParameter", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~ crypto/pkcs5.c:380:14: note: (near initialization for 'pbeParameterObjects[0].name') crypto/pkcs5.c:381:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 381 | { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ | ^~~~~~ crypto/pkcs5.c:381:16: note: (near initialization for 'pbeParameterObjects[1].name') crypto/pkcs5.c:382:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 382 | { 1, "iterationCount", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:382:16: note: (near initialization for 'pbeParameterObjects[2].name') crypto/pkcs5.c:383:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 383 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ crypto/pkcs5.c:383:14: note: (near initialization for 'pbeParameterObjects[3].name') crypto/pkcs5.c:430:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 430 | { 0, "PBKDF2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~ crypto/pkcs5.c:430:14: note: (near initialization for 'pbkdf2ParamsObjects[0].name') crypto/pkcs5.c:431:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 431 | { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ | ^~~~~~ crypto/pkcs5.c:431:16: note: (near initialization for 'pbkdf2ParamsObjects[1].name') crypto/pkcs5.c:432:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 432 | { 1, "iterationCount",ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:432:16: note: (near initialization for 'pbkdf2ParamsObjects[2].name') crypto/pkcs5.c:433:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 433 | { 1, "keyLength", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~ crypto/pkcs5.c:433:16: note: (near initialization for 'pbkdf2ParamsObjects[3].name') crypto/pkcs5.c:434:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 434 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~ crypto/pkcs5.c:434:16: note: (near initialization for 'pbkdf2ParamsObjects[4].name') crypto/pkcs5.c:435:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 435 | { 1, "prf", ASN1_SEQUENCE, ASN1_OPT|ASN1_RAW }, /* 5 */ | ^~~~~ crypto/pkcs5.c:435:16: note: (near initialization for 'pbkdf2ParamsObjects[5].name') crypto/pkcs5.c:436:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 436 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~ crypto/pkcs5.c:436:16: note: (near initialization for 'pbkdf2ParamsObjects[6].name') crypto/pkcs5.c:437:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 437 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ crypto/pkcs5.c:437:14: note: (near initialization for 'pbkdf2ParamsObjects[7].name') crypto/pkcs5.c:506:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 506 | { 0, "PBES2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~ crypto/pkcs5.c:506:14: note: (near initialization for 'pbes2ParamsObjects[0].name') crypto/pkcs5.c:507:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 507 | { 1, "keyDerivationFunc", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:507:16: note: (near initialization for 'pbes2ParamsObjects[1].name') crypto/pkcs5.c:508:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 508 | { 1, "encryptionScheme", ASN1_EOC, ASN1_RAW }, /* 2 */ | ^~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:508:16: note: (near initialization for 'pbes2ParamsObjects[2].name') crypto/pkcs5.c:509:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 509 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ crypto/pkcs5.c:509:14: note: (near initialization for 'pbes2ParamsObjects[3].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/rngs/rng_tester.c -fPIC -DPIC -o crypto/rngs/.libs/rng_tester.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/kdfs/kdf.lo crypto/kdfs/kdf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/kdfs/kdf.c -fPIC -DPIC -o crypto/kdfs/.libs/kdf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o credentials/keys/signature_params.c:257:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 257 | { 0, "RSASSA-PSS-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:257:14: note: (near initialization for 'RSASSAPSSParamsObjects[0].name') credentials/keys/signature_params.c:258:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 258 | { 1, "DEFAULT SHA-1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 1 */ | ^~~~~~~~~~~~~~~ credentials/keys/signature_params.c:258:16: note: (near initialization for 'RSASSAPSSParamsObjects[1].name') credentials/keys/signature_params.c:259:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 259 | { 2, "hashAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ | ^~~~~~~~~~~~~~~ credentials/keys/signature_params.c:259:18: note: (near initialization for 'RSASSAPSSParamsObjects[2].name') credentials/keys/signature_params.c:260:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 260 | { 1, "DEFAULT MGF1SHA1", ASN1_CONTEXT_C_1, ASN1_DEF }, /* 3 */ | ^~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:260:16: note: (near initialization for 'RSASSAPSSParamsObjects[3].name') credentials/keys/signature_params.c:261:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 261 | { 2, "maskGenAlgorithm",ASN1_EOC, ASN1_RAW }, /* 4 */ | ^~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:261:18: note: (near initialization for 'RSASSAPSSParamsObjects[4].name') credentials/keys/signature_params.c:262:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 262 | { 1, "DEFAULT 20", ASN1_CONTEXT_C_2, ASN1_DEF }, /* 5 */ | ^~~~~~~~~~~~ credentials/keys/signature_params.c:262:16: note: (near initialization for 'RSASSAPSSParamsObjects[5].name') credentials/keys/signature_params.c:263:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 263 | { 2, "saltLength", ASN1_INTEGER, ASN1_BODY }, /* 6 */ | ^~~~~~~~~~~~ credentials/keys/signature_params.c:263:18: note: (near initialization for 'RSASSAPSSParamsObjects[6].name') credentials/keys/signature_params.c:264:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 264 | { 1, "DEFAULT 1", ASN1_CONTEXT_C_3, ASN1_DEF }, /* 7 */ | ^~~~~~~~~~~ credentials/keys/signature_params.c:264:16: note: (near initialization for 'RSASSAPSSParamsObjects[7].name') credentials/keys/signature_params.c:265:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 265 | { 2, "trailerField", ASN1_INTEGER, ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~~~~ credentials/keys/signature_params.c:265:18: note: (near initialization for 'RSASSAPSSParamsObjects[8].name') credentials/keys/signature_params.c:266:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 266 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ credentials/keys/signature_params.c:266:14: note: (near initialization for 'RSASSAPSSParamsObjects[9].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o credentials/certificates/certificate_printer.c: In function 'print_x509': credentials/certificates/certificate_printer.c:90:36: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 90 | fprintf(f, " serial: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:105:30: warning: unknown conversion type character 'Y' in format [-Wformat=] 105 | fprintf(f, "%Y", id); | ^ credentials/certificates/certificate_printer.c:105:28: warning: too many arguments for format [-Wformat-extra-args] 105 | fprintf(f, "%Y", id); | ^~~~ credentials/certificates/certificate_printer.c:169:60: warning: unknown conversion type character 'Y' in format [-Wformat=] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:169:44: warning: too many arguments for format [-Wformat-extra-args] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:206:49: warning: unknown conversion type character 'Y' in format [-Wformat=] 206 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:206:36: warning: too many arguments for format [-Wformat-extra-args] 206 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:219:49: warning: unknown conversion type character 'Y' in format [-Wformat=] 219 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:219:36: warning: too many arguments for format [-Wformat-extra-args] 219 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:242:60: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 242 | fprintf(f, " %#B\n", &policy->oid); | ~~^ ~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:311:46: warning: unknown conversion type character 'R' in format [-Wformat=] 311 | fprintf(f, "%R", block); | ^ credentials/certificates/certificate_printer.c:311:44: warning: too many arguments for format [-Wformat-extra-args] 311 | fprintf(f, "%R", block); | ^~~~ credentials/certificates/certificate_printer.c:321:44: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:327:44: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c: In function 'print_crl': credentials/certificates/certificate_printer.c:346:36: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 346 | fprintf(f, " serial: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:351:55: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:354:36: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:371:52: warning: unknown conversion type character 'Y' in format [-Wformat=] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:371:36: warning: too many arguments for format [-Wformat-extra-args] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:393:43: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ~~^ ~~~~~~ | | | | unsigned int chunk_t * credentials/certificates/certificate_printer.c:393:47: warning: unknown conversion type character 'T' in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:51: warning: unknown conversion type character 'N' in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:36: warning: too many arguments for format [-Wformat-extra-args] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_ac': credentials/certificates/certificate_printer.c:413:36: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 413 | fprintf(f, " serial: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:418:44: warning: unknown conversion type character 'Y' in format [-Wformat=] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^ credentials/certificates/certificate_printer.c:418:28: warning: too many arguments for format [-Wformat-extra-args] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:423:44: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:457:67: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 457 | fprintf(f, "OID:%#B", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:466:47: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 466 | fprintf(f, "%#B", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:476:43: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c: In function 'print_ocsp_response': credentials/certificates/certificate_printer.c:524:39: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ~~^ ~~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:528:50: warning: unknown conversion type character 'T' in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:54: warning: unknown conversion type character 'N' in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:44: warning: too many arguments for format [-Wformat-extra-args] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_pubkey': credentials/certificates/certificate_printer.c:546:35: warning: unknown conversion type character 'N' in format [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^ credentials/certificates/certificate_printer.c:546:38: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * credentials/certificates/certificate_printer.c:546:20: warning: too many arguments for format [-Wformat-extra-args] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:555:44: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c:559:44: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int credentials/certificates/certificate_printer.c: In function 'print': credentials/certificates/certificate_printer.c:581:44: warning: unknown conversion type character 'Y' in format [-Wformat=] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^ credentials/certificates/certificate_printer.c:581:28: warning: too many arguments for format [-Wformat-extra-args] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:585:44: warning: unknown conversion type character 'Y' in format [-Wformat=] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^ credentials/certificates/certificate_printer.c:585:28: warning: too many arguments for format [-Wformat-extra-args] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:594:51: warning: unknown conversion type character 'T' in format [-Wformat=] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:594:36: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:595:51: warning: unknown conversion type character 'T' in format [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^ credentials/certificates/certificate_printer.c:595:53: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' {aka 'long int *'} [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ~^ ~~~~~~~~~ | | | | | time_t * {aka long int *} | char * | %ln credentials/certificates/certificate_printer.c:595:36: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:612:47: warning: unknown conversion type character 'T' in format [-Wformat=] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:612:36: warning: too many arguments for format [-Wformat-extra-args] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:615:70: warning: unknown conversion type character 'V' in format [-Wformat=] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^ credentials/certificates/certificate_printer.c:615:44: warning: too many arguments for format [-Wformat-extra-args] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:621:54: warning: unknown conversion type character 'T' in format [-Wformat=] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^ credentials/certificates/certificate_printer.c:621:36: warning: too many arguments for format [-Wformat-extra-args] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:624:55: warning: unknown conversion type character 'V' in format [-Wformat=] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:624:44: warning: too many arguments for format [-Wformat-extra-args] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:628:61: warning: unknown conversion type character 'V' in format [-Wformat=] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:628:44: warning: too many arguments for format [-Wformat-extra-args] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:656:44: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ~~^ ~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o database/database.lo database/database.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o metadata/metadata_set.lo metadata/metadata_set.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c metadata/metadata_set.c -fPIC -DPIC -o metadata/.libs/metadata_set.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o metadata/metadata_int.lo metadata/metadata_int.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c metadata/metadata_int.c -fPIC -DPIC -o metadata/.libs/metadata_int.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o networking/host_resolver.c: In function 'query_hash': networking/host_resolver.c:144:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 144 | return chunk_hash_inc(chunk_create(this->name, strlen(this->name)), | ~~~~^~~~~~ | | | char * In file included from networking/host.h:28, from networking/host_resolver.h:24, from networking/host_resolver.c:18: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o metadata/metadata_factory.lo metadata/metadata_factory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c metadata/metadata_factory.c -fPIC -DPIC -o metadata/.libs/metadata_factory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/host.lo networking/host.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o networking/host.c: In function 'get_address': networking/host.c:170:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 170 | address.ptr = (char*)&(this->address4.sin_addr.s_addr); | ^ networking/host.c:176:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 176 | address.ptr = (char*)&(this->address6.sin6_addr.s6_addr); | ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function 'plugin_feature_hash': plugins/plugin_feature.c:140:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 140 | data = chunk_create(feature->arg.custom, | ~~~~~~~~~~~~^~~~~~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from plugins/plugin_feature.h:30, from plugins/plugin_feature.c:23: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ plugins/plugin_feature.c:145:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 145 | data = chunk_create(feature->arg.xauth, | ~~~~~~~~~~~~^~~~~~ | | | char * ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:294:46: warning: unknown conversion type character 'N' in format [-Wformat=] 294 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:294:49: warning: unknown conversion type character 'N' in format [-Wformat=] 294 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:294:52: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 294 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:294:44: warning: too many arguments for format [-Wformat-extra-args] 294 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:302:46: warning: unknown conversion type character 'N' in format [-Wformat=] 302 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:302:49: warning: unknown conversion type character 'N' in format [-Wformat=] 302 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:302:52: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 302 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:302:44: warning: too many arguments for format [-Wformat-extra-args] 302 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:310:46: warning: unknown conversion type character 'N' in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:49: warning: unknown conversion type character 'N' in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:44: warning: too many arguments for format [-Wformat-extra-args] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:317:46: warning: unknown conversion type character 'N' in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:49: warning: unknown conversion type character 'N' in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:44: warning: too many arguments for format [-Wformat-extra-args] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:324:46: warning: unknown conversion type character 'N' in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:49: warning: unknown conversion type character 'N' in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:44: warning: too many arguments for format [-Wformat-extra-args] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:331:46: warning: unknown conversion type character 'N' in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:49: warning: unknown conversion type character 'N' in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:44: warning: too many arguments for format [-Wformat-extra-args] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:338:46: warning: unknown conversion type character 'N' in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:49: warning: unknown conversion type character 'N' in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:44: warning: too many arguments for format [-Wformat-extra-args] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:345:46: warning: unknown conversion type character 'N' in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:49: warning: unknown conversion type character 'N' in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:44: warning: too many arguments for format [-Wformat-extra-args] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:352:46: warning: unknown conversion type character 'N' in format [-Wformat=] 352 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:352:49: warning: unknown conversion type character 'N' in format [-Wformat=] 352 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:352:44: warning: too many arguments for format [-Wformat-extra-args] 352 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:359:46: warning: unknown conversion type character 'N' in format [-Wformat=] 359 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:359:49: warning: unknown conversion type character 'N' in format [-Wformat=] 359 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:359:44: warning: too many arguments for format [-Wformat-extra-args] 359 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:367:46: warning: unknown conversion type character 'N' in format [-Wformat=] 367 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^ plugins/plugin_feature.c:367:44: warning: too many arguments for format [-Wformat-extra-args] 367 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^~~~ plugins/plugin_feature.c:375:46: warning: unknown conversion type character 'N' in format [-Wformat=] 375 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:375:49: warning: unknown conversion type character 'N' in format [-Wformat=] 375 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:375:44: warning: too many arguments for format [-Wformat-extra-args] 375 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:383:46: warning: unknown conversion type character 'N' in format [-Wformat=] 383 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:383:49: warning: unknown conversion type character 'N' in format [-Wformat=] 383 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:383:44: warning: too many arguments for format [-Wformat-extra-args] 383 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:391:46: warning: unknown conversion type character 'N' in format [-Wformat=] 391 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:391:49: warning: unknown conversion type character 'N' in format [-Wformat=] 391 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:391:44: warning: too many arguments for format [-Wformat-extra-args] 391 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:399:46: warning: unknown conversion type character 'N' in format [-Wformat=] 399 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:399:49: warning: unknown conversion type character 'N' in format [-Wformat=] 399 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:399:44: warning: too many arguments for format [-Wformat-extra-args] 399 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:407:46: warning: unknown conversion type character 'N' in format [-Wformat=] 407 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:407:49: warning: unknown conversion type character 'N' in format [-Wformat=] 407 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:407:44: warning: too many arguments for format [-Wformat-extra-args] 407 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:416:50: warning: unknown conversion type character 'N' in format [-Wformat=] 416 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:416:53: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 416 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:416:48: warning: too many arguments for format [-Wformat-extra-args] 416 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:422:50: warning: unknown conversion type character 'N' in format [-Wformat=] 422 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:422:53: warning: unknown conversion type character 'N' in format [-Wformat=] 422 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:422:48: warning: too many arguments for format [-Wformat-extra-args] 422 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:429:46: warning: unknown conversion type character 'N' in format [-Wformat=] 429 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:429:49: warning: unknown conversion type character 'N' in format [-Wformat=] 429 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:429:44: warning: too many arguments for format [-Wformat-extra-args] 429 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:436:46: warning: unknown conversion type character 'N' in format [-Wformat=] 436 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:436:49: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 436 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:436:44: warning: too many arguments for format [-Wformat-extra-args] 436 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:443:46: warning: unknown conversion type character 'N' in format [-Wformat=] 443 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:443:49: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 443 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:443:44: warning: too many arguments for format [-Wformat-extra-args] 443 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:451:46: warning: unknown conversion type character 'N' in format [-Wformat=] 451 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:451:49: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 451 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:451:44: warning: too many arguments for format [-Wformat-extra-args] 451 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o selectors/sec_label.lo selectors/sec_label.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c selectors/sec_label.c -fPIC -DPIC -o selectors/.libs/sec_label.o selectors/sec_label.c: In function 'sec_label_from_string': selectors/sec_label.c:202:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 202 | return sec_label_from_encoding(chunk_create((char*)value, strlen(value)+1)); | ^~~~~~~~~~~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from selectors/sec_label.h:34, from selectors/sec_label.c:29: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o selectors/traffic_selector.c: In function 'get_subset': selectors/traffic_selector.c:407:22: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 407 | from = this->from; | ^ selectors/traffic_selector.c:411:22: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 411 | from = other->from; | ^ selectors/traffic_selector.c:416:20: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 416 | to = other->to; | ^ selectors/traffic_selector.c:420:20: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 420 | to = this->to; | ^ selectors/traffic_selector.c: In function 'get_from_address': selectors/traffic_selector.c:446:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 446 | return chunk_create(this->from, TS_IP_LEN(this)); | ~~~~^~~~~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ selectors/traffic_selector.c: In function 'get_to_address': selectors/traffic_selector.c:452:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 452 | return chunk_create(this->to, TS_IP_LEN(this)); | ~~~~^~~~ | | | char * ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o utils/cpu_feature.c: In function 'cpu_feature_get_all': utils/cpu_feature.c:111:46: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls utils/cpu_feature.c:111:50: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls utils/cpu_feature.c:111:54: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o utils/chunk.c: In function 'chunk_from_fd': utils/chunk.c:316:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 316 | *out = chunk_create(buf, total); | ^~~ | | | char * In file included from utils/chunk.c:30: utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_to_hex': utils/chunk.c:501:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 501 | return chunk_create(buf, len); | ^~~ | | | char * utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_from_hex': utils/chunk.c:579:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 579 | return chunk_create(buf, len); | ^~~ | | | char * utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_to_base64': utils/chunk.c:621:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 621 | return chunk_create(buf, len * 4 / 3); | ^~~ | | | char * utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_from_base64': utils/chunk.c:680:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 680 | return chunk_create(buf, outlen); | ^~~ | | | char * utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_to_base32': utils/chunk.c:743:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 743 | return chunk_create(buf, len * 8 / 5); | ^~~ | | | char * utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o utils/enum.c: In function 'enum_flags_from_string_as_int': utils/enum.c:155:54: warning: pointer targets in passing argument 3 of 'enum_from_name_as_int' differ in signedness [-Wpointer-sign] 155 | return enum_from_name_as_int(e, str, val); | ^~~ | | | u_int * {aka unsigned int *} utils/enum.c:48:67: note: expected 'int *' but argument is of type 'u_int *' {aka 'unsigned int *'} 48 | bool enum_from_name_as_int(enum_name_t *e, const char *name, int *val) | ~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o utils/lexparser.c: In function 'match': utils/lexparser.c:34:65: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] 34 | return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; | ~~^~~~~ | | | u_char * {aka unsigned char *} In file included from ./utils/utils.h:31, from ./library.h:101, from utils/lexparser.h:25, from utils/lexparser.c:15: /usr/include/string.h:159:51: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 159 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o utils/optionsfrom.c: In function 'from': utils/optionsfrom.c:103:17: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 103 | src.ptr = this->buffers[this->nuses] = malloc(src.len + 1); | ^ utils/optionsfrom.c:172:39: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 172 | newargv[next] = token.ptr; | ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o utils/parser_helper.c: In function 'string_get': utils/parser_helper.c:199:20: warning: pointer targets in returning 'u_char *' {aka 'unsigned char *'} from a function with return type 'char *' differ in signedness [-Wpointer-sign] 199 | return data.ptr; | ~~~~^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o utils/capabilities.c: In function 'keep_capability': utils/capabilities.c:209:52: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] 209 | cap_set_flag(this->caps, CAP_EFFECTIVE, 1, &cap, CAP_SET); | ^~~~ | | | u_int * {aka unsigned int *} In file included from utils/capabilities.h:30, from utils/capabilities.c:18: /usr/include/sys/capability.h:93:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} 93 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, | ^~~~~~~~~~~~~~~~~~~ utils/capabilities.c:210:54: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] 210 | cap_set_flag(this->caps, CAP_INHERITABLE, 1, &cap, CAP_SET); | ^~~~ | | | u_int * {aka unsigned int *} /usr/include/sys/capability.h:93:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} 93 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, | ^~~~~~~~~~~~~~~~~~~ utils/capabilities.c:211:52: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] 211 | cap_set_flag(this->caps, CAP_PERMITTED, 1, &cap, CAP_SET); | ^~~~ | | | u_int * {aka unsigned int *} /usr/include/sys/capability.h:93:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} 93 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, | ^~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c:66:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 66 | {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:66:10: note: (near initialization for 'x501rdns[0].name') utils/identification.c:67:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 67 | {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, | ^~~~~ utils/identification.c:67:10: note: (near initialization for 'x501rdns[1].name') utils/identification.c:68:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 68 | {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:68:10: note: (near initialization for 'x501rdns[2].name') utils/identification.c:69:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 69 | {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:69:10: note: (near initialization for 'x501rdns[3].name') utils/identification.c:70:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 70 | {"SN", OID_SURNAME, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:70:10: note: (near initialization for 'x501rdns[4].name') utils/identification.c:71:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 71 | {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~ utils/identification.c:71:10: note: (near initialization for 'x501rdns[5].name') utils/identification.c:72:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 72 | {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:72:10: note: (near initialization for 'x501rdns[6].name') utils/identification.c:73:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 73 | {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:73:10: note: (near initialization for 'x501rdns[7].name') utils/identification.c:74:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 74 | {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:74:10: note: (near initialization for 'x501rdns[8].name') utils/identification.c:75:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 75 | {"STREET", OID_STREET_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~~~~~ utils/identification.c:75:10: note: (near initialization for 'x501rdns[9].name') utils/identification.c:76:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 76 | {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:76:10: note: (near initialization for 'x501rdns[10].name') utils/identification.c:77:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 77 | {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:77:10: note: (near initialization for 'x501rdns[11].name') utils/identification.c:78:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 78 | {"T", OID_TITLE, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:78:10: note: (near initialization for 'x501rdns[12].name') utils/identification.c:79:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 79 | {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:79:10: note: (near initialization for 'x501rdns[13].name') utils/identification.c:80:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 80 | {"postalAddress", OID_POSTAL_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~~ utils/identification.c:80:10: note: (near initialization for 'x501rdns[14].name') utils/identification.c:81:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 81 | {"postalCode", OID_POSTAL_CODE, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~ utils/identification.c:81:10: note: (near initialization for 'x501rdns[15].name') utils/identification.c:82:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 82 | {"N", OID_NAME, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:82:10: note: (near initialization for 'x501rdns[16].name') utils/identification.c:83:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 83 | {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:83:10: note: (near initialization for 'x501rdns[17].name') utils/identification.c:84:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 84 | {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:84:10: note: (near initialization for 'x501rdns[18].name') utils/identification.c:85:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 85 | {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~ utils/identification.c:85:10: note: (near initialization for 'x501rdns[19].name') utils/identification.c:86:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 86 | {"dmdName", OID_DMD_NAME, ASN1_PRINTABLESTRING}, | ^~~~~~~~~ utils/identification.c:86:10: note: (near initialization for 'x501rdns[20].name') utils/identification.c:87:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 87 | {"pseudonym", OID_PSEUDONYM, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~ utils/identification.c:87:10: note: (near initialization for 'x501rdns[21].name') utils/identification.c:88:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 88 | {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:88:10: note: (near initialization for 'x501rdns[22].name') utils/identification.c:89:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 89 | {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:89:10: note: (near initialization for 'x501rdns[23].name') utils/identification.c:90:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 90 | {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~~~ utils/identification.c:90:10: note: (near initialization for 'x501rdns[24].name') utils/identification.c:91:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 91 | {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~ utils/identification.c:91:10: note: (near initialization for 'x501rdns[25].name') utils/identification.c:92:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 92 | {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~~~~~ utils/identification.c:92:10: note: (near initialization for 'x501rdns[26].name') utils/identification.c:93:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 93 | {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~~~~~~~~~~~~ utils/identification.c:93:10: note: (near initialization for 'x501rdns[27].name') utils/identification.c:94:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 94 | {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, | ^~~~ utils/identification.c:94:10: note: (near initialization for 'x501rdns[28].name') utils/identification.c:95:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 95 | {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, | ^~~~~~~~~~~~~~~~~~ utils/identification.c:95:10: note: (near initialization for 'x501rdns[29].name') utils/identification.c:96:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 96 | {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:96:10: note: (near initialization for 'x501rdns[30].name') utils/identification.c:97:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 97 | {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~~~~~~~~ utils/identification.c:97:10: note: (near initialization for 'x501rdns[31].name') utils/identification.c:98:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 98 | {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} | ^~~~~~~ utils/identification.c:98:10: note: (near initialization for 'x501rdns[32].name') utils/identification.c: In function 'dntoa': utils/identification.c:335:57: warning: format '%B' expects argument of type 'unsigned int', but argument 4 has type 'chunk_t *' [-Wformat=] 335 | written = snprintf(buf, len, "%#B=", &oid_data); | ~~^ ~~~~~~~~~ | | | | | chunk_t * | unsigned int utils/identification.c:379:36: warning: zero-length gnu_printf format string [-Wformat-zero-length] 379 | snprintf(buf, len, ""); | ^~ utils/identification.c: In function 'atodn': utils/identification.c:431:49: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 431 | oid.ptr = src; | ^ utils/identification.c:447:71: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] 447 | if (strlen(x501rdns[i].name) == oid.len && | ~~~~~~~~~~~^~~~~ | | | const u_char * {aka const unsigned char *} In file included from utils/identification.c:19: /usr/include/string.h:407:35: note: expected 'const char *' but argument is of type 'const u_char *' {aka 'const unsigned char *'} 407 | extern size_t strlen (const char *__s) | ~~~~~~~~~~~~^~~ utils/identification.c:448:80: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] 448 | strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) | ~~~~~~~~~~~^~~~~ | | | const u_char * {aka const unsigned char *} In file included from /usr/include/string.h:462: /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'const u_char *' {aka 'const unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c:448:90: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 448 | strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) | ~~~^~~~ | | | u_char * {aka unsigned char *} /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c:472:50: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 472 | name.ptr = src; | ^ utils/identification.c: In function 'rdn_equals': utils/identification.c:643:36: warning: pointer targets in passing argument 1 of 'strncaseeq' differ in signedness [-Wpointer-sign] 643 | return strncaseeq(a.ptr, b.ptr, a.len); | ~^~~~ | | | u_char * {aka unsigned char *} In file included from ./utils/utils.h:55, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: ./utils/utils/string.h:60:43: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 60 | static inline bool strncaseeq(const char *x, const char *y, size_t len) | ~~~~~~~~~~~~^ utils/identification.c:643:43: warning: pointer targets in passing argument 2 of 'strncaseeq' differ in signedness [-Wpointer-sign] 643 | return strncaseeq(a.ptr, b.ptr, a.len); | ~^~~~ | | | u_char * {aka unsigned char *} ./utils/utils/string.h:60:58: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 60 | static inline bool strncaseeq(const char *x, const char *y, size_t len) | ~~~~~~~~~~~~^ utils/identification.c: In function 'equals_strcasecmp': utils/identification.c:929:42: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] 929 | strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) | ~~~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c:929:55: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 929 | strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) | ~~~~~~~^~~~ | | | u_char * {aka unsigned char *} /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c: In function 'matches_string': utils/identification.c:983:71: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] 983 | if (strncasecmp(this->encoded.ptr + this->encoded.len - len, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~ | | | u_char * {aka unsigned char *} /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c:984:61: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 984 | encoded.ptr + 1, len) == 0) | ~~~~~~~~~~~~^~~ | | | u_char * {aka unsigned char *} /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c: In function 'matches_range': utils/identification.c:1115:43: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] 1115 | netbits = netmask_to_cidr(netmask, address_size); | ^~~~~~~ | | | uint8_t * {aka unsigned char *} utils/identification.c:1048:34: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 1048 | static int netmask_to_cidr(char *netmask, size_t address_size) | ~~~~~~^~~~~~~ utils/identification.c: In function 'identification_printf_hook': utils/identification.c:1232:76: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] 1232 | netmask_to_cidr(this->encoded.ptr + address_size, | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} utils/identification.c:1048:34: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 1048 | static int netmask_to_cidr(char *netmask, size_t address_size) | ~~~~~~^~~~~~~ utils/identification.c:1272:84: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] 1272 | netmask_to_cidr(this->encoded.ptr + address_size, | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} utils/identification.c:1048:34: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 1048 | static int netmask_to_cidr(char *netmask, size_t address_size) | ~~~~~~^~~~~~~ utils/identification.c:1317:59: warning: format '%B' expects argument of type 'unsigned int', but argument 4 has type 'chunk_t *' [-Wformat=] 1317 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ~~^ ~~~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int utils/identification.c: In function 'create_ip_address_from_string': utils/identification.c:1528:13: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 1528 | str = strdup(string); | ^ utils/identification.c:1529:22: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 1529 | pos = strchr(str, '/'); | ^~~ | | | uint8_t * {aka unsigned char *} /usr/include/string.h:246:34: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 246 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ utils/identification.c:1529:13: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 1529 | pos = strchr(str, '/'); | ^ utils/identification.c:1538:30: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 1538 | pos = strchr(str, '-'); | ^~~ | | | uint8_t * {aka unsigned char *} /usr/include/string.h:246:34: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 246 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ utils/identification.c:1538:21: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 1538 | pos = strchr(str, '-'); | ^ utils/identification.c:1546:53: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] 1546 | if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, str, address) != 1) | ^~~ | | | uint8_t * {aka unsigned char *} In file included from ./utils/utils.h:41: /usr/include/arpa/inet.h:58:56: note: expected 'const char * restrict' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 58 | extern int inet_pton (int __af, const char *__restrict __cp, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~ utils/identification.c:1554:33: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] 1554 | bits = atoi(pos + 1); | ~~~~^~~ | | | uint8_t * {aka unsigned char *} In file included from /usr/include/features.h:490, from /usr/include/bits/libc-header-start.h:33, from /usr/include/string.h:26: /usr/include/stdlib.h:362:1: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 362 | __NTH (atoi (const char *__nptr)) | ^~~~~ utils/identification.c:1590:65: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] 1590 | if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, pos + 1, to_address) != 1) | ~~~~^~~ | | | uint8_t * {aka unsigned char *} /usr/include/arpa/inet.h:58:56: note: expected 'const char * restrict' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 58 | extern int inet_pton (int __af, const char *__restrict __cp, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/process.lo utils/process.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/test.lo utils/test.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/string.lo utils/utils/string.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/memory.lo utils/utils/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/align.lo utils/utils/align.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/path.lo utils/utils/path.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib64/ipsec\" -DPLUGINDIR=\"/usr/lib64/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libstrongswan.la -rpath /usr/lib64/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/hashlist.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/kdfs/kdf.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo metadata/metadata_factory.lo metadata/metadata_int.lo metadata/metadata_set.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/sec_label.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo -lcap libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/hashlist.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/drbgs/.libs/drbg.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/rngs/.libs/rng_tester.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/kdfs/.libs/kdf.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o metadata/.libs/metadata_factory.o metadata/.libs/metadata_int.o metadata/.libs/metadata_set.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/sec_label.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o -L/usr/lib64 -lcap -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' Making all in plugins/aes make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-aes.la -rpath /usr/lib64/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' Making all in plugins/des make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o des_plugin.lo des_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c des_plugin.c -fPIC -DPIC -o .libs/des_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o des_crypter.lo des_crypter.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c des_crypter.c -fPIC -DPIC -o .libs/des_crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-des.la -rpath /usr/lib64/ipsec/plugins des_plugin.lo des_crypter.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/des_plugin.o .libs/des_crypter.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-des.so -o .libs/libstrongswan-des.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-des.la" && ln -s "../libstrongswan-des.la" "libstrongswan-des.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' Making all in plugins/rc2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-rc2.la -rpath /usr/lib64/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' Making all in plugins/md5 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-md5.la -rpath /usr/lib64/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-sha1.la -rpath /usr/lib64/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-sha2.la -rpath /usr/lib64/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-gmp.la -rpath /usr/lib64/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -L/usr/lib64 -lgmp -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curve25519_plugin.lo curve25519_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curve25519_drv.lo curve25519_drv.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curve25519_dh.lo curve25519_dh.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curve25519_public_key.lo curve25519_public_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o curve25519_public_key.c:215:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 215 | { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ curve25519_public_key.c:215:14: note: (near initialization for 'pubkeyObjects[0].name') curve25519_public_key.c:216:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 216 | { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~ curve25519_public_key.c:216:16: note: (near initialization for 'pubkeyObjects[1].name') curve25519_public_key.c:217:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 217 | { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~~~ curve25519_public_key.c:217:16: note: (near initialization for 'pubkeyObjects[2].name') curve25519_public_key.c:218:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 218 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ curve25519_public_key.c:218:14: note: (near initialization for 'pubkeyObjects[3].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curve25519_private_key.lo curve25519_private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-curve25519.la -rpath /usr/lib64/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' Making all in plugins/random make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o random_rng.lo random_rng.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-random.la -rpath /usr/lib64/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' Making all in plugins/nonce make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-nonce.la -rpath /usr/lib64/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o hmac.lo hmac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-hmac.la -rpath /usr/lib64/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' Making all in plugins/kdf make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kdf_plugin.lo kdf_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kdf_plugin.c -fPIC -DPIC -o .libs/kdf_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kdf_kdf.lo kdf_kdf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kdf_kdf.c -fPIC -DPIC -o .libs/kdf_kdf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-kdf.la -rpath /usr/lib64/ipsec/plugins kdf_plugin.lo kdf_kdf.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/kdf_plugin.o .libs/kdf_kdf.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-kdf.so -o .libs/libstrongswan-kdf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kdf.la" && ln -s "../libstrongswan-kdf.la" "libstrongswan-kdf.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' Making all in plugins/cmac make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o cmac.lo cmac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-cmac.la -rpath /usr/lib64/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o xcbc.lo xcbc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-xcbc.la -rpath /usr/lib64/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o x509_crl.c:171:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 171 | { 0, "certificateList", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~~~~~~ x509_crl.c:171:14: note: (near initialization for 'crlObjects[0].name') x509_crl.c:172:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 172 | { 1, "tbsCertList", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~ x509_crl.c:172:16: note: (near initialization for 'crlObjects[1].name') x509_crl.c:173:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 173 | { 2, "version", ASN1_INTEGER, ASN1_OPT | | ^~~~~~~~~ x509_crl.c:173:18: note: (near initialization for 'crlObjects[2].name') x509_crl.c:175:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 175 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ x509_crl.c:175:18: note: (near initialization for 'crlObjects[3].name') x509_crl.c:176:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 176 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */ | ^~~~~~~~~~~ x509_crl.c:176:18: note: (near initialization for 'crlObjects[4].name') x509_crl.c:177:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 177 | { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ | ^~~~~~~~ x509_crl.c:177:18: note: (near initialization for 'crlObjects[5].name') x509_crl.c:178:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 178 | { 2, "thisUpdate", ASN1_EOC, ASN1_RAW }, /* 6 */ | ^~~~~~~~~~~~ x509_crl.c:178:18: note: (near initialization for 'crlObjects[6].name') x509_crl.c:179:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 179 | { 2, "nextUpdate", ASN1_EOC, ASN1_RAW }, /* 7 */ | ^~~~~~~~~~~~ x509_crl.c:179:18: note: (near initialization for 'crlObjects[7].name') x509_crl.c:180:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 180 | { 2, "revokedCertificates", ASN1_SEQUENCE, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:180:18: note: (near initialization for 'crlObjects[8].name') x509_crl.c:182:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 182 | { 3, "certList", ASN1_SEQUENCE, ASN1_NONE }, /* 9 */ | ^~~~~~~~~~ x509_crl.c:182:20: note: (near initialization for 'crlObjects[9].name') x509_crl.c:183:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 183 | { 4, "userCertificate", ASN1_INTEGER, ASN1_BODY }, /* 10 */ | ^~~~~~~~~~~~~~~~~ x509_crl.c:183:22: note: (near initialization for 'crlObjects[10].name') x509_crl.c:184:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 184 | { 4, "revocationDate", ASN1_EOC, ASN1_RAW }, /* 11 */ | ^~~~~~~~~~~~~~~~ x509_crl.c:184:22: note: (near initialization for 'crlObjects[11].name') x509_crl.c:185:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 185 | { 4, "crlEntryExtensions", ASN1_SEQUENCE, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:185:22: note: (near initialization for 'crlObjects[12].name') x509_crl.c:187:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 187 | { 5, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ | ^~~~~~~~~~~ x509_crl.c:187:24: note: (near initialization for 'crlObjects[13].name') x509_crl.c:188:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 188 | { 6, "extnID", ASN1_OID, ASN1_BODY }, /* 14 */ | ^~~~~~~~ x509_crl.c:188:26: note: (near initialization for 'crlObjects[14].name') x509_crl.c:189:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 189 | { 6, "critical", ASN1_BOOLEAN, ASN1_DEF | | ^~~~~~~~~~ x509_crl.c:189:26: note: (near initialization for 'crlObjects[15].name') x509_crl.c:191:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 191 | { 6, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 16 */ | ^~~~~~~~~~~ x509_crl.c:191:26: note: (near initialization for 'crlObjects[16].name') x509_crl.c:192:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 192 | { 4, "end opt or loop", ASN1_EOC, ASN1_END }, /* 17 */ | ^~~~~~~~~~~~~~~~~ x509_crl.c:192:22: note: (near initialization for 'crlObjects[17].name') x509_crl.c:193:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 193 | { 2, "end opt or loop", ASN1_EOC, ASN1_END }, /* 18 */ | ^~~~~~~~~~~~~~~~~ x509_crl.c:193:18: note: (near initialization for 'crlObjects[18].name') x509_crl.c:194:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 194 | { 2, "optional extensions", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 19 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:194:18: note: (near initialization for 'crlObjects[19].name') x509_crl.c:195:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 195 | { 3, "crlExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 20 */ | ^~~~~~~~~~~~~~~ x509_crl.c:195:20: note: (near initialization for 'crlObjects[20].name') x509_crl.c:196:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 196 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 21 */ | ^~~~~~~~~~~ x509_crl.c:196:22: note: (near initialization for 'crlObjects[21].name') x509_crl.c:197:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 197 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 22 */ | ^~~~~~~~ x509_crl.c:197:24: note: (near initialization for 'crlObjects[22].name') x509_crl.c:198:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 198 | { 5, "critical", ASN1_BOOLEAN, ASN1_DEF | | ^~~~~~~~~~ x509_crl.c:198:24: note: (near initialization for 'crlObjects[23].name') x509_crl.c:200:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 200 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 24 */ | ^~~~~~~~~~~ x509_crl.c:200:24: note: (near initialization for 'crlObjects[24].name') x509_crl.c:201:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 201 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ | ^~~~~~~~~~ x509_crl.c:201:20: note: (near initialization for 'crlObjects[25].name') x509_crl.c:202:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 202 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ | ^~~~~~~~~ x509_crl.c:202:18: note: (near initialization for 'crlObjects[26].name') x509_crl.c:203:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 203 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 27 */ | ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:203:16: note: (near initialization for 'crlObjects[27].name') x509_crl.c:204:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 204 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 28 */ | ^~~~~~~~~~~~~~~~ x509_crl.c:204:16: note: (near initialization for 'crlObjects[28].name') x509_crl.c:205:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 205 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_crl.c:205:14: note: (near initialization for 'crlObjects[29].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o x509_ac.c:231:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 231 | { 0, "roleSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~ x509_ac.c:231:14: note: (near initialization for 'roleSyntaxObjects[0].name') x509_ac.c:232:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 232 | { 1, "roleAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~~~~~~~ x509_ac.c:232:16: note: (near initialization for 'roleSyntaxObjects[1].name') x509_ac.c:234:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 234 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~ x509_ac.c:234:16: note: (near initialization for 'roleSyntaxObjects[2].name') x509_ac.c:235:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 235 | { 1, "roleName", ASN1_CONTEXT_C_1, ASN1_OBJ }, /* 3 */ | ^~~~~~~~~~ x509_ac.c:235:16: note: (near initialization for 'roleSyntaxObjects[3].name') x509_ac.c:236:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 236 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ac.c:236:14: note: (near initialization for 'roleSyntaxObjects[4].name') x509_ac.c:267:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 267 | { 0, "ietfAttrSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~ x509_ac.c:267:14: note: (near initialization for 'ietfAttrSyntaxObjects[0].name') x509_ac.c:268:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 268 | { 1, "policyAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~~~~~~~~~ x509_ac.c:268:16: note: (near initialization for 'ietfAttrSyntaxObjects[1].name') x509_ac.c:270:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 270 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~ x509_ac.c:270:16: note: (near initialization for 'ietfAttrSyntaxObjects[2].name') x509_ac.c:271:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 271 | { 1, "values", ASN1_SEQUENCE, ASN1_LOOP }, /* 3 */ | ^~~~~~~~ x509_ac.c:271:16: note: (near initialization for 'ietfAttrSyntaxObjects[3].name') x509_ac.c:272:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 272 | { 2, "octets", ASN1_OCTET_STRING, ASN1_OPT | | ^~~~~~~~ x509_ac.c:272:18: note: (near initialization for 'ietfAttrSyntaxObjects[4].name') x509_ac.c:274:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 274 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~~~~ x509_ac.c:274:18: note: (near initialization for 'ietfAttrSyntaxObjects[5].name') x509_ac.c:275:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 275 | { 2, "oid", ASN1_OID, ASN1_OPT | | ^~~~~ x509_ac.c:275:18: note: (near initialization for 'ietfAttrSyntaxObjects[6].name') x509_ac.c:277:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 277 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ | ^~~~~~~~~~~~ x509_ac.c:277:18: note: (near initialization for 'ietfAttrSyntaxObjects[7].name') x509_ac.c:278:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 278 | { 2, "string", ASN1_UTF8STRING, ASN1_OPT | | ^~~~~~~~ x509_ac.c:278:18: note: (near initialization for 'ietfAttrSyntaxObjects[8].name') x509_ac.c:280:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 280 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~~~~ x509_ac.c:280:18: note: (near initialization for 'ietfAttrSyntaxObjects[9].name') x509_ac.c:281:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 281 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ | ^~~~~~~~~~ x509_ac.c:281:16: note: (near initialization for 'ietfAttrSyntaxObjects[10].name') x509_ac.c:282:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 282 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ac.c:282:14: note: (near initialization for 'ietfAttrSyntaxObjects[11].name') x509_ac.c:335:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 335 | { 0, "AttributeCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:335:14: note: (near initialization for 'acObjects[0].name') x509_ac.c:336:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 336 | { 1, "AttributeCertificateInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:336:16: note: (near initialization for 'acObjects[1].name') x509_ac.c:337:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 337 | { 2, "version", ASN1_INTEGER, ASN1_DEF | | ^~~~~~~~~ x509_ac.c:337:20: note: (near initialization for 'acObjects[2].name') x509_ac.c:339:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 339 | { 2, "holder", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ | ^~~~~~~~ x509_ac.c:339:20: note: (near initialization for 'acObjects[3].name') x509_ac.c:340:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 340 | { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:340:22: note: (near initialization for 'acObjects[4].name') x509_ac.c:341:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 341 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ | ^~~~~~~~ x509_ac.c:341:24: note: (near initialization for 'acObjects[5].name') x509_ac.c:342:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 342 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 6 */ | ^~~~~~~~ x509_ac.c:342:24: note: (near initialization for 'acObjects[6].name') x509_ac.c:343:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 343 | { 4, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | | ^~~~~~~~~~~ x509_ac.c:343:22: note: (near initialization for 'acObjects[7].name') x509_ac.c:345:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 345 | { 4, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ | ^~~~~~~~~ x509_ac.c:345:22: note: (near initialization for 'acObjects[8].name') x509_ac.c:346:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 346 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~ x509_ac.c:346:20: note: (near initialization for 'acObjects[9].name') x509_ac.c:347:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 347 | { 3, "entityName", ASN1_CONTEXT_C_1, ASN1_OPT | | ^~~~~~~~~~~~ x509_ac.c:347:20: note: (near initialization for 'acObjects[10].name') x509_ac.c:349:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 349 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~ x509_ac.c:349:20: note: (near initialization for 'acObjects[11].name') x509_ac.c:350:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 350 | { 3, "objectDigestInfo", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 12 */ | ^~~~~~~~~~~~~~~~~~ x509_ac.c:350:22: note: (near initialization for 'acObjects[12].name') x509_ac.c:351:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 351 | { 4, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 13 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:351:24: note: (near initialization for 'acObjects[13].name') x509_ac.c:352:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 352 | { 4, "otherObjectTypeID", ASN1_OID, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:352:24: note: (near initialization for 'acObjects[14].name') x509_ac.c:354:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 354 | { 4, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~ x509_ac.c:354:22: note: (near initialization for 'acObjects[15].name') x509_ac.c:355:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 355 | { 4, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 16 */ | ^~~~~~~~~~~~~~~~~ x509_ac.c:355:22: note: (near initialization for 'acObjects[16].name') x509_ac.c:356:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 356 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 17 */ | ^~~~~~~~~ x509_ac.c:356:20: note: (near initialization for 'acObjects[17].name') x509_ac.c:357:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 357 | { 2, "v2Form", ASN1_CONTEXT_C_0, ASN1_NONE }, /* 18 */ | ^~~~~~~~ x509_ac.c:357:20: note: (near initialization for 'acObjects[18].name') x509_ac.c:358:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 358 | { 3, "issuerName", ASN1_SEQUENCE, ASN1_OPT | | ^~~~~~~~~~~~ x509_ac.c:358:22: note: (near initialization for 'acObjects[19].name') x509_ac.c:360:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 360 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ | ^~~~~~~~~ x509_ac.c:360:20: note: (near initialization for 'acObjects[20].name') x509_ac.c:361:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 361 | { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 21 */ | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:361:22: note: (near initialization for 'acObjects[21].name') x509_ac.c:362:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 362 | { 4, "issuerSerial", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ | ^~~~~~~~~~~~~~ x509_ac.c:362:24: note: (near initialization for 'acObjects[22].name') x509_ac.c:363:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 363 | { 5, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 23 */ | ^~~~~~~~ x509_ac.c:363:26: note: (near initialization for 'acObjects[23].name') x509_ac.c:364:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 364 | { 5, "serial", ASN1_INTEGER, ASN1_BODY }, /* 24 */ | ^~~~~~~~ x509_ac.c:364:22: note: (near initialization for 'acObjects[24].name') x509_ac.c:365:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 365 | { 5, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | | ^~~~~~~~~~~ x509_ac.c:365:24: note: (near initialization for 'acObjects[25].name') x509_ac.c:367:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 367 | { 5, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ | ^~~~~~~~~ x509_ac.c:367:24: note: (near initialization for 'acObjects[26].name') x509_ac.c:368:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 368 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ | ^~~~~~~~~ x509_ac.c:368:20: note: (near initialization for 'acObjects[27].name') x509_ac.c:369:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 369 | { 3, "objectDigestInfo", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 28 */ | ^~~~~~~~~~~~~~~~~~ x509_ac.c:369:20: note: (near initialization for 'acObjects[28].name') x509_ac.c:370:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 370 | { 4, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 29 */ | ^~~~~~~~~~~~ x509_ac.c:370:24: note: (near initialization for 'acObjects[29].name') x509_ac.c:371:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 371 | { 5, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 30 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:371:18: note: (near initialization for 'acObjects[30].name') x509_ac.c:372:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 372 | { 5, "otherObjectTypeID", ASN1_OID, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:372:22: note: (near initialization for 'acObjects[31].name') x509_ac.c:374:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 374 | { 5, "end opt", ASN1_EOC, ASN1_END }, /* 32 */ | ^~~~~~~~~ x509_ac.c:374:24: note: (near initialization for 'acObjects[32].name') x509_ac.c:375:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 375 | { 5, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 33 */ | ^~~~~~~~~~~~~~~~~ x509_ac.c:375:24: note: (near initialization for 'acObjects[33].name') x509_ac.c:376:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 376 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 34 */ | ^~~~~~~~~ x509_ac.c:376:20: note: (near initialization for 'acObjects[34].name') x509_ac.c:377:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 377 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */ | ^~~~~~~~~~~ x509_ac.c:377:20: note: (near initialization for 'acObjects[35].name') x509_ac.c:378:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 378 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 36 */ | ^~~~~~~~~~~~~~ x509_ac.c:378:20: note: (near initialization for 'acObjects[36].name') x509_ac.c:379:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 379 | { 2, "attrCertValidityPeriod", ASN1_SEQUENCE, ASN1_NONE }, /* 37 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:379:20: note: (near initialization for 'acObjects[37].name') x509_ac.c:380:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 380 | { 3, "notBeforeTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 38 */ | ^~~~~~~~~~~~~~~ x509_ac.c:380:22: note: (near initialization for 'acObjects[38].name') x509_ac.c:381:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 381 | { 3, "notAfterTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 39 */ | ^~~~~~~~~~~~~~ x509_ac.c:381:22: note: (near initialization for 'acObjects[39].name') x509_ac.c:382:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 382 | { 2, "attributes", ASN1_SEQUENCE, ASN1_LOOP }, /* 40 */ | ^~~~~~~~~~~~ x509_ac.c:382:20: note: (near initialization for 'acObjects[40].name') x509_ac.c:383:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 383 | { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 41 */ | ^~~~~~~~~~~ x509_ac.c:383:20: note: (near initialization for 'acObjects[41].name') x509_ac.c:384:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 384 | { 4, "type", ASN1_OID, ASN1_BODY }, /* 42 */ | ^~~~~~ x509_ac.c:384:22: note: (near initialization for 'acObjects[42].name') x509_ac.c:385:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 385 | { 4, "values", ASN1_SET, ASN1_LOOP }, /* 43 */ | ^~~~~~~~ x509_ac.c:385:22: note: (near initialization for 'acObjects[43].name') x509_ac.c:386:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 386 | { 5, "value", ASN1_EOC, ASN1_RAW }, /* 44 */ | ^~~~~~~ x509_ac.c:386:24: note: (near initialization for 'acObjects[44].name') x509_ac.c:387:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 387 | { 4, "end loop", ASN1_EOC, ASN1_END }, /* 45 */ | ^~~~~~~~~~ x509_ac.c:387:24: note: (near initialization for 'acObjects[45].name') x509_ac.c:388:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 388 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 46 */ | ^~~~~~~~~~ x509_ac.c:388:18: note: (near initialization for 'acObjects[46].name') x509_ac.c:389:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 389 | { 2, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 47 */ | ^~~~~~~~~~~~ x509_ac.c:389:18: note: (near initialization for 'acObjects[47].name') x509_ac.c:390:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 390 | { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 48 */ | ^~~~~~~~~~~ x509_ac.c:390:20: note: (near initialization for 'acObjects[48].name') x509_ac.c:391:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 391 | { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 49 */ | ^~~~~~~~ x509_ac.c:391:22: note: (near initialization for 'acObjects[49].name') x509_ac.c:392:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 392 | { 4, "critical", ASN1_BOOLEAN, ASN1_DEF | | ^~~~~~~~~~ x509_ac.c:392:22: note: (near initialization for 'acObjects[50].name') x509_ac.c:394:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 394 | { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 51 */ | ^~~~~~~~~~~ x509_ac.c:394:22: note: (near initialization for 'acObjects[51].name') x509_ac.c:395:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 395 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 52 */ | ^~~~~~~~~~ x509_ac.c:395:18: note: (near initialization for 'acObjects[52].name') x509_ac.c:396:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 396 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 53 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:396:16: note: (near initialization for 'acObjects[53].name') x509_ac.c:397:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 397 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 54 */ | ^~~~~~~~~~~~~~~~ x509_ac.c:397:16: note: (near initialization for 'acObjects[54].name') x509_ac.c:398:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 398 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ac.c:398:14: note: (near initialization for 'acObjects[55].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o x509_pkcs10.c:242:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 242 | { 0, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~ x509_pkcs10.c:242:14: note: (near initialization for 'extensionRequestObjects[0].name') x509_pkcs10.c:243:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 243 | { 1, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~ x509_pkcs10.c:243:16: note: (near initialization for 'extensionRequestObjects[1].name') x509_pkcs10.c:244:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 244 | { 2, "extnID", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~ x509_pkcs10.c:244:18: note: (near initialization for 'extensionRequestObjects[2].name') x509_pkcs10.c:245:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 245 | { 2, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 3 */ | ^~~~~~~~~~ x509_pkcs10.c:245:18: note: (near initialization for 'extensionRequestObjects[3].name') x509_pkcs10.c:246:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 246 | { 2, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~ x509_pkcs10.c:246:18: note: (near initialization for 'extensionRequestObjects[4].name') x509_pkcs10.c:247:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 247 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~~ x509_pkcs10.c:247:14: note: (near initialization for 'extensionRequestObjects[5].name') x509_pkcs10.c:248:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 248 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_pkcs10.c:248:14: note: (near initialization for 'extensionRequestObjects[6].name') x509_pkcs10.c:345:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 345 | { 0, "certificationRequest", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:345:14: note: (near initialization for 'certificationRequestObjects[0].name') x509_pkcs10.c:346:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 346 | { 1, "certificationRequestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:346:16: note: (near initialization for 'certificationRequestObjects[1].name') x509_pkcs10.c:347:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 347 | { 2, "version", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~ x509_pkcs10.c:347:18: note: (near initialization for 'certificationRequestObjects[2].name') x509_pkcs10.c:348:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 348 | { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 3 */ | ^~~~~~~~~ x509_pkcs10.c:348:18: note: (near initialization for 'certificationRequestObjects[3].name') x509_pkcs10.c:349:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 349 | { 2, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:349:18: note: (near initialization for 'certificationRequestObjects[4].name') x509_pkcs10.c:350:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 350 | { 2, "attributes", ASN1_CONTEXT_C_0, ASN1_LOOP }, /* 5 */ | ^~~~~~~~~~~~ x509_pkcs10.c:350:18: note: (near initialization for 'certificationRequestObjects[5].name') x509_pkcs10.c:351:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 351 | { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 6 */ | ^~~~~~~~~~~ x509_pkcs10.c:351:20: note: (near initialization for 'certificationRequestObjects[6].name') x509_pkcs10.c:352:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 352 | { 4, "type", ASN1_OID, ASN1_BODY }, /* 7 */ | ^~~~~~ x509_pkcs10.c:352:22: note: (near initialization for 'certificationRequestObjects[7].name') x509_pkcs10.c:353:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 353 | { 4, "values", ASN1_SET, ASN1_LOOP }, /* 8 */ | ^~~~~~~~ x509_pkcs10.c:353:22: note: (near initialization for 'certificationRequestObjects[8].name') x509_pkcs10.c:354:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 354 | { 5, "value", ASN1_EOC, ASN1_RAW }, /* 9 */ | ^~~~~~~ x509_pkcs10.c:354:24: note: (near initialization for 'certificationRequestObjects[9].name') x509_pkcs10.c:355:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 355 | { 4, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ | ^~~~~~~~~~ x509_pkcs10.c:355:22: note: (near initialization for 'certificationRequestObjects[10].name') x509_pkcs10.c:356:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 356 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~~ x509_pkcs10.c:356:18: note: (near initialization for 'certificationRequestObjects[11].name') x509_pkcs10.c:357:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 357 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 12 */ | ^~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:357:16: note: (near initialization for 'certificationRequestObjects[12].name') x509_pkcs10.c:358:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 358 | { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 13 */ | ^~~~~~~~~~~ x509_pkcs10.c:358:17: note: (near initialization for 'certificationRequestObjects[13].name') x509_pkcs10.c:359:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 359 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_pkcs10.c:359:14: note: (near initialization for 'certificationRequestObjects[14].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o x509_ocsp_response.c:284:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 284 | { 0, "singleResponse", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:284:14: note: (near initialization for 'singleResponseObjects[0].name') x509_ocsp_response.c:285:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 285 | { 1, "certID", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~ x509_ocsp_response.c:285:16: note: (near initialization for 'singleResponseObjects[1].name') x509_ocsp_response.c:286:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 286 | { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ | ^~~~~~~~~~~ x509_ocsp_response.c:286:18: note: (near initialization for 'singleResponseObjects[2].name') x509_ocsp_response.c:287:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 287 | { 2, "issuerNameHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:287:18: note: (near initialization for 'singleResponseObjects[3].name') x509_ocsp_response.c:288:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 288 | { 2, "issuerKeyHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~~ x509_ocsp_response.c:288:18: note: (near initialization for 'singleResponseObjects[4].name') x509_ocsp_response.c:289:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 289 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~ x509_ocsp_response.c:289:18: note: (near initialization for 'singleResponseObjects[5].name') x509_ocsp_response.c:290:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 290 | { 1, "certStatusGood", ASN1_CONTEXT_S_0, ASN1_OPT }, /* 6 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:290:16: note: (near initialization for 'singleResponseObjects[6].name') x509_ocsp_response.c:291:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 291 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ | ^~~~~~~~~ x509_ocsp_response.c:291:16: note: (near initialization for 'singleResponseObjects[7].name') x509_ocsp_response.c:292:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 292 | { 1, "certStatusRevoked", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 8 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:292:16: note: (near initialization for 'singleResponseObjects[8].name') x509_ocsp_response.c:293:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 293 | { 2, "revocationTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 9 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:293:18: note: (near initialization for 'singleResponseObjects[9].name') x509_ocsp_response.c:294:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 294 | { 2, "revocationReason", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 10 */ | ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:294:18: note: (near initialization for 'singleResponseObjects[10].name') x509_ocsp_response.c:295:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 295 | { 3, "crlReason", ASN1_ENUMERATED, ASN1_BODY }, /* 11 */ | ^~~~~~~~~~~ x509_ocsp_response.c:295:20: note: (near initialization for 'singleResponseObjects[11].name') x509_ocsp_response.c:296:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 296 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 12 */ | ^~~~~~~~~ x509_ocsp_response.c:296:18: note: (near initialization for 'singleResponseObjects[12].name') x509_ocsp_response.c:297:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 297 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~ x509_ocsp_response.c:297:16: note: (near initialization for 'singleResponseObjects[13].name') x509_ocsp_response.c:298:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 298 | { 1, "certStatusUnknown", ASN1_CONTEXT_S_2, ASN1_OPT }, /* 14 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:298:16: note: (near initialization for 'singleResponseObjects[14].name') x509_ocsp_response.c:299:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 299 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~ x509_ocsp_response.c:299:16: note: (near initialization for 'singleResponseObjects[15].name') x509_ocsp_response.c:300:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 300 | { 1, "thisUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 16 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:300:16: note: (near initialization for 'singleResponseObjects[16].name') x509_ocsp_response.c:301:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 301 | { 1, "nextUpdateContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 17 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:301:16: note: (near initialization for 'singleResponseObjects[17].name') x509_ocsp_response.c:302:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 302 | { 2, "nextUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 18 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:302:18: note: (near initialization for 'singleResponseObjects[18].name') x509_ocsp_response.c:303:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 303 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ | ^~~~~~~~~ x509_ocsp_response.c:303:16: note: (near initialization for 'singleResponseObjects[19].name') x509_ocsp_response.c:304:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 304 | { 1, "singleExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 20 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:304:16: note: (near initialization for 'singleResponseObjects[20].name') x509_ocsp_response.c:305:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 305 | { 2, "singleExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 21 */ | ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:305:18: note: (near initialization for 'singleResponseObjects[21].name') x509_ocsp_response.c:306:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 306 | { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ | ^~~~~~~~~~~ x509_ocsp_response.c:306:20: note: (near initialization for 'singleResponseObjects[22].name') x509_ocsp_response.c:307:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 307 | { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 23 */ | ^~~~~~~~ x509_ocsp_response.c:307:22: note: (near initialization for 'singleResponseObjects[23].name') x509_ocsp_response.c:308:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 308 | { 4, "critical", ASN1_BOOLEAN, ASN1_BODY | | ^~~~~~~~~~ x509_ocsp_response.c:308:22: note: (near initialization for 'singleResponseObjects[24].name') x509_ocsp_response.c:310:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 310 | { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 25 */ | ^~~~~~~~~~~ x509_ocsp_response.c:310:22: note: (near initialization for 'singleResponseObjects[25].name') x509_ocsp_response.c:311:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 311 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 26 */ | ^~~~~~~~~~ x509_ocsp_response.c:311:18: note: (near initialization for 'singleResponseObjects[26].name') x509_ocsp_response.c:312:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 312 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ | ^~~~~~~~~ x509_ocsp_response.c:312:16: note: (near initialization for 'singleResponseObjects[27].name') x509_ocsp_response.c:313:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 313 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ocsp_response.c:313:14: note: (near initialization for 'singleResponseObjects[28].name') x509_ocsp_response.c:426:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 426 | { 0, "responses", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~ x509_ocsp_response.c:426:14: note: (near initialization for 'responsesObjects[0].name') x509_ocsp_response.c:427:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 427 | { 1, "singleResponse", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:427:16: note: (near initialization for 'responsesObjects[1].name') x509_ocsp_response.c:428:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 428 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~~ x509_ocsp_response.c:428:14: note: (near initialization for 'responsesObjects[2].name') x509_ocsp_response.c:429:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 429 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ocsp_response.c:429:14: note: (near initialization for 'responsesObjects[3].name') x509_ocsp_response.c:473:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 473 | { 0, "BasicOCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:473:14: note: (near initialization for 'basicResponseObjects[0].name') x509_ocsp_response.c:474:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 474 | { 1, "tbsResponseData", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~~ x509_ocsp_response.c:474:16: note: (near initialization for 'basicResponseObjects[1].name') x509_ocsp_response.c:475:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 475 | { 2, "versionContext", ASN1_CONTEXT_C_0, ASN1_NONE | | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:475:18: note: (near initialization for 'basicResponseObjects[2].name') x509_ocsp_response.c:477:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 477 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ | ^~~~~~~~~ x509_ocsp_response.c:477:20: note: (near initialization for 'basicResponseObjects[3].name') x509_ocsp_response.c:478:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 478 | { 2, "responderIdContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:478:18: note: (near initialization for 'basicResponseObjects[4].name') x509_ocsp_response.c:479:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 479 | { 3, "responderIdByName", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:479:20: note: (near initialization for 'basicResponseObjects[5].name') x509_ocsp_response.c:480:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 480 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:480:18: note: (near initialization for 'basicResponseObjects[6].name') x509_ocsp_response.c:481:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 481 | { 2, "responderIdContext", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 7 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:481:18: note: (near initialization for 'basicResponseObjects[7].name') x509_ocsp_response.c:482:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 482 | { 3, "responderIdByKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:482:20: note: (near initialization for 'basicResponseObjects[8].name') x509_ocsp_response.c:483:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 483 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:483:18: note: (near initialization for 'basicResponseObjects[9].name') x509_ocsp_response.c:484:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 484 | { 2, "producedAt", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 10 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:484:18: note: (near initialization for 'basicResponseObjects[10].name') x509_ocsp_response.c:485:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 485 | { 2, "responses", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ | ^~~~~~~~~~~ x509_ocsp_response.c:485:18: note: (near initialization for 'basicResponseObjects[11].name') x509_ocsp_response.c:486:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 486 | { 2, "responseExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:486:18: note: (near initialization for 'basicResponseObjects[12].name') x509_ocsp_response.c:487:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 487 | { 3, "responseExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 13 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:487:20: note: (near initialization for 'basicResponseObjects[13].name') x509_ocsp_response.c:488:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 488 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 14 */ | ^~~~~~~~~~~ x509_ocsp_response.c:488:22: note: (near initialization for 'basicResponseObjects[14].name') x509_ocsp_response.c:489:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 489 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 15 */ | ^~~~~~~~ x509_ocsp_response.c:489:24: note: (near initialization for 'basicResponseObjects[15].name') x509_ocsp_response.c:490:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 490 | { 5, "critical", ASN1_BOOLEAN, ASN1_BODY | | ^~~~~~~~~~ x509_ocsp_response.c:490:24: note: (near initialization for 'basicResponseObjects[16].name') x509_ocsp_response.c:492:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 492 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 17 */ | ^~~~~~~~~~~ x509_ocsp_response.c:492:24: note: (near initialization for 'basicResponseObjects[17].name') x509_ocsp_response.c:493:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 493 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 18 */ | ^~~~~~~~~~ x509_ocsp_response.c:493:20: note: (near initialization for 'basicResponseObjects[18].name') x509_ocsp_response.c:494:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 494 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ | ^~~~~~~~~ x509_ocsp_response.c:494:18: note: (near initialization for 'basicResponseObjects[19].name') x509_ocsp_response.c:495:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 495 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 20 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:495:16: note: (near initialization for 'basicResponseObjects[20].name') x509_ocsp_response.c:496:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 496 | { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */ | ^~~~~~~~~~~ x509_ocsp_response.c:496:16: note: (near initialization for 'basicResponseObjects[21].name') x509_ocsp_response.c:497:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 497 | { 1, "certsContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 22 */ | ^~~~~~~~~~~~~~ x509_ocsp_response.c:497:16: note: (near initialization for 'basicResponseObjects[22].name') x509_ocsp_response.c:498:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 498 | { 2, "certs", ASN1_SEQUENCE, ASN1_LOOP }, /* 23 */ | ^~~~~~~ x509_ocsp_response.c:498:18: note: (near initialization for 'basicResponseObjects[23].name') x509_ocsp_response.c:499:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 499 | { 3, "certificate", ASN1_SEQUENCE, ASN1_RAW }, /* 24 */ | ^~~~~~~~~~~~~ x509_ocsp_response.c:499:20: note: (near initialization for 'basicResponseObjects[24].name') x509_ocsp_response.c:500:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 500 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ | ^~~~~~~~~~ x509_ocsp_response.c:500:18: note: (near initialization for 'basicResponseObjects[25].name') x509_ocsp_response.c:501:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 501 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ | ^~~~~~~~~ x509_ocsp_response.c:501:16: note: (near initialization for 'basicResponseObjects[26].name') x509_ocsp_response.c:502:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 502 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ocsp_response.c:502:14: note: (near initialization for 'basicResponseObjects[27].name') x509_ocsp_response.c:632:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 632 | { 0, "OCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~ x509_ocsp_response.c:632:14: note: (near initialization for 'ocspResponseObjects[0].name') x509_ocsp_response.c:633:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 633 | { 1, "responseStatus", ASN1_ENUMERATED, ASN1_BODY }, /* 1 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:633:16: note: (near initialization for 'ocspResponseObjects[1].name') x509_ocsp_response.c:634:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 634 | { 1, "responseBytesContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:634:16: note: (near initialization for 'ocspResponseObjects[2].name') x509_ocsp_response.c:635:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 635 | { 2, "responseBytes", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ | ^~~~~~~~~~~~~~~ x509_ocsp_response.c:635:18: note: (near initialization for 'ocspResponseObjects[3].name') x509_ocsp_response.c:636:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 636 | { 3, "responseType", ASN1_OID, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~ x509_ocsp_response.c:636:20: note: (near initialization for 'ocspResponseObjects[4].name') x509_ocsp_response.c:637:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 637 | { 3, "response", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~ x509_ocsp_response.c:637:20: note: (near initialization for 'ocspResponseObjects[5].name') x509_ocsp_response.c:638:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 638 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~ x509_ocsp_response.c:638:16: note: (near initialization for 'ocspResponseObjects[6].name') x509_ocsp_response.c:639:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 639 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ocsp_response.c:639:14: note: (near initialization for 'ocspResponseObjects[7].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'gn_to_string': x509_cert.c:238:31: warning: unknown conversion type character 'Y' in format [-Wformat=] 238 | len = asprintf(uri, "%Y", id); | ^ x509_cert.c:238:29: warning: too many arguments for format [-Wformat-extra-args] 238 | len = asprintf(uri, "%Y", id); | ^~~~ x509_cert.c: At top level: x509_cert.c:289:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 289 | { 0, "basicConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~ x509_cert.c:289:14: note: (near initialization for 'basicConstraintsObjects[0].name') x509_cert.c:290:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 290 | { 1, "CA", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 1 */ | ^~~~ x509_cert.c:290:16: note: (near initialization for 'basicConstraintsObjects[1].name') x509_cert.c:291:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 291 | { 1, "pathLenConstraint", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:291:16: note: (near initialization for 'basicConstraintsObjects[2].name') x509_cert.c:292:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 292 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ x509_cert.c:292:16: note: (near initialization for 'basicConstraintsObjects[3].name') x509_cert.c:293:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 293 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:293:14: note: (near initialization for 'basicConstraintsObjects[4].name') x509_cert.c:345:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 345 | {0, "type-id", ASN1_OID, ASN1_BODY }, /* 0 */ | ^~~~~~~~~ x509_cert.c:345:13: note: (near initialization for 'otherNameObjects[0].name') x509_cert.c:346:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 346 | {0, "value", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 1 */ | ^~~~~~~ x509_cert.c:346:13: note: (near initialization for 'otherNameObjects[1].name') x509_cert.c:347:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 347 | {0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:347:13: note: (near initialization for 'otherNameObjects[2].name') x509_cert.c:417:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 417 | { 0, "otherName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_BODY }, /* 0 */ | ^~~~~~~~~~~ x509_cert.c:417:14: note: (near initialization for 'generalNameObjects[0].name') x509_cert.c:418:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 418 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 1 */ | ^~~~~~~~~~~~ x509_cert.c:418:14: note: (near initialization for 'generalNameObjects[1].name') x509_cert.c:419:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 419 | { 0, "rfc822Name", ASN1_CONTEXT_S_1, ASN1_OPT|ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~ x509_cert.c:419:14: note: (near initialization for 'generalNameObjects[2].name') x509_cert.c:420:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 420 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~~~~ x509_cert.c:420:14: note: (near initialization for 'generalNameObjects[3].name') x509_cert.c:421:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 421 | { 0, "dnsName", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 4 */ | ^~~~~~~~~ x509_cert.c:421:14: note: (near initialization for 'generalNameObjects[4].name') x509_cert.c:422:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 422 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~~~~ x509_cert.c:422:14: note: (near initialization for 'generalNameObjects[5].name') x509_cert.c:423:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 423 | { 0, "x400Address", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 6 */ | ^~~~~~~~~~~~~ x509_cert.c:423:14: note: (near initialization for 'generalNameObjects[6].name') x509_cert.c:424:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 424 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ | ^~~~~~~~~~~~ x509_cert.c:424:14: note: (near initialization for 'generalNameObjects[7].name') x509_cert.c:425:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 425 | { 0, "directoryName", ASN1_CONTEXT_C_4, ASN1_OPT|ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~~~~~ x509_cert.c:425:14: note: (near initialization for 'generalNameObjects[8].name') x509_cert.c:426:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 426 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~~~~ x509_cert.c:426:14: note: (near initialization for 'generalNameObjects[9].name') x509_cert.c:427:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 427 | { 0, "ediPartyName", ASN1_CONTEXT_C_5, ASN1_OPT|ASN1_BODY }, /* 10 */ | ^~~~~~~~~~~~~~ x509_cert.c:427:14: note: (near initialization for 'generalNameObjects[10].name') x509_cert.c:428:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 428 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~~~~ x509_cert.c:428:14: note: (near initialization for 'generalNameObjects[11].name') x509_cert.c:429:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 429 | { 0, "URI", ASN1_CONTEXT_S_6, ASN1_OPT|ASN1_BODY }, /* 12 */ | ^~~~~ x509_cert.c:429:14: note: (near initialization for 'generalNameObjects[12].name') x509_cert.c:430:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 430 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~~~~ x509_cert.c:430:14: note: (near initialization for 'generalNameObjects[13].name') x509_cert.c:431:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 431 | { 0, "ipAddress", ASN1_CONTEXT_S_7, ASN1_OPT|ASN1_BODY }, /* 14 */ | ^~~~~~~~~~~ x509_cert.c:431:14: note: (near initialization for 'generalNameObjects[14].name') x509_cert.c:432:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 432 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~~~~ x509_cert.c:432:14: note: (near initialization for 'generalNameObjects[15].name') x509_cert.c:433:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 433 | { 0, "registeredID", ASN1_CONTEXT_S_8, ASN1_OPT|ASN1_BODY }, /* 16 */ | ^~~~~~~~~~~~~~ x509_cert.c:433:14: note: (near initialization for 'generalNameObjects[16].name') x509_cert.c:434:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 434 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 17 */ | ^~~~~~~~~~~~ x509_cert.c:434:14: note: (near initialization for 'generalNameObjects[17].name') x509_cert.c:435:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 435 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:435:14: note: (near initialization for 'generalNameObjects[18].name') x509_cert.c:522:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 522 | { 0, "generalNames", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~ x509_cert.c:522:14: note: (near initialization for 'generalNamesObjects[0].name') x509_cert.c:523:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 523 | { 1, "generalName", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~ x509_cert.c:523:16: note: (near initialization for 'generalNamesObjects[1].name') x509_cert.c:524:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 524 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~~ x509_cert.c:524:14: note: (near initialization for 'generalNamesObjects[2].name') x509_cert.c:525:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 525 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:525:14: note: (near initialization for 'generalNamesObjects[3].name') x509_cert.c:569:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 569 | { 0, "authorityKeyIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:569:14: note: (near initialization for 'authKeyIdentifierObjects[0].name') x509_cert.c:570:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 570 | { 1, "keyIdentifier", ASN1_CONTEXT_S_0, ASN1_OPT|ASN1_BODY }, /* 1 */ | ^~~~~~~~~~~~~~~ x509_cert.c:570:16: note: (near initialization for 'authKeyIdentifierObjects[1].name') x509_cert.c:571:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 571 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~ x509_cert.c:571:16: note: (near initialization for 'authKeyIdentifierObjects[2].name') x509_cert.c:572:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 572 | { 1, "authorityCertIssuer", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_OBJ }, /* 3 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:572:16: note: (near initialization for 'authKeyIdentifierObjects[3].name') x509_cert.c:573:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 573 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~ x509_cert.c:573:16: note: (near initialization for 'authKeyIdentifierObjects[4].name') x509_cert.c:574:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 574 | { 1, "authorityCertSerialNumber", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:574:16: note: (near initialization for 'authKeyIdentifierObjects[5].name') x509_cert.c:575:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 575 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~ x509_cert.c:575:16: note: (near initialization for 'authKeyIdentifierObjects[6].name') x509_cert.c:576:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 576 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:576:14: note: (near initialization for 'authKeyIdentifierObjects[7].name') x509_cert.c:624:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 624 | { 0, "authorityInfoAccess", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:624:14: note: (near initialization for 'authInfoAccessObjects[0].name') x509_cert.c:625:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 625 | { 1, "accessDescription", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:625:16: note: (near initialization for 'authInfoAccessObjects[1].name') x509_cert.c:626:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 626 | { 2, "accessMethod", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~ x509_cert.c:626:18: note: (near initialization for 'authInfoAccessObjects[2].name') x509_cert.c:627:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 627 | { 2, "accessLocation", ASN1_EOC, ASN1_RAW }, /* 3 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:627:18: note: (near initialization for 'authInfoAccessObjects[3].name') x509_cert.c:628:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 628 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~~ x509_cert.c:628:14: note: (near initialization for 'authInfoAccessObjects[4].name') x509_cert.c:629:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 629 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:629:14: note: (near initialization for 'authInfoAccessObjects[5].name') x509_cert.c:763:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 763 | { 0, "extendedKeyUsage", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~ x509_cert.c:763:14: note: (near initialization for 'extendedKeyUsageObjects[0].name') x509_cert.c:764:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 764 | { 1, "keyPurposeID", ASN1_OID, ASN1_BODY }, /* 1 */ | ^~~~~~~~~~~~~~ x509_cert.c:764:16: note: (near initialization for 'extendedKeyUsageObjects[1].name') x509_cert.c:765:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 765 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~~ x509_cert.c:765:14: note: (near initialization for 'extendedKeyUsageObjects[2].name') x509_cert.c:766:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 766 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:766:14: note: (near initialization for 'extendedKeyUsageObjects[3].name') x509_cert.c:820:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 820 | { 0, "crlDistributionPoints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:820:14: note: (near initialization for 'crlDistributionPointsObjects[0].name') x509_cert.c:821:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 821 | { 1, "DistributionPoint", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:821:16: note: (near initialization for 'crlDistributionPointsObjects[1].name') x509_cert.c:822:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 822 | { 2, "distributionPoint", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_CHOICE }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:822:18: note: (near initialization for 'crlDistributionPointsObjects[2].name') x509_cert.c:823:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 823 | { 3, "fullName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_OBJ }, /* 3 */ | ^~~~~~~~~~ x509_cert.c:823:20: note: (near initialization for 'crlDistributionPointsObjects[3].name') x509_cert.c:824:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 824 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 4 */ | ^~~~~~~~~~~~ x509_cert.c:824:20: note: (near initialization for 'crlDistributionPointsObjects[4].name') x509_cert.c:825:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 825 | { 3, "nameRelToCRLIssuer",ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:825:20: note: (near initialization for 'crlDistributionPointsObjects[5].name') x509_cert.c:826:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 826 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 6 */ | ^~~~~~~~~~~~ x509_cert.c:826:20: note: (near initialization for 'crlDistributionPointsObjects[6].name') x509_cert.c:827:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 827 | { 2, "end opt/choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 7 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:827:18: note: (near initialization for 'crlDistributionPointsObjects[7].name') x509_cert.c:828:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 828 | { 2, "reasons", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 8 */ | ^~~~~~~~~ x509_cert.c:828:18: note: (near initialization for 'crlDistributionPointsObjects[8].name') x509_cert.c:829:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 829 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~ x509_cert.c:829:18: note: (near initialization for 'crlDistributionPointsObjects[9].name') x509_cert.c:830:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 830 | { 2, "crlIssuer", ASN1_CONTEXT_C_2, ASN1_OPT|ASN1_OBJ }, /* 10 */ | ^~~~~~~~~~~ x509_cert.c:830:18: note: (near initialization for 'crlDistributionPointsObjects[10].name') x509_cert.c:831:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 831 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~ x509_cert.c:831:18: note: (near initialization for 'crlDistributionPointsObjects[11].name') x509_cert.c:832:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 832 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 12 */ | ^~~~~~~~~~ x509_cert.c:832:14: note: (near initialization for 'crlDistributionPointsObjects[12].name') x509_cert.c:833:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 833 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:833:14: note: (near initialization for 'crlDistributionPointsObjects[13].name') x509_cert.c:941:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 941 | { 0, "nameConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:941:14: note: (near initialization for 'nameConstraintsObjects[0].name') x509_cert.c:942:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 942 | { 1, "permittedSubtrees", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:942:16: note: (near initialization for 'nameConstraintsObjects[1].name') x509_cert.c:943:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 943 | { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:943:18: note: (near initialization for 'nameConstraintsObjects[2].name') x509_cert.c:944:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 944 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~~ x509_cert.c:944:16: note: (near initialization for 'nameConstraintsObjects[3].name') x509_cert.c:945:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 945 | { 1, "excludedSubtrees", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_LOOP }, /* 4 */ | ^~~~~~~~~~~~~~~~~~ x509_cert.c:945:16: note: (near initialization for 'nameConstraintsObjects[4].name') x509_cert.c:946:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 946 | { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:946:18: note: (near initialization for 'nameConstraintsObjects[5].name') x509_cert.c:947:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 947 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~~ x509_cert.c:947:16: note: (near initialization for 'nameConstraintsObjects[6].name') x509_cert.c:948:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 948 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:948:14: note: (near initialization for 'nameConstraintsObjects[7].name') x509_cert.c:1004:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1004 | { 0, "certificatePolicies", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1004:14: note: (near initialization for 'certificatePoliciesObject[0].name') x509_cert.c:1005:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1005 | { 1, "policyInformation", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1005:16: note: (near initialization for 'certificatePoliciesObject[1].name') x509_cert.c:1006:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1006 | { 2, "policyId", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~ x509_cert.c:1006:18: note: (near initialization for 'certificatePoliciesObject[2].name') x509_cert.c:1007:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1007 | { 2, "qualifiers", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 3 */ | ^~~~~~~~~~~~ x509_cert.c:1007:18: note: (near initialization for 'certificatePoliciesObject[3].name') x509_cert.c:1008:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1008 | { 3, "qualifierInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 4 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1008:20: note: (near initialization for 'certificatePoliciesObject[4].name') x509_cert.c:1009:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1009 | { 4, "qualifierId", ASN1_OID, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~ x509_cert.c:1009:22: note: (near initialization for 'certificatePoliciesObject[5].name') x509_cert.c:1010:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1010 | { 4, "qualifier", ASN1_EOC, ASN1_CHOICE }, /* 6 */ | ^~~~~~~~~~~ x509_cert.c:1010:22: note: (near initialization for 'certificatePoliciesObject[6].name') x509_cert.c:1011:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1011 | { 5, "cPSuri", ASN1_IA5STRING, ASN1_OPT|ASN1_BODY }, /* 7 */ | ^~~~~~~~ x509_cert.c:1011:24: note: (near initialization for 'certificatePoliciesObject[7].name') x509_cert.c:1012:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1012 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 8 */ | ^~~~~~~~~~~~ x509_cert.c:1012:24: note: (near initialization for 'certificatePoliciesObject[8].name') x509_cert.c:1013:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1013 | { 5, "userNotice", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 9 */ | ^~~~~~~~~~~~ x509_cert.c:1013:24: note: (near initialization for 'certificatePoliciesObject[9].name') x509_cert.c:1014:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1014 | { 6, "explicitText", ASN1_EOC, ASN1_RAW }, /* 10 */ | ^~~~~~~~~~~~~~ x509_cert.c:1014:26: note: (near initialization for 'certificatePoliciesObject[10].name') x509_cert.c:1015:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1015 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 11 */ | ^~~~~~~~~~~~ x509_cert.c:1015:24: note: (near initialization for 'certificatePoliciesObject[11].name') x509_cert.c:1016:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1016 | { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 12 */ | ^~~~~~~~~~~~~ x509_cert.c:1016:22: note: (near initialization for 'certificatePoliciesObject[12].name') x509_cert.c:1017:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1017 | { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~~~~~~ x509_cert.c:1017:18: note: (near initialization for 'certificatePoliciesObject[13].name') x509_cert.c:1018:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1018 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 14 */ | ^~~~~~~~~~ x509_cert.c:1018:14: note: (near initialization for 'certificatePoliciesObject[14].name') x509_cert.c:1019:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1019 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1019:14: note: (near initialization for 'certificatePoliciesObject[15].name') x509_cert.c: In function 'parse_certificatePolicies': x509_cert.c:1059:73: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 1059 | policy->cps_uri = strndup(object.ptr, object.len); | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from x509_cert.c:26: /usr/include/string.h:195:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 195 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ x509_cert.c: At top level: x509_cert.c:1079:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1079 | { 0, "policyMappings", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1079:14: note: (near initialization for 'policyMappingsObjects[0].name') x509_cert.c:1080:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1080 | { 1, "policyMapping", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1080:16: note: (near initialization for 'policyMappingsObjects[1].name') x509_cert.c:1081:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1081 | { 2, "issuerPolicy", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~ x509_cert.c:1081:18: note: (near initialization for 'policyMappingsObjects[2].name') x509_cert.c:1082:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1082 | { 2, "subjectPolicy", ASN1_OID, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1082:18: note: (near initialization for 'policyMappingsObjects[3].name') x509_cert.c:1083:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1083 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~~ x509_cert.c:1083:14: note: (near initialization for 'policyMappingsObjects[4].name') x509_cert.c:1084:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1084 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1084:14: note: (near initialization for 'policyMappingsObjects[5].name') x509_cert.c:1139:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1139 | { 0, "policyConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1139:14: note: (near initialization for 'policyConstraintsObjects[0].name') x509_cert.c:1140:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1140 | { 1, "requireExplicitPolicy", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1140:16: note: (near initialization for 'policyConstraintsObjects[1].name') x509_cert.c:1141:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1141 | { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~ x509_cert.c:1141:18: note: (near initialization for 'policyConstraintsObjects[2].name') x509_cert.c:1142:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1142 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ x509_cert.c:1142:16: note: (near initialization for 'policyConstraintsObjects[3].name') x509_cert.c:1143:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1143 | { 1, "inhibitPolicyMapping", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_NONE }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1143:16: note: (near initialization for 'policyConstraintsObjects[4].name') x509_cert.c:1144:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1144 | { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~ x509_cert.c:1144:18: note: (near initialization for 'policyConstraintsObjects[5].name') x509_cert.c:1145:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1145 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~ x509_cert.c:1145:16: note: (near initialization for 'policyConstraintsObjects[6].name') x509_cert.c:1146:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1146 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1146:14: note: (near initialization for 'policyConstraintsObjects[7].name') x509_cert.c:1189:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1189 | { 0, "ipAddrBlocks", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~ x509_cert.c:1189:14: note: (near initialization for 'ipAddrBlocksObjects[0].name') x509_cert.c:1190:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1190 | { 1, "ipAddressFamily", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:1190:16: note: (near initialization for 'ipAddrBlocksObjects[1].name') x509_cert.c:1191:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1191 | { 2, "addressFamily", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1191:18: note: (near initialization for 'ipAddrBlocksObjects[2].name') x509_cert.c:1192:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1192 | { 2, "ipAddressChoice", ASN1_EOC, ASN1_CHOICE }, /* 3 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:1192:18: note: (near initialization for 'ipAddrBlocksObjects[3].name') x509_cert.c:1193:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1193 | { 3, "inherit", ASN1_NULL, ASN1_OPT }, /* 4 */ | ^~~~~~~~~ x509_cert.c:1193:20: note: (near initialization for 'ipAddrBlocksObjects[4].name') x509_cert.c:1194:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1194 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 5 */ | ^~~~~~~~~~~~ x509_cert.c:1194:20: note: (near initialization for 'ipAddrBlocksObjects[5].name') x509_cert.c:1195:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1195 | { 3, "addressesOrRanges", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 6 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1195:20: note: (near initialization for 'ipAddrBlocksObjects[6].name') x509_cert.c:1196:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1196 | { 4, "addressOrRange", ASN1_EOC, ASN1_CHOICE }, /* 7 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1196:22: note: (near initialization for 'ipAddrBlocksObjects[7].name') x509_cert.c:1197:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1197 | { 5, "addressPrefix", ASN1_BIT_STRING, ASN1_OPT|ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1197:24: note: (near initialization for 'ipAddrBlocksObjects[8].name') x509_cert.c:1198:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1198 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 9 */ | ^~~~~~~~~~~~ x509_cert.c:1198:24: note: (near initialization for 'ipAddrBlocksObjects[9].name') x509_cert.c:1199:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1199 | { 5, "addressRange", ASN1_SEQUENCE, ASN1_OPT }, /* 10 */ | ^~~~~~~~~~~~~~ x509_cert.c:1199:24: note: (near initialization for 'ipAddrBlocksObjects[10].name') x509_cert.c:1200:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1200 | { 6, "min", ASN1_BIT_STRING, ASN1_BODY }, /* 11 */ | ^~~~~ x509_cert.c:1200:26: note: (near initialization for 'ipAddrBlocksObjects[11].name') x509_cert.c:1201:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1201 | { 6, "max", ASN1_BIT_STRING, ASN1_BODY }, /* 12 */ | ^~~~~ x509_cert.c:1201:26: note: (near initialization for 'ipAddrBlocksObjects[12].name') x509_cert.c:1202:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1202 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 13 */ | ^~~~~~~~~~~~ x509_cert.c:1202:24: note: (near initialization for 'ipAddrBlocksObjects[13].name') x509_cert.c:1203:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1203 | { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 14 */ | ^~~~~~~~~~~~~ x509_cert.c:1203:22: note: (near initialization for 'ipAddrBlocksObjects[14].name') x509_cert.c:1204:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1204 | { 3, "end loop/choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 15 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:1204:20: note: (near initialization for 'ipAddrBlocksObjects[15].name') x509_cert.c:1205:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1205 | { 2, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 16 */ | ^~~~~~~~~~~~~ x509_cert.c:1205:18: note: (near initialization for 'ipAddrBlocksObjects[16].name') x509_cert.c:1206:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1206 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 17 */ | ^~~~~~~~~~ x509_cert.c:1206:14: note: (near initialization for 'ipAddrBlocksObjects[17].name') x509_cert.c:1207:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1207 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1207:14: note: (near initialization for 'ipAddrBlocksObjects[18].name') x509_cert.c:1340:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1340 | { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~ x509_cert.c:1340:14: note: (near initialization for 'certObjects[0].name') x509_cert.c:1341:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1341 | { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1341:16: note: (near initialization for 'certObjects[1].name') x509_cert.c:1342:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1342 | { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ | ^~~~~~~~~~~~ x509_cert.c:1342:18: note: (near initialization for 'certObjects[2].name') x509_cert.c:1343:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1343 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ | ^~~~~~~~~ x509_cert.c:1343:20: note: (near initialization for 'certObjects[3].name') x509_cert.c:1344:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1344 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~ x509_cert.c:1344:18: note: (near initialization for 'certObjects[4].name') x509_cert.c:1345:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1345 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ | ^~~~~~~~~~~ x509_cert.c:1345:18: note: (near initialization for 'certObjects[5].name') x509_cert.c:1346:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1346 | { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ | ^~~~~~~~ x509_cert.c:1346:18: note: (near initialization for 'certObjects[6].name') x509_cert.c:1347:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1347 | { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ | ^~~~~~~~~~ x509_cert.c:1347:18: note: (near initialization for 'certObjects[7].name') x509_cert.c:1348:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1348 | { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ | ^~~~~~~~~~~ x509_cert.c:1348:20: note: (near initialization for 'certObjects[8].name') x509_cert.c:1349:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1349 | { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ | ^~~~~~~~~~ x509_cert.c:1349:20: note: (near initialization for 'certObjects[9].name') x509_cert.c:1350:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1350 | { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ | ^~~~~~~~~ x509_cert.c:1350:18: note: (near initialization for 'certObjects[10].name') x509_cert.c:1351:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1351 | { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1351:18: note: (near initialization for 'certObjects[11].name') x509_cert.c:1352:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1352 | { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1352:18: note: (near initialization for 'certObjects[12].name') x509_cert.c:1353:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1353 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~ x509_cert.c:1353:18: note: (near initialization for 'certObjects[13].name') x509_cert.c:1354:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1354 | { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:1354:18: note: (near initialization for 'certObjects[14].name') x509_cert.c:1355:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1355 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~ x509_cert.c:1355:18: note: (near initialization for 'certObjects[15].name') x509_cert.c:1356:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1356 | { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1356:18: note: (near initialization for 'certObjects[16].name') x509_cert.c:1357:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1357 | { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ | ^~~~~~~~~~~~ x509_cert.c:1357:20: note: (near initialization for 'certObjects[17].name') x509_cert.c:1358:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1358 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ | ^~~~~~~~~~~ x509_cert.c:1358:22: note: (near initialization for 'certObjects[18].name') x509_cert.c:1359:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1359 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ | ^~~~~~~~ x509_cert.c:1359:24: note: (near initialization for 'certObjects[19].name') x509_cert.c:1360:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1360 | { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ | ^~~~~~~~~~ x509_cert.c:1360:24: note: (near initialization for 'certObjects[20].name') x509_cert.c:1361:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1361 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ | ^~~~~~~~~~~ x509_cert.c:1361:24: note: (near initialization for 'certObjects[21].name') x509_cert.c:1362:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1362 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ | ^~~~~~~~~~ x509_cert.c:1362:20: note: (near initialization for 'certObjects[22].name') x509_cert.c:1363:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1363 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ | ^~~~~~~~~ x509_cert.c:1363:18: note: (near initialization for 'certObjects[23].name') x509_cert.c:1364:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1364 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ | ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:1364:16: note: (near initialization for 'certObjects[24].name') x509_cert.c:1365:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1365 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1365:16: note: (near initialization for 'certObjects[25].name') x509_cert.c:1366:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1366 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1366:14: note: (near initialization for 'certObjects[26].name') x509_cert.c: In function 'parse_certificate': x509_cert.c:1566:115: warning: pointer targets in passing argument 4 of 'asn1_parse_simple_object' differ in signedness [-Wpointer-sign] 1566 | level, oid_names[extn_oid].name)) | ~~~~~~~~~~~~~~~~~~~^~~~~ | | | const u_char * {aka const unsigned char *} In file included from x509_cert.c:34: ../../../../src/libstrongswan/asn1/asn1.h:181:71: note: expected 'const char *' but argument is of type 'const u_char *' {aka 'const unsigned char *'} 181 | const char* name); | ~~~~~~~~~~~~^~~~ x509_cert.c: In function 'x509_build_crlDistributionPoints': x509_cert.c:2130:81: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 2130 | chunk_create(cdp->uri, strlen(cdp->uri))))), | ~~~^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ x509_cert.c: In function 'generate': x509_cert.c:2303:96: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 2303 | chunk_create(uri, strlen(uri)))); | ^~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ x509_cert.c:2511:76: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 2511 | chunk_create(policy->cps_uri, | ~~~~~~^~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ x509_cert.c:2520:92: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 2520 | chunk_create(policy->unotice_text, | ~~~~~~^~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-x509.la -rpath /usr/lib64/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-revocation.la -rpath /usr/lib64/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-constraints.la -rpath /usr/lib64/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-pubkey.la -rpath /usr/lib64/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o pkcs1_builder.c:30:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 30 | { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ pkcs1_builder.c:30:14: note: (near initialization for 'pkinfoObjects[0].name') pkcs1_builder.c:31:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 31 | { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~ pkcs1_builder.c:31:16: note: (near initialization for 'pkinfoObjects[1].name') pkcs1_builder.c:32:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 32 | { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~~~ pkcs1_builder.c:32:16: note: (near initialization for 'pkinfoObjects[2].name') pkcs1_builder.c:33:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 33 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs1_builder.c:33:14: note: (near initialization for 'pkinfoObjects[3].name') pkcs1_builder.c:127:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 127 | { 0, "RSAPublicKey", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~~~ pkcs1_builder.c:127:14: note: (near initialization for 'pubkeyObjects[0].name') pkcs1_builder.c:128:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 128 | { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs1_builder.c:128:16: note: (near initialization for 'pubkeyObjects[1].name') pkcs1_builder.c:129:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 129 | { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ pkcs1_builder.c:129:16: note: (near initialization for 'pubkeyObjects[2].name') pkcs1_builder.c:130:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 130 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs1_builder.c:130:14: note: (near initialization for 'pubkeyObjects[3].name') pkcs1_builder.c:176:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 176 | { 0, "RSAPrivateKey", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~ pkcs1_builder.c:176:14: note: (near initialization for 'privkeyObjects[0].name') pkcs1_builder.c:177:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 177 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs1_builder.c:177:16: note: (near initialization for 'privkeyObjects[1].name') pkcs1_builder.c:178:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 178 | { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~ pkcs1_builder.c:178:16: note: (near initialization for 'privkeyObjects[2].name') pkcs1_builder.c:179:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 179 | { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~~~~ pkcs1_builder.c:179:16: note: (near initialization for 'privkeyObjects[3].name') pkcs1_builder.c:180:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 180 | { 1, "privateExponent", ASN1_INTEGER, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:180:16: note: (near initialization for 'privkeyObjects[4].name') pkcs1_builder.c:181:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 181 | { 1, "prime1", ASN1_INTEGER, ASN1_BODY }, /* 5 */ | ^~~~~~~~ pkcs1_builder.c:181:16: note: (near initialization for 'privkeyObjects[5].name') pkcs1_builder.c:182:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 182 | { 1, "prime2", ASN1_INTEGER, ASN1_BODY }, /* 6 */ | ^~~~~~~~ pkcs1_builder.c:182:16: note: (near initialization for 'privkeyObjects[6].name') pkcs1_builder.c:183:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 183 | { 1, "exponent1", ASN1_INTEGER, ASN1_BODY }, /* 7 */ | ^~~~~~~~~~~ pkcs1_builder.c:183:16: note: (near initialization for 'privkeyObjects[7].name') pkcs1_builder.c:184:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 184 | { 1, "exponent2", ASN1_INTEGER, ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~ pkcs1_builder.c:184:16: note: (near initialization for 'privkeyObjects[8].name') pkcs1_builder.c:185:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 185 | { 1, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 9 */ | ^~~~~~~~~~~~~ pkcs1_builder.c:185:16: note: (near initialization for 'privkeyObjects[9].name') pkcs1_builder.c:186:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 186 | { 1, "otherPrimeInfos", ASN1_SEQUENCE, ASN1_OPT | | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:186:16: note: (near initialization for 'privkeyObjects[10].name') pkcs1_builder.c:188:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 188 | { 2, "otherPrimeInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 11 */ | ^~~~~~~~~~~~~~~~ pkcs1_builder.c:188:18: note: (near initialization for 'privkeyObjects[11].name') pkcs1_builder.c:189:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 189 | { 3, "prime", ASN1_INTEGER, ASN1_BODY }, /* 12 */ | ^~~~~~~ pkcs1_builder.c:189:20: note: (near initialization for 'privkeyObjects[12].name') pkcs1_builder.c:190:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 190 | { 3, "exponent", ASN1_INTEGER, ASN1_BODY }, /* 13 */ | ^~~~~~~~~~ pkcs1_builder.c:190:20: note: (near initialization for 'privkeyObjects[13].name') pkcs1_builder.c:191:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 191 | { 3, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 14 */ | ^~~~~~~~~~~~~ pkcs1_builder.c:191:20: note: (near initialization for 'privkeyObjects[14].name') pkcs1_builder.c:192:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 192 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:192:16: note: (near initialization for 'privkeyObjects[15].name') pkcs1_builder.c:193:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 193 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs1_builder.c:193:14: note: (near initialization for 'privkeyObjects[16].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-pkcs1.la -rpath /usr/lib64/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o pkcs7_encrypted_data.c:74:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 74 | { 0, "encryptedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:74:14: note: (near initialization for 'encryptedDataObjects[0].name') pkcs7_encrypted_data.c:75:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 75 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs7_encrypted_data.c:75:16: note: (near initialization for 'encryptedDataObjects[1].name') pkcs7_encrypted_data.c:76:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 76 | { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:76:16: note: (near initialization for 'encryptedDataObjects[2].name') pkcs7_encrypted_data.c:77:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 77 | { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~ pkcs7_encrypted_data.c:77:18: note: (near initialization for 'encryptedDataObjects[3].name') pkcs7_encrypted_data.c:78:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 78 | { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:78:18: note: (near initialization for 'encryptedDataObjects[4].name') pkcs7_encrypted_data.c:79:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 79 | { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:79:18: note: (near initialization for 'encryptedDataObjects[5].name') pkcs7_encrypted_data.c:80:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 80 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_encrypted_data.c:80:14: note: (near initialization for 'encryptedDataObjects[6].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o pkcs7_enveloped_data.c:55:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 55 | { 0, "envelopedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:55:14: note: (near initialization for 'envelopedDataObjects[0].name') pkcs7_enveloped_data.c:56:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 56 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs7_enveloped_data.c:56:16: note: (near initialization for 'envelopedDataObjects[1].name') pkcs7_enveloped_data.c:57:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 57 | { 1, "recipientInfos", ASN1_SET, ASN1_LOOP }, /* 2 */ | ^~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:57:16: note: (near initialization for 'envelopedDataObjects[2].name') pkcs7_enveloped_data.c:58:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 58 | { 2, "recipientInfo", ASN1_SEQUENCE, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:58:18: note: (near initialization for 'envelopedDataObjects[3].name') pkcs7_enveloped_data.c:59:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 59 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 4 */ | ^~~~~~~~~ pkcs7_enveloped_data.c:59:20: note: (near initialization for 'envelopedDataObjects[4].name') pkcs7_enveloped_data.c:60:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 60 | { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:60:20: note: (near initialization for 'envelopedDataObjects[5].name') pkcs7_enveloped_data.c:61:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 61 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ | ^~~~~~~~ pkcs7_enveloped_data.c:61:22: note: (near initialization for 'envelopedDataObjects[6].name') pkcs7_enveloped_data.c:62:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 62 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 7 */ | ^~~~~~~~ pkcs7_enveloped_data.c:62:22: note: (near initialization for 'envelopedDataObjects[7].name') pkcs7_enveloped_data.c:63:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 63 | { 3, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 8 */ | ^~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:63:20: note: (near initialization for 'envelopedDataObjects[8].name') pkcs7_enveloped_data.c:64:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 64 | { 3, "encryptedKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 9 */ | ^~~~~~~~~~~~~~ pkcs7_enveloped_data.c:64:20: note: (near initialization for 'envelopedDataObjects[9].name') pkcs7_enveloped_data.c:65:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 65 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ | ^~~~~~~~~~ pkcs7_enveloped_data.c:65:16: note: (near initialization for 'envelopedDataObjects[10].name') pkcs7_enveloped_data.c:66:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 66 | { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ | ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:66:16: note: (near initialization for 'envelopedDataObjects[11].name') pkcs7_enveloped_data.c:67:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 67 | { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 12 */ | ^~~~~~~~~~~~~ pkcs7_enveloped_data.c:67:18: note: (near initialization for 'envelopedDataObjects[12].name') pkcs7_enveloped_data.c:68:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 68 | { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 13 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:68:18: note: (near initialization for 'envelopedDataObjects[13].name') pkcs7_enveloped_data.c:69:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 69 | { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 14 */ | ^~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:69:18: note: (near initialization for 'envelopedDataObjects[14].name') pkcs7_enveloped_data.c:70:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 70 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_enveloped_data.c:70:14: note: (near initialization for 'envelopedDataObjects[15].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o pkcs7_generic.c:35:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 35 | { 0, "contentInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~ pkcs7_generic.c:35:14: note: (near initialization for 'contentInfoObjects[0].name') pkcs7_generic.c:36:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 36 | { 1, "contentType", ASN1_OID, ASN1_BODY }, /* 1 */ | ^~~~~~~~~~~~~ pkcs7_generic.c:36:16: note: (near initialization for 'contentInfoObjects[1].name') pkcs7_generic.c:37:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 37 | { 1, "content", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~ pkcs7_generic.c:37:16: note: (near initialization for 'contentInfoObjects[2].name') pkcs7_generic.c:39:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 39 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ pkcs7_generic.c:39:16: note: (near initialization for 'contentInfoObjects[3].name') pkcs7_generic.c:40:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 40 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_generic.c:40:14: note: (near initialization for 'contentInfoObjects[4].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o pkcs7_attributes.c:221:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 221 | { 0, "attributes", ASN1_SET, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~ pkcs7_attributes.c:221:14: note: (near initialization for 'attributesObjects[0].name') pkcs7_attributes.c:222:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 222 | { 1, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~ pkcs7_attributes.c:222:16: note: (near initialization for 'attributesObjects[1].name') pkcs7_attributes.c:223:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 223 | { 2, "type", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~ pkcs7_attributes.c:223:18: note: (near initialization for 'attributesObjects[2].name') pkcs7_attributes.c:224:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 224 | { 2, "values", ASN1_SET, ASN1_LOOP }, /* 3 */ | ^~~~~~~~ pkcs7_attributes.c:224:18: note: (near initialization for 'attributesObjects[3].name') pkcs7_attributes.c:225:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 225 | { 3, "value", ASN1_EOC, ASN1_RAW }, /* 4 */ | ^~~~~~~ pkcs7_attributes.c:225:20: note: (near initialization for 'attributesObjects[4].name') pkcs7_attributes.c:226:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 226 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~~ pkcs7_attributes.c:226:18: note: (near initialization for 'attributesObjects[5].name') pkcs7_attributes.c:227:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 227 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~~ pkcs7_attributes.c:227:14: note: (near initialization for 'attributesObjects[6].name') pkcs7_attributes.c:228:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 228 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_attributes.c:228:14: note: (near initialization for 'attributesObjects[7].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o pkcs7_signed_data.c:115:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 115 | { 0, "signedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~ pkcs7_signed_data.c:115:14: note: (near initialization for 'signedDataObjects[0].name') pkcs7_signed_data.c:116:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 116 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs7_signed_data.c:116:16: note: (near initialization for 'signedDataObjects[1].name') pkcs7_signed_data.c:117:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 117 | { 1, "digestAlgorithms", ASN1_SET, ASN1_LOOP }, /* 2 */ | ^~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:117:16: note: (near initialization for 'signedDataObjects[2].name') pkcs7_signed_data.c:118:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 118 | { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 3 */ | ^~~~~~~~~~~ pkcs7_signed_data.c:118:18: note: (near initialization for 'signedDataObjects[3].name') pkcs7_signed_data.c:119:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 119 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~~ pkcs7_signed_data.c:119:16: note: (near initialization for 'signedDataObjects[4].name') pkcs7_signed_data.c:120:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 120 | { 1, "contentInfo", ASN1_EOC, ASN1_RAW }, /* 5 */ | ^~~~~~~~~~~~~ pkcs7_signed_data.c:120:16: note: (near initialization for 'signedDataObjects[5].name') pkcs7_signed_data.c:121:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 121 | { 1, "certificates", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~~~~~~ pkcs7_signed_data.c:121:16: note: (near initialization for 'signedDataObjects[6].name') pkcs7_signed_data.c:123:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 123 | { 2, "certificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 7 */ | ^~~~~~~~~~~~~ pkcs7_signed_data.c:123:19: note: (near initialization for 'signedDataObjects[7].name') pkcs7_signed_data.c:124:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 124 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 8 */ | ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:124:16: note: (near initialization for 'signedDataObjects[8].name') pkcs7_signed_data.c:125:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 125 | { 1, "crls", ASN1_CONTEXT_C_1, ASN1_OPT | | ^~~~~~ pkcs7_signed_data.c:125:16: note: (near initialization for 'signedDataObjects[9].name') pkcs7_signed_data.c:127:21: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 127 | { 2, "crl", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ | ^~~~~ pkcs7_signed_data.c:127:21: note: (near initialization for 'signedDataObjects[10].name') pkcs7_signed_data.c:128:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 128 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:128:16: note: (near initialization for 'signedDataObjects[11].name') pkcs7_signed_data.c:129:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 129 | { 1, "signerInfos", ASN1_SET, ASN1_LOOP }, /* 12 */ | ^~~~~~~~~~~~~ pkcs7_signed_data.c:129:16: note: (near initialization for 'signedDataObjects[12].name') pkcs7_signed_data.c:130:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 130 | { 2, "signerInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ | ^~~~~~~~~~~~ pkcs7_signed_data.c:130:18: note: (near initialization for 'signedDataObjects[13].name') pkcs7_signed_data.c:131:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 131 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 14 */ | ^~~~~~~~~ pkcs7_signed_data.c:131:20: note: (near initialization for 'signedDataObjects[14].name') pkcs7_signed_data.c:132:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 132 | { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 15 */ | ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:132:20: note: (near initialization for 'signedDataObjects[15].name') pkcs7_signed_data.c:133:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 133 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 16 */ | ^~~~~~~~ pkcs7_signed_data.c:133:22: note: (near initialization for 'signedDataObjects[16].name') pkcs7_signed_data.c:134:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 134 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 17 */ | ^~~~~~~~ pkcs7_signed_data.c:134:22: note: (near initialization for 'signedDataObjects[17].name') pkcs7_signed_data.c:135:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 135 | { 3, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 18 */ | ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:135:20: note: (near initialization for 'signedDataObjects[18].name') pkcs7_signed_data.c:136:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 136 | { 3, "authenticatedAttributes", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:136:20: note: (near initialization for 'signedDataObjects[19].name') pkcs7_signed_data.c:138:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 138 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ | ^~~~~~~~~ pkcs7_signed_data.c:138:20: note: (near initialization for 'signedDataObjects[20].name') pkcs7_signed_data.c:139:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 139 | { 3, "digestEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 21 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:139:20: note: (near initialization for 'signedDataObjects[21].name') pkcs7_signed_data.c:140:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 140 | { 3, "encryptedDigest", ASN1_OCTET_STRING, ASN1_BODY }, /* 22 */ | ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:140:20: note: (near initialization for 'signedDataObjects[22].name') pkcs7_signed_data.c:141:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 141 | { 3, "unauthenticatedAttributes", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 23 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:141:20: note: (near initialization for 'signedDataObjects[23].name') pkcs7_signed_data.c:142:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 142 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 24 */ | ^~~~~~~~~ pkcs7_signed_data.c:142:20: note: (near initialization for 'signedDataObjects[24].name') pkcs7_signed_data.c:143:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 143 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ | ^~~~~~~~~~ pkcs7_signed_data.c:143:16: note: (near initialization for 'signedDataObjects[25].name') pkcs7_signed_data.c:144:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 144 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_signed_data.c:144:14: note: (near initialization for 'signedDataObjects[26].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-pkcs7.la -rpath /usr/lib64/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o pkcs8_builder.c:29:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 29 | { 0, "privateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~ pkcs8_builder.c:29:14: note: (near initialization for 'pkinfoObjects[0].name') pkcs8_builder.c:30:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 30 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs8_builder.c:30:16: note: (near initialization for 'pkinfoObjects[1].name') pkcs8_builder.c:31:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 31 | { 1, "privateKeyAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:31:16: note: (near initialization for 'pkinfoObjects[2].name') pkcs8_builder.c:32:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 32 | { 1, "privateKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~ pkcs8_builder.c:32:16: note: (near initialization for 'pkinfoObjects[3].name') pkcs8_builder.c:33:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 33 | { 1, "attributes", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ | ^~~~~~~~~~~~ pkcs8_builder.c:33:16: note: (near initialization for 'pkinfoObjects[4].name') pkcs8_builder.c:34:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 34 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~ pkcs8_builder.c:34:16: note: (near initialization for 'pkinfoObjects[5].name') pkcs8_builder.c:35:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 35 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs8_builder.c:35:14: note: (near initialization for 'pkinfoObjects[6].name') pkcs8_builder.c:169:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 169 | { 0, "encryptedPrivateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:169:14: note: (near initialization for 'encryptedPKIObjects[0].name') pkcs8_builder.c:170:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 170 | { 1, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:170:16: note: (near initialization for 'encryptedPKIObjects[1].name') pkcs8_builder.c:171:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 171 | { 1, "encryptedData", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~ pkcs8_builder.c:171:16: note: (near initialization for 'encryptedPKIObjects[2].name') pkcs8_builder.c:172:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 172 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs8_builder.c:172:14: note: (near initialization for 'encryptedPKIObjects[3].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-pkcs8.la -rpath /usr/lib64/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o pkcs12_decode.c:109:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 109 | { 0, "CertBag", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ | ^~~~~~~~~ pkcs12_decode.c:109:14: note: (near initialization for 'certBagObjects[0].name') pkcs12_decode.c:110:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 110 | { 1, "certId", ASN1_OID, ASN1_BODY }, /* 1 */ | ^~~~~~~~ pkcs12_decode.c:110:16: note: (near initialization for 'certBagObjects[1].name') pkcs12_decode.c:111:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 111 | { 1, "certValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~ pkcs12_decode.c:111:16: note: (near initialization for 'certBagObjects[2].name') pkcs12_decode.c:112:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 112 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:112:14: note: (near initialization for 'certBagObjects[3].name') pkcs12_decode.c:175:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 175 | { 0, "SafeContents", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~ pkcs12_decode.c:175:14: note: (near initialization for 'safeContentsObjects[0].name') pkcs12_decode.c:176:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 176 | { 1, "SafeBag", ASN1_SEQUENCE, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs12_decode.c:176:16: note: (near initialization for 'safeContentsObjects[1].name') pkcs12_decode.c:177:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 177 | { 2, "bagId", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~ pkcs12_decode.c:177:18: note: (near initialization for 'safeContentsObjects[2].name') pkcs12_decode.c:178:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 178 | { 2, "bagValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~ pkcs12_decode.c:178:18: note: (near initialization for 'safeContentsObjects[3].name') pkcs12_decode.c:179:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 179 | { 2, "bagAttr", ASN1_SET, ASN1_OPT|ASN1_RAW }, /* 4 */ | ^~~~~~~~~ pkcs12_decode.c:179:18: note: (near initialization for 'safeContentsObjects[4].name') pkcs12_decode.c:180:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 180 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~ pkcs12_decode.c:180:18: note: (near initialization for 'safeContentsObjects[5].name') pkcs12_decode.c:181:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 181 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~~ pkcs12_decode.c:181:14: note: (near initialization for 'safeContentsObjects[6].name') pkcs12_decode.c:182:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 182 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:182:14: note: (near initialization for 'safeContentsObjects[7].name') pkcs12_decode.c:255:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 255 | { 0, "AuthenticatedSafe", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~ pkcs12_decode.c:255:14: note: (near initialization for 'authenticatedSafeObjects[0].name') pkcs12_decode.c:256:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 256 | { 1, "ContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~ pkcs12_decode.c:256:16: note: (near initialization for 'authenticatedSafeObjects[1].name') pkcs12_decode.c:257:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 257 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~~ pkcs12_decode.c:257:14: note: (near initialization for 'authenticatedSafeObjects[2].name') pkcs12_decode.c:258:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 258 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:258:14: note: (near initialization for 'authenticatedSafeObjects[3].name') pkcs12_decode.c:374:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 374 | { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~ pkcs12_decode.c:374:14: note: (near initialization for 'digestInfoObjects[0].name') pkcs12_decode.c:375:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 375 | { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~~~~~ pkcs12_decode.c:375:16: note: (near initialization for 'digestInfoObjects[1].name') pkcs12_decode.c:376:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 376 | { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~ pkcs12_decode.c:376:16: note: (near initialization for 'digestInfoObjects[2].name') pkcs12_decode.c:377:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 377 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:377:14: note: (near initialization for 'digestInfoObjects[3].name') pkcs12_decode.c:427:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 427 | { 0, "PFX", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~ pkcs12_decode.c:427:14: note: (near initialization for 'PFXObjects[0].name') pkcs12_decode.c:428:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 428 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs12_decode.c:428:16: note: (near initialization for 'PFXObjects[1].name') pkcs12_decode.c:429:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 429 | { 1, "authSafe", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ | ^~~~~~~~~~ pkcs12_decode.c:429:16: note: (near initialization for 'PFXObjects[2].name') pkcs12_decode.c:430:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 430 | { 1, "macData", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 3 */ | ^~~~~~~~~ pkcs12_decode.c:430:16: note: (near initialization for 'PFXObjects[3].name') pkcs12_decode.c:431:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 431 | { 2, "mac", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ | ^~~~~ pkcs12_decode.c:431:18: note: (near initialization for 'PFXObjects[4].name') pkcs12_decode.c:432:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 432 | { 2, "macSalt", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ | ^~~~~~~~~ pkcs12_decode.c:432:18: note: (near initialization for 'PFXObjects[5].name') pkcs12_decode.c:433:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 433 | { 2, "iterations", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 6 */ | ^~~~~~~~~~~~ pkcs12_decode.c:433:18: note: (near initialization for 'PFXObjects[6].name') pkcs12_decode.c:434:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 434 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ | ^~~~~~~~~ pkcs12_decode.c:434:16: note: (near initialization for 'PFXObjects[7].name') pkcs12_decode.c:435:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 435 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:435:14: note: (near initialization for 'PFXObjects[8].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-pkcs12.la -rpath /usr/lib64/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-pgp.la -rpath /usr/lib64/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-dnskey.la -rpath /usr/lib64/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o sshkey_builder.c: In function 'parse_public_key': sshkey_builder.c:121:39: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 121 | strpfx(format.ptr, ECDSA_PREFIX)) | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/credentials/builder.h:41, from sshkey_builder.h:24, from sshkey_builder.c:21: ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-sshkey.la -rpath /usr/lib64/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o pem_encoder.c: In function 'pem_encoder_encode': pem_encoder.c:145:28: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] 145 | written = snprintf(pos, len, "-----BEGIN %s-----\n", label); | ^~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:490, from /usr/include/bits/libc-header-start.h:33, from /usr/include/string.h:26, from ../../../../src/libstrongswan/utils/chunk.h:26, from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: /usr/include/bits/stdio2.h:68:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 68 | __NTH (snprintf (char *__restrict __s, size_t __n, | ^~~~~ pem_encoder.c:157:56: warning: pointer targets in passing argument 2 of 'chunk_to_base64' differ in signedness [-Wpointer-sign] 157 | pem_line = chunk_to_base64(asn1_line, pos); | ^~~ | | | u_char * {aka unsigned char *} ../../../../src/libstrongswan/utils/chunk.h:190:46: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 190 | chunk_t chunk_to_base64(chunk_t chunk, char *buf); | ~~~~~~^~~ pem_encoder.c:168:28: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] 168 | written = snprintf(pos, len, "-----END %s-----", label); | ^~~ | | | u_char * {aka unsigned char *} /usr/include/bits/stdio2.h:68:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 68 | __NTH (snprintf (char *__restrict __s, size_t __n, | ^~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o pem_builder.c: In function 'present': pem_builder.c:47:40: warning: pointer targets in passing argument 1 of 'strneq' differ in signedness [-Wpointer-sign] 47 | if (ch->len >= len && strneq(ch->ptr, pattern, len)) | ~~^~~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/credentials/builder.h:41, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/utils/string.h:36:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 36 | static inline bool strneq(const char *x, const char *y, size_t len) | ~~~~~~~~~~~~^ pem_builder.c: In function 'pem_to_bin': pem_builder.c:295:68: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] 295 | iv = chunk_from_hex(value, iv_buf); | ^~~~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102: ../../../../src/libstrongswan/utils/chunk.h:178:43: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 178 | chunk_t chunk_from_hex(chunk_t hex, char *buf); | ~~~~~~^~~ pem_builder.c:323:67: warning: pointer targets in passing argument 2 of 'chunk_from_base64' differ in signedness [-Wpointer-sign] 323 | data = chunk_from_base64(data, dst.ptr); | ~~~^~~~ | | | u_char * {aka unsigned char *} ../../../../src/libstrongswan/utils/chunk.h:201:49: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 201 | chunk_t chunk_from_base64(chunk_t base64, char *buf); | ~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-pem.la -rpath /usr/lib64/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' Making all in plugins/curl make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:232:54: warning: conversion lacks type at end of format [-Wformat=] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^ curl_fetcher.c:232:52: warning: too many arguments for format [-Wformat-extra-args] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-curl.la -rpath /usr/lib64/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -L/usr/lib64 -lcurl -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-ldap.la -rpath /usr/lib64/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -L/usr/lib64 -lldap -llber -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' Making all in plugins/openssl make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_engine.lo openssl_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_engine.c -fPIC -DPIC -o .libs/openssl_engine.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o openssl_rsa_private_key.c: In function 'decrypt': openssl_rsa_private_key.c:339:35: warning: pointer targets in passing argument 2 of 'EVP_PKEY_decrypt' differ in signedness [-Wpointer-sign] 339 | if (EVP_PKEY_decrypt(ctx, decrypted, &len, crypto.ptr, crypto.len) <= 0) | ^~~~~~~~~ | | | char * In file included from openssl_rsa_private_key.h:24, from openssl_rsa_private_key.c:21: /usr/include/openssl/evp.h:1401:37: note: expected 'unsigned char *' but argument is of type 'char *' 1401 | unsigned char *out, size_t *outlen, | ~~~~~~~~~~~~~~~^~~ openssl_rsa_private_key.c:345:31: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 345 | *plain = chunk_create(decrypted, len); | ^~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from openssl_rsa_private_key.h:26: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o openssl_rsa_public_key.c: In function 'verify_plain_signature': openssl_rsa_public_key.c:154:42: warning: pointer targets in passing argument 2 of 'EVP_PKEY_verify_recover' differ in signedness [-Wpointer-sign] 154 | if (EVP_PKEY_verify_recover(ctx, buf, &len, signature.ptr, signature.len) > 0) | ^~~ | | | char * In file included from openssl_hasher.h:28, from openssl_rsa_public_key.c:22: /usr/include/openssl/evp.h:1393:44: note: expected 'unsigned char *' but argument is of type 'char *' 1393 | unsigned char *rout, size_t *routlen, | ~~~~~~~~~~~~~~~^~~~ openssl_rsa_public_key.c:156:63: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 156 | valid = chunk_equals_const(data, chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/identification.h:32, from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, from openssl_rsa_public_key.h:26, from openssl_rsa_public_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ openssl_rsa_public_key.c: In function 'encrypt': openssl_rsa_public_key.c:338:35: warning: pointer targets in passing argument 2 of 'EVP_PKEY_encrypt' differ in signedness [-Wpointer-sign] 338 | if (EVP_PKEY_encrypt(ctx, encrypted, &len, plain.ptr, plain.len) <= 0) | ^~~~~~~~~ | | | char * /usr/include/openssl/evp.h:1397:37: note: expected 'unsigned char *' but argument is of type 'char *' 1397 | unsigned char *out, size_t *outlen, | ~~~~~~~~~~~~~~~^~~ openssl_rsa_public_key.c:344:32: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 344 | *crypto = chunk_create(encrypted, len); | ^~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o openssl_rng.c: In function 'get_bytes': openssl_rng.c:58:40: warning: pointer targets in passing argument 1 of 'RAND_priv_bytes' differ in signedness [-Wpointer-sign] 58 | return RAND_priv_bytes((char*)buffer, bytes) == 1; | ^~~~~~~~~~~~~ | | | char * In file included from openssl_rng.c:29: /usr/include/openssl/rand.h:43:36: note: expected 'unsigned char *' but argument is of type 'char *' 43 | int RAND_priv_bytes(unsigned char *buf, int num); | ~~~~~~~~~~~~~~~^~~ openssl_rng.c:61:27: warning: pointer targets in passing argument 1 of 'RAND_bytes' differ in signedness [-Wpointer-sign] 61 | return RAND_bytes((char*)buffer, bytes) == 1; | ^~~~~~~~~~~~~ | | | char * /usr/include/openssl/rand.h:42:31: note: expected 'unsigned char *' but argument is of type 'char *' 42 | int RAND_bytes(unsigned char *buf, int num); | ~~~~~~~~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function 'openssl_parse_crlDistributionPoints': openssl_x509.c:794:72: warning: unknown conversion type character 'Y' in format [-Wformat=] 794 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:794:70: warning: too many arguments for format [-Wformat-extra-args] 794 | len = asprintf(&uri, "%Y", id); | ^~~~ openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:867:64: warning: unknown conversion type character 'Y' in format [-Wformat=] 867 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:867:62: warning: too many arguments for format [-Wformat-extra-args] 867 | len = asprintf(&uri, "%Y", id); | ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_kdf.lo openssl_kdf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_kdf.c -fPIC -DPIC -o .libs/openssl_kdf.o openssl_kdf.c: In function 'openssl_kdf_create': openssl_kdf.c:211:84: warning: pointer targets in passing argument 3 of 'get_bytes' differ in signedness [-Wpointer-sign] 211 | !get_bytes(this, algo == KDF_PRF ? get_length(this) : sizeof(buf), buf)) | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/kdfs/kdf.h:35, from openssl_kdf.h:34, from openssl_kdf.c:31: openssl_kdf.c:102:55: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 102 | private_kdf_t *this, size_t out_len, uint8_t *buffer) | ~~~~~~~~~^~~~~~ openssl_kdf.c:101:1: note: in expansion of macro 'METHOD' 101 | METHOD(kdf_t, get_bytes, bool, | ^~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_x_diffie_hellman.lo openssl_x_diffie_hellman.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_x_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_x_diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_aead.lo openssl_aead.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_aead.c -fPIC -DPIC -o .libs/openssl_aead.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_xof.lo openssl_xof.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_xof.c -fPIC -DPIC -o .libs/openssl_xof.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_ed_private_key.lo openssl_ed_private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_ed_private_key.c -fPIC -DPIC -o .libs/openssl_ed_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o openssl_ed_public_key.lo openssl_ed_public_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c openssl_ed_public_key.c -fPIC -DPIC -o .libs/openssl_ed_public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-openssl.la -rpath /usr/lib64/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_engine.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_kdf.lo openssl_aead.lo openssl_x_diffie_hellman.lo openssl_ed_private_key.lo openssl_ed_public_key.lo openssl_xof.lo -lcrypto libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_engine.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_kdf.o .libs/openssl_aead.o .libs/openssl_x_diffie_hellman.o .libs/openssl_ed_private_key.o .libs/openssl_ed_public_key.o .libs/openssl_xof.o -L/usr/lib64 -lcrypto -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' Making all in plugins/fips_prf make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-fips-prf.la -rpath /usr/lib64/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so fips_prf.c: In function 'get_bytes': fips_prf.c:124:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 124 | one[this->b - 1] = 0x01; | ^ fips_prf.c:115:17: note: at offset -1 into destination object 'one' of size [0, 9223372036854775807] 115 | uint8_t one[this->b]; | ^ libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o agent_private_key.c: In function 'read_key': agent_private_key.c:198:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 198 | blob = chunk_create(buf, sizeof(buf)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from agent_private_key.h:24, from agent_private_key.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ agent_private_key.c: In function 'sign': agent_private_key.c:333:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 333 | blob = chunk_create(buf, sizeof(buf)); | ^~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-agent.la -rpath /usr/lib64/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o pkcs11_library.c: In function 'initialize': pkcs11_library.c:1132:37: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] 1132 | strnlen(info.manufacturerID, sizeof(info.manufacturerID))); | ~~~~^~~~~~~~~~~~~~~ | | | unsigned char * In file included from ../../../../src/libstrongswan/utils/utils.h:31, from pkcs11_library.h:32, from pkcs11_library.c:19: /usr/include/string.h:413:36: note: expected 'const char *' but argument is of type 'unsigned char *' 413 | extern size_t strnlen (const char *__string, size_t __maxlen) | ~~~~~~~~~~~~^~~~~~~~ pkcs11_library.c:1131:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 1131 | pkcs11_library_trim(info.manufacturerID, | ~~~~^~~~~~~~~~~~~~~ | | | unsigned char * pkcs11_library.c:992:32: note: expected 'char *' but argument is of type 'unsigned char *' 992 | void pkcs11_library_trim(char *str, int len) | ~~~~~~^~~ pkcs11_library.c:1134:37: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] 1134 | strnlen(info.libraryDescription, sizeof(info.libraryDescription))); | ~~~~^~~~~~~~~~~~~~~~~~~ | | | unsigned char * /usr/include/string.h:413:36: note: expected 'const char *' but argument is of type 'unsigned char *' 413 | extern size_t strnlen (const char *__string, size_t __maxlen) | ~~~~~~~~~~~~^~~~~~~~ pkcs11_library.c:1133:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 1133 | pkcs11_library_trim(info.libraryDescription, | ~~~~^~~~~~~~~~~~~~~~~~~ | | | unsigned char * pkcs11_library.c:992:32: note: expected 'char *' but argument is of type 'unsigned char *' 992 | void pkcs11_library_trim(char *str, int len) | ~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o pkcs11_public_key.c:124:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 124 | { 0, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:124:14: note: (near initialization for 'pkinfoObjects[0].name') pkcs11_public_key.c:125:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 125 | { 1, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:125:16: note: (near initialization for 'pkinfoObjects[1].name') pkcs11_public_key.c:126:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 126 | { 2, "algorithm", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~ pkcs11_public_key.c:126:18: note: (near initialization for 'pkinfoObjects[2].name') pkcs11_public_key.c:127:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 127 | { 2, "namedCurve", ASN1_OID, ASN1_RAW }, /* 3 */ | ^~~~~~~~~~~~ pkcs11_public_key.c:127:18: note: (near initialization for 'pkinfoObjects[3].name') pkcs11_public_key.c:128:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 128 | { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:128:16: note: (near initialization for 'pkinfoObjects[4].name') pkcs11_public_key.c:129:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 129 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs11_public_key.c:129:14: note: (near initialization for 'pkinfoObjects[5].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o pkcs11_manager.c: In function 'handle_token': pkcs11_manager.c:121:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 121 | pkcs11_library_trim(info.label, sizeof(info.label)); | ~~~~^~~~~~ | | | unsigned char * In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:161:32: note: expected 'char *' but argument is of type 'unsigned char *' 161 | void pkcs11_library_trim(char *str, int len); | ~~~~~~^~~ pkcs11_manager.c:122:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 122 | pkcs11_library_trim(info.manufacturerID, sizeof(info.manufacturerID)); | ~~~~^~~~~~~~~~~~~~~ | | | unsigned char * pkcs11_library.h:161:32: note: expected 'char *' but argument is of type 'unsigned char *' 161 | void pkcs11_library_trim(char *str, int len); | ~~~~~~^~~ pkcs11_manager.c:123:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 123 | pkcs11_library_trim(info.model, sizeof(info.model)); | ~~~~^~~~~~ | | | unsigned char * pkcs11_library.h:161:32: note: expected 'char *' but argument is of type 'unsigned char *' 161 | void pkcs11_library_trim(char *str, int len); | ~~~~~~^~~ pkcs11_manager.c: In function 'handle_slot': pkcs11_manager.c:145:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 145 | pkcs11_library_trim(info.slotDescription, sizeof(info.slotDescription)); | ~~~~^~~~~~~~~~~~~~~~ | | | unsigned char * pkcs11_library.h:161:32: note: expected 'char *' but argument is of type 'unsigned char *' 161 | void pkcs11_library_trim(char *str, int len); | ~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-pkcs11.la -rpath /usr/lib64/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o ctr_ipsec_crypter.c: In function 'crypt_ctr': ctr_ipsec_crypter.c:58:30: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 58 | state = chunk_create((char*)&this->state, bs); | ^~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ctr_ipsec_crypter.c:66:73: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 66 | if (!this->crypter->encrypt(this->crypter, chunk_create(block, bs), | ^~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ctr_ipsec_crypter.c:67:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 67 | chunk_create(iv, is), NULL)) | ^~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ctr_ipsec_crypter.c:77:33: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 77 | memxor(out.ptr, block, min(in.len, bs)); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101: ../../../../src/libstrongswan/utils/utils/memory.h:87:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-ctr.la -rpath /usr/lib64/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o ccm_aead.c: In function 'crypt_data': ccm_aead.c:160:33: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 160 | memxor(out.ptr, block, min(in.len, BLOCK_SIZE)); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from ccm_aead.h:24, from ccm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ ccm_aead.c: In function 'crypt_icv': ccm_aead.c:183:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 183 | memxor(icv, ctr, this->icv_size); | ^~~ | | | char * ../../../../src/libstrongswan/utils/utils/memory.h:87:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ ccm_aead.c:183:21: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 183 | memxor(icv, ctr, this->icv_size); | ^~~ | | | char * ../../../../src/libstrongswan/utils/utils/memory.h:87:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ ccm_aead.c: In function 'create_icv': ccm_aead.c:212:47: warning: pointer targets in passing argument 5 of 'build_b0' differ in signedness [-Wpointer-sign] 212 | build_b0(this, plain, assoc, iv, chunk.ptr); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:104:60: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 104 | chunk_t iv, char *out) | ~~~~~~^~~ ccm_aead.c:213:13: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 213 | pos = chunk.ptr + BLOCK_SIZE; | ^ ccm_aead.c: In function 'encrypt': ccm_aead.c:269:74: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] 269 | return create_icv(this, plain, assoc, iv, encrypted->ptr + plain.len) && | ~~~~~~~~~~~~~~~^~~~~~~~~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:191:62: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 191 | chunk_t iv, char *icv) | ~~~~~~^~~ ccm_aead.c:272:61: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] 272 | return create_icv(this, plain, assoc, iv, plain.ptr + plain.len) && | ~~~~~~~~~~^~~~~~~~~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:191:62: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 191 | chunk_t iv, char *icv) | ~~~~~~^~~ ccm_aead.c: In function 'decrypt': ccm_aead.c:290:65: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] 290 | encrypted.ptr + encrypted.len); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:254:62: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 254 | chunk_t iv, char *icv) | ~~~~~~^~~ ccm_aead.c:294:57: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] 294 | encrypted.ptr + encrypted.len); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:254:62: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 254 | chunk_t iv, char *icv) | ~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-ccm.la -rpath /usr/lib64/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o gcm_aead.c: In function 'mult_block': gcm_aead.c:121:40: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 121 | memxor(z, v, BLOCK_SIZE); | ^ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ gcm_aead.c:121:43: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 121 | memxor(z, v, BLOCK_SIZE); | ^ | | | char * ../../../../src/libstrongswan/utils/utils/memory.h:87:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ gcm_aead.c: In function 'ghash': gcm_aead.c:148:24: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 148 | memxor(y, x.ptr, BLOCK_SIZE); | ^ | | | char * ../../../../src/libstrongswan/utils/utils/memory.h:87:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ gcm_aead.c: In function 'gctr': gcm_aead.c:173:31: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 173 | memxor(x.ptr, tmp, min(BLOCK_SIZE, x.len)); | ^~~ | | | char * ../../../../src/libstrongswan/utils/utils/memory.h:87:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ gcm_aead.c: In function 'create_h': gcm_aead.c:200:67: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 200 | return this->crypter->encrypt(this->crypter, chunk_create(h, BLOCK_SIZE), | ^ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ gcm_aead.c: In function 'create_icv': gcm_aead.c:238:13: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 238 | pos = chunk.ptr; | ^ gcm_aead.c: In function 'encrypt': gcm_aead.c:288:26: warning: pointer targets in passing argument 2 of 'create_j' differ in signedness [-Wpointer-sign] 288 | create_j(this, iv.ptr, j); | ~~^~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:183:54: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 183 | static void create_j(private_gcm_aead_t *this, char *iv, char *j) | ~~~~~~^~ gcm_aead.c:296:76: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] 296 | j, encrypted->ptr + encrypted->len - this->icv_size); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:226:59: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 226 | char *j, char *icv) | ~~~~~~^~~ gcm_aead.c:299:64: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] 299 | create_icv(this, assoc, plain, j, plain.ptr + plain.len); | ~~~~~~~~~~^~~~~~~~~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:226:59: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 226 | char *j, char *icv) | ~~~~~~^~~ gcm_aead.c: In function 'decrypt': gcm_aead.c:313:26: warning: pointer targets in passing argument 2 of 'create_j' differ in signedness [-Wpointer-sign] 313 | create_j(this, iv.ptr, j); | ~~^~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:183:54: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 183 | static void create_j(private_gcm_aead_t *this, char *iv, char *j) | ~~~~~~^~ gcm_aead.c:316:66: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] 316 | if (!verify_icv(this, assoc, encrypted, j, encrypted.ptr + encrypted.len)) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:274:59: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 274 | char *j, char *icv) | ~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-gcm.la -rpath /usr/lib64/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o mgf1_plugin.lo mgf1_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-mgf1.la -rpath /usr/lib64/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' Making all in plugins/ntru make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ntru_private_key.lo ntru_private_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ntru_private_key.c -fPIC -DPIC -o .libs/ntru_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ntru_convert.lo ntru_convert.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ntru_convert.c -fPIC -DPIC -o .libs/ntru_convert.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ntru_param_set.lo ntru_param_set.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ntru_param_set.c -fPIC -DPIC -o .libs/ntru_param_set.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ntru_public_key.lo ntru_public_key.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ntru_public_key.c -fPIC -DPIC -o .libs/ntru_public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-ntru.la -rpath /usr/lib64/ipsec/plugins ntru_plugin.lo ntru_convert.lo ntru_ke.lo ntru_param_set.lo ntru_poly.lo ntru_public_key.lo ntru_private_key.lo ntru_trits.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_convert.o .libs/ntru_ke.o .libs/ntru_param_set.o .libs/ntru_poly.o .libs/ntru_public_key.o .libs/ntru_private_key.o .libs/ntru_trits.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' Making all in plugins/drbg make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o drbg_plugin.lo drbg_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c drbg_plugin.c -fPIC -DPIC -o .libs/drbg_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o drbg_ctr.lo drbg_ctr.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c drbg_ctr.c -fPIC -DPIC -o .libs/drbg_ctr.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o drbg_hmac.lo drbg_hmac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c drbg_hmac.c -fPIC -DPIC -o .libs/drbg_hmac.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-drbg.la -rpath /usr/lib64/ipsec/plugins drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/drbg_plugin.o .libs/drbg_ctr.o .libs/drbg_hmac.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-drbg.so -o .libs/libstrongswan-drbg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' Making all in tests make[5]: Nothing to be done for 'all'. Making all in libsimaka make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o simaka_crypto.c: In function 'derive_keys_reauth_msk': simaka_crypto.c:217:59: warning: pointer targets in passing argument 3 of 'this->hasher->get_hash' differ in signedness [-Wpointer-sign] 217 | !this->hasher->get_hash(this->hasher, mk, xkey)) | ^~~~ | | | char * simaka_crypto.c:217:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' simaka_crypto.c:223:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 223 | if (!this->prf->set_key(this->prf, chunk_create(xkey, sizeof(xkey)))) | ^~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from simaka_crypto.h:24, from simaka_crypto.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o simaka_message.c: In function '_cb_attr_enum_filter': simaka_message.c:237:42: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 237 | *data = chunk_create(attr->data, attr->len); | ~~~~^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function 'parse': simaka_message.c:529:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 529 | in = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); | ^~~~~~~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function 'verify': simaka_message.c:595:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 595 | data = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); | ^~~~~~~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function 'generate': simaka_message.c:623:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 623 | out = chunk_create(out_buf, sizeof(out_buf)); | ^~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c:624:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 624 | encr = chunk_create(encr_buf, sizeof(encr_buf)); | ^~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c:771:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 771 | encr = chunk_create(encr_buf, sizeof(encr_buf) - encr.len); | ^~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c:830:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 830 | out = chunk_create(out_buf, sizeof(out_buf) - out.len); | ^~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function 'simaka_message_create': simaka_message.c:931:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 931 | return simaka_message_create_data(chunk_create((char*)&hdr, sizeof(hdr)), | ^~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libsimaka.la -rpath /usr/lib64/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -flto=auto -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' Making all in libtls Making all in . make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_hkdf.lo tls_hkdf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_hkdf.c -fPIC -DPIC -o .libs/tls_hkdf.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o In file included from /usr/include/stdlib.h:574, from ../../src/libstrongswan/utils/utils.h:27, from ../../src/libstrongswan/crypto/prfs/prf.h:29, from tls_prf.h:26, from tls_prf.c:16: tls_prf.c: In function 'p_hash': tls_prf.c:54:46: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 54 | seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); | ^~~~~ | | | char * tls_prf.c:54:16: note: in expansion of macro 'chunk_cata' 54 | seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); | ^~~~~~~~~~ In file included from ../../src/libstrongswan/crypto/prfs/prf.h:30: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tls_prf.c:54:46: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 54 | seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:279:95: note: in definition of macro 'chunk_cata' 279 | #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tls_prf.c:61:45: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] 61 | if (!prf->get_bytes(prf, a, abuf)) | ^~~~ | | | char * tls_prf.c:61:45: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_prf.c:68:52: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] 68 | !prf->get_bytes(prf, seed, buf)) | ^~~ | | | char * tls_prf.c:68:52: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_prf.c: In function 'get_bytes10': tls_prf.c:170:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 170 | memxor(out, buf, bytes); | ^~~ | | | char * In file included from ../../src/libstrongswan/utils/utils.h:56: ../../src/libstrongswan/utils/utils/memory.h:87:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ tls_prf.c:170:21: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 170 | memxor(out, buf, bytes); | ^~~ | | | char * ../../src/libstrongswan/utils/utils/memory.h:87:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o tls_crypto.c: In function 'hash_data': tls_crypto.c:1698:55: warning: pointer targets in passing argument 3 of 'md5->get_hash' differ in signedness [-Wpointer-sign] 1698 | if (!md5 || !md5->get_hash(md5, data, buf)) | ^~~ | | | char * tls_crypto.c:1698:55: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_crypto.c:1706:62: warning: pointer targets in passing argument 3 of 'sha1->get_hash' differ in signedness [-Wpointer-sign] 1706 | if (!sha1 || !sha1->get_hash(sha1, data, buf + HASH_SIZE_MD5)) tls_crypto.c:1706:62: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_crypto.c: In function 'expand_keys': tls_crypto.c:2126:75: warning: pointer targets in passing argument 5 of 'this->prf->get_bytes' differ in signedness [-Wpointer-sign] 2126 | block.len, block.ptr)) | ~~~~~^~~~ | | | u_char * {aka unsigned char *} tls_crypto.c:2126:75: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} tls_crypto.c:2172:91: warning: pointer targets in passing argument 5 of 'this->prf->get_bytes' differ in signedness [-Wpointer-sign] 2172 | this->msk.len, this->msk.ptr)) | ~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} tls_crypto.c:2172:91: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from tls_eap.h:26, from tls_eap.c:17: tls_eap.c: In function 'build_pkt': tls_eap.c:288:41: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 288 | *out = chunk_clone(chunk_create(buf, len)); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_aead_seq.lo tls_aead_seq.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_aead_seq.c -fPIC -DPIC -o .libs/tls_aead_seq.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls.lo tls.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o tls.c: In function 'process': tls.c:327:98: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 327 | record->type, chunk_create(record->data, len)); | ~~~~~~^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from tls.h:46, from tls.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tls.c:362:98: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 362 | record->type, chunk_create(record->data, len)); | ~~~~~~^~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o tls_peer.c: In function 'process_server_hello': tls_peer.c:299:58: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 299 | chunk_t server_random_end = chunk_create(&this->server_random[24], 8); | ^~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from tls.h:46, from tls_handshake.h:26, from tls_peer.h:26, from tls_peer.c:21: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tls_peer.c: In function 'process_finished': tls_peer.c:1019:125: warning: pointer targets in passing argument 3 of 'this->crypto->calculate_finished_legacy' differ in signedness [-Wpointer-sign] 1019 | "server finished", buf)) | ^~~ | | | u_char * {aka unsigned char *} tls_peer.c:1019:125: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} tls_peer.c: In function 'send_client_hello': tls_peer.c:1262:69: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 1262 | this->client_random + 4)) | ~~~~~~~~~~~~~~~~~~~~^~~ | | | char * tls_peer.c:1262:69: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_peer.c: In function 'send_key_exchange_encrypt': tls_peer.c:1570:75: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 1570 | if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) | ~~~~~~~~~~^~~ | | | char * tls_peer.c:1570:75: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_server.lo tls_server.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o tls_server.c: In function 'process_client_hello': tls_server.c:452:69: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 452 | this->server_random + 4)) | ~~~~~~~~~~~~~~~~~~~~^~~ | | | char * tls_server.c:452:69: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_server.c: In function 'process_key_exchange_encrypted': tls_server.c:799:75: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 799 | if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) | ~~~~~~~~~~^~~ | | | char * tls_server.c:799:75: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_server.c: In function 'process_finished': tls_server.c:968:125: warning: pointer targets in passing argument 3 of 'this->crypto->calculate_finished_legacy' differ in signedness [-Wpointer-sign] 968 | "client finished", buf)) | ^~~ | | | u_char * {aka unsigned char *} tls_server.c:968:125: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libtls.la -rpath /usr/lib64/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_hkdf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead_seq.o .libs/tls_aead.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -flto=auto -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' Making all in tests make[4]: Nothing to be done for 'all'. Making all in libradius make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o radius_config.lo radius_config.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o In file included from ../../src/libstrongswan/utils/utils.h:59, from ../../src/libstrongswan/library.h:101, from radius_message.h:29, from radius_socket.h:48, from radius_config.h:48, from radius_config.c:38: radius_config.c: In function 'radius_config_create': radius_config.c:222:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 222 | .nas_identifier = chunk_create(nas_identifier, strlen(nas_identifier)), | ^~~~~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ radius_config.c:235:88: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 235 | chunk_create(secret, strlen(secret)), | ^~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o radius_client.lo radius_client.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o radius_socket.c: In function 'receive_response': radius_socket.c:200:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 200 | msg = radius_message_parse(chunk_create(buf, res)); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_socket.h:48, from radius_socket.c:38: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o radius_message.lo radius_message.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o radius_message.c: In function 'crypt': radius_message.c:433:49: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 433 | !hasher->get_hash(hasher, salt, b)) | ^ | | | char * radius_message.c:433:49: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c:440:33: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 440 | memxor(out.ptr, b, HASH_SIZE_MD5); | ^ | | | char * In file included from ../../src/libstrongswan/utils/utils.h:56, from ../../src/libstrongswan/library.h:101, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/utils/memory.h:87:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 87 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ radius_message.c:449:104: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 449 | chunk_create(in.ptr, HASH_SIZE_MD5), b)) | ^ | | | char * radius_message.c:449:104: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c: In function 'sign': radius_message.c:502:67: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 502 | add(this, RAT_MESSAGE_AUTHENTICATOR, chunk_create(buf, sizeof(buf))); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ radius_message.c: In function 'verify': radius_message.c:553:59: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 553 | !hasher->get_hash(hasher, secret, buf) || | ^~~ | | | char * radius_message.c:553:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c:576:95: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 576 | chunk_create(buf, sizeof(buf)))) | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libradius.la -rpath /usr/lib64/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -flto=auto -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' Making all in libtncif make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cr .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' Making all in libtnccs make all-recursive Making all in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o tnc/tnc.c: In function 'load_imcvs_from_config': tnc/tnc.c:170:37: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 170 | name = strndup(token.ptr, token.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from tnc/tnc.c:22: /usr/include/string.h:195:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 195 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ tnc/tnc.c:185:37: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 185 | path = strndup(token.ptr, token.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} /usr/include/string.h:195:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 195 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libtnccs.la -rpath /usr/lib64/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -flto=auto -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'str_attribute': tnc_tnccs_manager.c:449:26: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] 449 | snprintf(buffer, buffer_len, "%s", value); | ^~~~~~ | | | TNC_BufferReference {aka unsigned char *} In file included from /usr/include/features.h:490, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:26, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libtnccs/tnc/tnccs/tnccs.h:35, from ../../../../src/libtnccs/tnc/tnccs/tnccs_manager.h:26, from tnc_tnccs_manager.h:24, from tnc_tnccs_manager.c:18: /usr/include/bits/stdio2.h:68:1: note: expected 'char * restrict' but argument is of type 'TNC_BufferReference' {aka 'unsigned char *'} 68 | __NTH (snprintf (char *__restrict __s, size_t __n, | ^~~~~ tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:764:61: warning: unknown conversion type character 'Y' in format [-Wformat=] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^ tnc_tnccs_manager.c:764:59: warning: too many arguments for format [-Wformat-extra-args] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^~~~ tnc_tnccs_manager.c:794:61: warning: conversion lacks type at end of format [-Wformat=] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^ tnc_tnccs_manager.c:794:59: warning: too many arguments for format [-Wformat-extra-args] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib64/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' Making all in libpttls make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o pt_tls.c: In function 'read_tls': pt_tls.c:85:51: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 85 | return bio_reader_create_own(chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/bio/bio_reader.h:29, from pt_tls.h:26, from pt_tls.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o pt_tls_server.c: In function 'assess': pt_tls_server.c:455:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 455 | data = chunk_create(buf, buflen); | ^~~ | | | char * In file included from ../../src/libstrongswan/utils/identification.h:32, from pt_tls_server.h:24, from pt_tls_server.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:117:48: warning: unknown conversion type character 'Y' in format [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^ sasl/sasl_plain/sasl_plain.c:117:50: warning: format '%c' expects argument of type 'int', but argument 6 has type 'identification_t *' [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~^ | | | int 118 | "", 0, this->client, 0, | ~~~~~~~~~~~~ | | | identification_t * sasl/sasl_plain/sasl_plain.c:117:54: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~~~^ | | | char * | %.*d 118 | "", 0, this->client, 0, 119 | (int)password.len, password.ptr); | ~~~~~~~~~~~~~~~~~ | | | int sasl/sasl_plain/sasl_plain.c:117:42: warning: too many arguments for format [-Wformat-extra-args] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^~~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sasl/sasl_mechanism.h:29, from sasl/sasl_plain/sasl_plain.h:24, from sasl/sasl_plain/sasl_plain.c:16: sasl/sasl_plain/sasl_plain.c:126:45: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 126 | *message = chunk_clone(chunk_create(buf, len)); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o pt_tls_client.c: In function 'assess': pt_tls_client.c:374:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 374 | data = chunk_create(buf, buflen); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from pt_tls_client.h:24, from pt_tls_client.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libpttls.la -rpath /usr/lib64/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -flto=auto -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' Making all in libcharon make all-recursive Making all in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/initiate_mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o daemon.lo daemon.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:94:56: warning: unknown conversion type character 'N' in format [-Wformat=] 94 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/sys_logger.c:94:58: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t *' [-Wformat=] 94 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/sys_logger.c:94:54: warning: too many arguments for format [-Wformat-extra-args] 94 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/sys_logger.c:99:56: warning: unknown conversion type character 'N' in format [-Wformat=] 99 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/sys_logger.c:99:54: warning: too many arguments for format [-Wformat-extra-args] 99 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/connect_manager.c -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/endpoint_notify.c -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/mediation_manager.c -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_me.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:122:56: warning: unknown conversion type character 'N' in format [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/file_logger.c:122:58: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t *' [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/file_logger.c:122:54: warning: too many arguments for format [-Wformat-extra-args] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/file_logger.c:127:56: warning: unknown conversion type character 'N' in format [-Wformat=] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/file_logger.c:127:54: warning: too many arguments for format [-Wformat-extra-args] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o control/controller.lo control/controller.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sa/ike_sa.h:35, from ./attributes/attribute_provider.h:24, from ./attributes/attribute_manager.h:24, from ./daemon.h:181, from encoding/payloads/cert_payload.c:22: encoding/payloads/cert_payload.c: In function 'cert_payload_create_from_hash_and_url': encoding/payloads/cert_payload.c:368:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 368 | this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ encoding/payloads/cert_payload.c:368:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 368 | this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1286:40: warning: unknown conversion type character 'N' in format [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^ encoding/message.c:1286:43: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ~^ | | | char * 1287 | exchange_type_names, this->exchange_type, | ~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * encoding/message.c:1286:38: warning: too many arguments for format [-Wformat-extra-args] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^~~~~~~~~~~~ encoding/message.c:1300:49: warning: unknown conversion type character 'N' in format [-Wformat=] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^ encoding/message.c:1300:46: warning: too many arguments for format [-Wformat-extra-args] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^~~~~ encoding/message.c:1320:65: warning: unknown conversion type character 'N' in format [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^ encoding/message.c:1320:68: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t *' [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * encoding/message.c:1320:62: warning: too many arguments for format [-Wformat-extra-args] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^~~~~~~~~~ encoding/message.c:1325:65: warning: unknown conversion type character 'N' in format [-Wformat=] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^ encoding/message.c:1325:62: warning: too many arguments for format [-Wformat-extra-args] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^~~~~~ encoding/message.c:1351:77: warning: unknown conversion type character 'N' in format [-Wformat=] 1351 | snprintf(method, sizeof(method), "/%N", | ^ encoding/message.c:1351:74: warning: too many arguments for format [-Wformat-extra-args] 1351 | snprintf(method, sizeof(method), "/%N", | ^~~~~ encoding/message.c:1355:57: warning: unknown conversion type character 'N' in format [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^ encoding/message.c:1355:59: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * encoding/message.c:1355:54: warning: too many arguments for format [-Wformat-extra-args] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^~~~~~~ encoding/message.c:1395:66: warning: unknown conversion type character 'N' in format [-Wformat=] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^ encoding/message.c:1395:62: warning: too many arguments for format [-Wformat-extra-args] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o network/sender.lo network/sender.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o network/socket.lo network/socket.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o network/receiver.c: In function 'drop_ike_sa_init': network/receiver.c:399:76: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] 399 | if (this->rng->get_bytes(this->rng, SECRET_LENGTH, secret)) | ^~~~~~ | | | char * network/receiver.c:399:76: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' network/receiver.c: In function 'receiver_create': network/receiver.c:730:65: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] 730 | if (!this->rng->get_bytes(this->rng, SECRET_LENGTH, this->secret)) | ~~~~^~~~~~~~ | | | char * network/receiver.c:730:65: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o sa/ike_sa.c: In function 'resolve_gateway_id': sa/ike_sa.c:2260:36: warning: unknown conversion type character 'Y' in format [-Wformat=] 2260 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^ sa/ike_sa.c:2260:34: warning: too many arguments for format [-Wformat-extra-args] 2260 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o sa/ikev2/keymat_v2.c: In function 'get_psk_sig': sa/ikev2/keymat_v2.c:700:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 700 | #define IKEV2_KEY_PAD "Key Pad for IKEv2" | ^~~~~~~~~~~~~~~~~~~ | | | char * sa/ikev2/keymat_v2.c:730:32: note: in expansion of macro 'IKEV2_KEY_PAD' 730 | key_pad = chunk_create(IKEV2_KEY_PAD, IKEV2_KEY_PAD_LENGTH); | ^~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sa/keymat.h:26, from sa/ikev2/keymat_v2.h:24, from sa/ikev2/keymat_v2.c:17: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/task.lo sa/task.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/ike_cert_post.c: In function 'build_hash_url_payload': sa/ikev2/tasks/ike_cert_post.c:84:18: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 84 | hex_hash = chunk_to_hex(hash, NULL, FALSE).ptr; | ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/ike_init.c: In function 'send_supported_hash_algorithms': sa/ikev2/tasks/ike_init.c:210:57: warning: unknown conversion type character 'N' in format [-Wformat=] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:210:54: warning: too many arguments for format [-Wformat-extra-args] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ sa/ikev2/tasks/ike_init.c: In function 'handle_supported_hash_algorithms': sa/ikev2/tasks/ike_init.c:252:57: warning: unknown conversion type character 'N' in format [-Wformat=] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:252:54: warning: too many arguments for format [-Wformat-extra-args] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/ike_vendor.c: In function 'get_vid_data': sa/ikev2/tasks/ike_vendor.c:90:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 90 | return chunk_create(data->id, data->len ?: strlen(data->id)); | ~~~~^~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sa/ikev2/tasks/ike_vendor.h:26, from sa/ikev2/tasks/ike_vendor.c:39: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/isakmp_vendor.c: In function 'is_known_vid': sa/ikev1/tasks/isakmp_vendor.c:268:61: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 268 | return chunk_equals(data, chunk_create(vendor_ids[i].id, | ~~~~~~~~~~~~~^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sa/ikev1/tasks/isakmp_vendor.h:26, from sa/ikev1/tasks/isakmp_vendor.c:39: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ sa/ikev1/tasks/isakmp_vendor.c: In function 'build': sa/ikev1/tasks/isakmp_vendor.c:302:71: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 302 | chunk_clone(chunk_create(vendor_ids[i].id, vendor_ids[i].len))); | ~~~~~~~~~~~~~^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ sa/ikev1/tasks/isakmp_vendor.c:313:100: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 313 | chunk_clone(chunk_create(vendor_natt_ids[i].id, | ~~~~~~~~~~~~~~~~~~^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ sa/ikev1/tasks/isakmp_vendor.c: In function 'process': sa/ikev1/tasks/isakmp_vendor.c:359:95: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 359 | if (chunk_equals(data, chunk_create(vendor_natt_ids[i].id, | ~~~~~~~~~~~~~~~~~~^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libcharon.la -rpath /usr/lib64/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -flto=auto -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' Making all in plugins/socket_default make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o socket_default_socket.c: In function 'receiver': socket_default_socket.c:349:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 349 | data = chunk_create(buffer, bytes_read); | ^~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/network/socket.h:30, from socket_default_socket.h:26, from socket_default_socket.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-socket-default.la -rpath /usr/lib64/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' Making all in plugins/farp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o farp_spoofer.c: In function '_cb_receive_arp': farp_spoofer.c:156:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 156 | chunk_create((char*)&arp.sender_ip, 4), 0); | ^~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from farp_listener.h:24, from farp_spoofer.h:24, from farp_spoofer.c:43: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ farp_spoofer.c:158:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 158 | chunk_create((char*)&arp.target_ip, 4), 0); | ^~~~~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-farp.la -rpath /usr/lib64/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' Making all in plugins/counters make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o counters_plugin.lo counters_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-counters.la -rpath /usr/lib64/ipsec/plugins counters_plugin.lo counters_listener.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' Making all in plugins/stroke make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function 'charon_route': stroke_control.c:606:51: warning: unknown conversion type character 'N' in format [-Wformat=] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^ stroke_control.c:606:38: warning: too many arguments for format [-Wformat-extra-args] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_control.c:611:51: warning: unknown conversion type character 'N' in format [-Wformat=] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^ stroke_control.c:611:38: warning: too many arguments for format [-Wformat-extra-args] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/config/backend.h:26, from stroke_config.h:25, from stroke_config.c:17: stroke_config.c: In function 'set_user_credentials': stroke_config.c:1367:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 1367 | password = chunk_clone(chunk_create(pass, strlen(pass))); | ^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_config.c:1377:61: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 1377 | password = chunk_clone(chunk_create(buf, strlen(buf))); | ^~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c: In function 'load_from_smartcard': stroke_cred.c:158:45: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 158 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c: In function 'load_pubkey': stroke_cred.c:264:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 264 | printable_key = chunk_create(filename + 2, strlen(filename) - 2); | ~~~~~~~~~^~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c: In function 'extract_secret': stroke_cred.c:659:49: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 659 | if (strncasecmp("0x", raw_secret.ptr, 2) == 0) | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/string.h:462, from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101: /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ stroke_cred.c:664:49: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 664 | if (strncasecmp("0s", raw_secret.ptr, 2) == 0) | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ stroke_cred.c: In function 'passphrase_cb': stroke_cred.c:728:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 728 | secret = chunk_create(buf, strlen(buf)); | ^~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c: In function 'pin_cb': stroke_cred.c:795:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 795 | secret = chunk_create(buf, strlen(buf)); | ^~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c: In function 'load_pin': stroke_cred.c:868:45: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 868 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c:869:45: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 869 | if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55: ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ stroke_cred.c: In function 'load_from_file': stroke_cred.c:981:45: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 981 | if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ stroke_cred.c: In function 'load_shared': stroke_cred.c:1166:81: warning: pointer targets in passing argument 1 of 'identification_create_from_string' differ in signedness [-Wpointer-sign] 1166 | owners->insert_last(owners, identification_create_from_string(id.ptr)); | ~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:32, from ../../../../src/libstrongswan/crypto/crypto_factory.h:32, from ../../../../src/libstrongswan/library.h:107: ../../../../src/libstrongswan/utils/identification.h:327:60: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 327 | identification_t * identification_create_from_string(char *string); | ~~~~~~^~~~~~ stroke_cred.c: In function 'load_secrets': stroke_cred.c:1212:65: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 1212 | if (line.len > strlen("include ") && strpfx(line.ptr, "include ")) | ~~~~^~~~ | | | u_char * {aka unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ stroke_cred.c:1279:48: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 1279 | if (line.len > 2 && strpfx(line.ptr, ": ")) | ~~~~^~~~ | | | u_char * {aka unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_one': stroke_counter.c:104:35: warning: unknown conversion type character 'N' in format [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^ stroke_counter.c:104:30: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'enum_name_t *' [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_counter.c:19: /usr/include/inttypes.h:105:41: note: format string is defined here 105 | # define PRIu64 __PRI64_PREFIX "u" stroke_counter.c:104:30: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list': stroke_ca.c:594:49: warning: unknown conversion type character 'Y' in format [-Wformat=] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^ stroke_ca.c:594:30: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:601:65: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 601 | fprintf(out, " authkey: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int stroke_ca.c:605:65: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 605 | fprintf(out, " keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:87:32: warning: unknown conversion type character 'N' in format [-Wformat=] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^ stroke_list.c:87:30: warning: too many arguments for format [-Wformat-extra-args] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^~~~~ stroke_list.c: In function 'log_ike_sa': stroke_list.c:104:34: warning: unknown conversion type character 'N' in format [-Wformat=] 104 | fprintf(out, "%12s[%d]: %N", | ^ stroke_list.c:104:22: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%12s[%d]: %N", | ^~~~~~~~~~~~~~ stroke_list.c:113:33: warning: unknown conversion type character 'V' in format [-Wformat=] 113 | fprintf(out, " %V ago", &now, &established); | ^ stroke_list.c:113:30: warning: too many arguments for format [-Wformat-extra-args] 113 | fprintf(out, " %V ago", &now, &established); | ^~~~~~~~~ stroke_list.c:116:27: warning: unknown conversion type character '[' in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:29: warning: unknown conversion type character 'Y' in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:36: warning: unknown conversion type character '[' in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:38: warning: unknown conversion type character 'Y' in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:22: warning: too many arguments for format [-Wformat-extra-args] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:129:70: warning: unknown conversion type character 'Y' in format [-Wformat=] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^ stroke_list.c:129:38: warning: too many arguments for format [-Wformat-extra-args] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:42: warning: unknown conversion type character 'N' in format [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^ stroke_list.c:137:30: warning: format '%lx' expects argument of type 'long unsigned int', but argument 5 has type 'enum_name_t *' [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_list.c:21: /usr/include/inttypes.h:121:41: note: format string is defined here 121 | # define PRIx64 __PRI64_PREFIX "x" stroke_list.c:137:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | unsigned int stroke_list.c:137:65: note: format string is defined here 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ~^ | | | char * | %d stroke_list.c:137:30: warning: too many arguments for format [-Wformat-extra-args] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:157:62: warning: unknown conversion type character 'V' in format [-Wformat=] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^ stroke_list.c:157:46: warning: too many arguments for format [-Wformat-extra-args] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^~~~~~~~~~~~~~~~~~ stroke_list.c:174:56: warning: unknown conversion type character 'N' in format [-Wformat=] 174 | fprintf(out, "%N", auth_class_names, | ^ stroke_list.c:174:54: warning: too many arguments for format [-Wformat-extra-args] 174 | fprintf(out, "%N", auth_class_names, | ^~~~ stroke_list.c:178:69: warning: unknown conversion type character 'V' in format [-Wformat=] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^ stroke_list.c:178:46: warning: too many arguments for format [-Wformat-extra-args] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:191:50: warning: unknown conversion type character 'P' in format [-Wformat=] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^ stroke_list.c:191:48: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^~~~ stroke_list.c: In function 'log_child_sa': stroke_list.c:217:35: warning: unknown conversion type character 'N' in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:39: warning: unknown conversion type character 'N' in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:41: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t *' [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ~^ | | | char * 218 | child_sa->get_name(child_sa), child_sa->get_unique_id(child_sa), 219 | child_sa_state_names, child_sa->get_state(child_sa), | ~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:217:22: warning: too many arguments for format [-Wformat-extra-args] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:34: warning: unknown conversion type character 'N' in format [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^ stroke_list.c:226:36: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~^ | | | char * 227 | protocol_id_names, child_sa->get_protocol(child_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:226:54: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~~~^ | | | unsigned int | %.8s 227 | protocol_id_names, child_sa->get_protocol(child_sa), 228 | child_sa->has_encap(child_sa) ? " in UDP" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * stroke_list.c:226:30: warning: too many arguments for format [-Wformat-extra-args] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:253:56: warning: unknown conversion type character 'N' in format [-Wformat=] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^ stroke_list.c:253:54: warning: too many arguments for format [-Wformat-extra-args] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^~~~ stroke_list.c:263:58: warning: unknown conversion type character 'N' in format [-Wformat=] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^ stroke_list.c:263:54: warning: too many arguments for format [-Wformat-extra-args] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^~~~~~ stroke_list.c:273:57: warning: unknown conversion type character 'N' in format [-Wformat=] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^ stroke_list.c:273:54: warning: too many arguments for format [-Wformat-extra-args] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^~~~~ stroke_list.c:312:59: warning: unknown conversion type character 'V' in format [-Wformat=] 312 | fprintf(out, "in %V", &now, &rekey); | ^ stroke_list.c:312:54: warning: too many arguments for format [-Wformat-extra-args] 312 | fprintf(out, "in %V", &now, &rekey); | ^~~~~~~ stroke_list.c:326:45: warning: unknown conversion type character 'V' in format [-Wformat=] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^ stroke_list.c:326:30: warning: too many arguments for format [-Wformat-extra-args] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^~~~~~~~~~~~~~~~~ stroke_list.c:333:39: warning: unknown conversion type character 'R' in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:47: warning: unknown conversion type character 'R' in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:22: warning: too many arguments for format [-Wformat-extra-args] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:363:42: warning: unknown conversion type character 'Y' in format [-Wformat=] 363 | fprintf(out, " [%Y]", id); | ^ stroke_list.c:363:38: warning: too many arguments for format [-Wformat-extra-args] 363 | fprintf(out, " [%Y]", id); | ^~~~~~~ stroke_list.c:384:56: warning: unknown conversion type character 'N' in format [-Wformat=] 384 | fprintf(out, "%N authentication", eap_type_names, | ^ stroke_list.c:384:54: warning: too many arguments for format [-Wformat-extra-args] 384 | fprintf(out, "%N authentication", eap_type_names, | ^~~~~~~~~~~~~~~~~~~ stroke_list.c:391:68: warning: unknown conversion type character 'Y' in format [-Wformat=] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^ stroke_list.c:391:46: warning: too many arguments for format [-Wformat-extra-args] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:397:40: warning: unknown conversion type character 'N' in format [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^ stroke_list.c:397:59: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ~^ ~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:397:38: warning: too many arguments for format [-Wformat-extra-args] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:402:70: warning: unknown conversion type character 'Y' in format [-Wformat=] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^ stroke_list.c:402:46: warning: too many arguments for format [-Wformat-extra-args] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:408:40: warning: unknown conversion type character 'N' in format [-Wformat=] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^ stroke_list.c:408:38: warning: too many arguments for format [-Wformat-extra-args] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:414:58: warning: unknown conversion type character 'Y' in format [-Wformat=] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:414:38: warning: too many arguments for format [-Wformat-extra-args] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:420:58: warning: unknown conversion type character 'Y' in format [-Wformat=] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:420:38: warning: too many arguments for format [-Wformat-extra-args] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:426:58: warning: unknown conversion type character 'Y' in format [-Wformat=] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^ stroke_list.c:426:38: warning: too many arguments for format [-Wformat-extra-args] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:449:64: warning: unknown conversion type character 'Y' in format [-Wformat=] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^ stroke_list.c:449:46: warning: too many arguments for format [-Wformat-extra-args] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'status': stroke_list.c:491:46: warning: unknown conversion type character 'V' in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:56: warning: unknown conversion type character 'T' in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:30: warning: too many arguments for format [-Wformat-extra-args] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:547:43: warning: unknown conversion type character '\x0a' in format [-Wformat=] 547 | fprintf(out, " %H\n", host); | ^~ stroke_list.c:547:38: warning: too many arguments for format [-Wformat-extra-args] 547 | fprintf(out, " %H\n", host); | ^~~~~~~~ stroke_list.c:567:56: warning: unknown conversion type character 'N' in format [-Wformat=] 567 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^ stroke_list.c:567:38: warning: too many arguments for format [-Wformat-extra-args] 567 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^~~~~~~~~~~~~~~~~~~~ stroke_list.c:592:65: warning: unknown conversion type character 'R' in format [-Wformat=] 592 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:592:73: warning: unknown conversion type character 'R' in format [-Wformat=] 592 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:592:76: warning: unknown conversion type character 'N' in format [-Wformat=] 592 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:592:46: warning: too many arguments for format [-Wformat-extra-args] 592 | fprintf(out, "%12s: child: %#R === %#R %N", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:600:68: warning: unknown conversion type character 'N' in format [-Wformat=] 600 | fprintf(out, ", dpdaction=%N", action_names, | ^ stroke_list.c:600:54: warning: too many arguments for format [-Wformat-extra-args] 600 | fprintf(out, ", dpdaction=%N", action_names, | ^~~~~~~~~~~~~~~~ stroke_list.c:628:40: warning: unknown conversion type character 'R' in format [-Wformat=] 628 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:628:48: warning: unknown conversion type character 'R' in format [-Wformat=] 628 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:628:51: warning: unknown conversion type character 'N' in format [-Wformat=] 628 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:628:30: warning: too many arguments for format [-Wformat-extra-args] 628 | fprintf(out, "%12s: %#R === %#R %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'print_alg': stroke_list.c:830:53: warning: unknown conversion type character 'N' in format [-Wformat=] 830 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^ stroke_list.c:830:56: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 830 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ~^ ~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:830:50: warning: too many arguments for format [-Wformat-extra-args] 830 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^~~~~~~~~ stroke_list.c: In function 'pool_leases': stroke_list.c:1089:45: warning: unknown conversion type character ' ' in format [-Wformat=] 1089 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1089:49: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'host_t *' [-Wformat=] 1089 | fprintf(out, " %15H %s '%Y'\n", | ~^ | | | char * 1090 | lease, on ? "online" : "offline", id); | ~~~~~ | | | host_t * stroke_list.c:1089:55: warning: unknown conversion type character 'Y' in format [-Wformat=] 1089 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1089:38: warning: too many arguments for format [-Wformat-extra-args] 1089 | fprintf(out, " %15H %s '%Y'\n", | ^~~~~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-stroke.la -rpath /usr/lib64/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' Making all in plugins/vici make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_cert_info.lo vici_cert_info.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_builder.lo vici_builder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o vici_builder.c: In function 'vadd_kv_or_li': vici_builder.c:142:25: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] 142 | len = vsnprintf(buf, sizeof(buf), fmt, copy); | ^~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:490, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:26, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from vici_message.h:27, from vici_builder.h:24, from vici_builder.c:16: /usr/include/bits/stdio2.h:82:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 82 | __NTH (vsnprintf (char *__restrict __s, size_t __n, | ^~~~~ vici_builder.c:147:38: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] 147 | len = vsnprintf(value.ptr, value.len, fmt, args); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} /usr/include/bits/stdio2.h:82:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 82 | __NTH (vsnprintf (char *__restrict __s, size_t __n, | ^~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_socket.lo vici_socket.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_message.lo vici_message.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o vici_message.c: In function 'vget_str': vici_message.c:327:44: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 327 | str = strndup(value.ptr, value.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_message.c:19: /usr/include/string.h:195:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 195 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ vici_message.c: In function 'dump': vici_message.c:609:69: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^ vici_message.c:609:69: warning: format '%B' expects argument of type 'unsigned int', but argument 8 has type 'chunk_t *' [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ~~~^ | | | unsigned int 610 | assign, &value, term); | ~~~~~~ | | | chunk_t * vici_message.c:632:65: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^ vici_message.c:632:65: warning: format '%B' expects argument of type 'unsigned int', but argument 6 has type 'chunk_t *' [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ~~~^ | | | unsigned int 633 | &value, term); | ~~~~~~ | | | chunk_t * make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o libvici.lo libvici.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o libvici.c: In function 'handle_event': libvici.c:174:62: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 174 | message = vici_message_create_from_data(chunk_create(buf, len), TRUE); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from vici_message.h:27, from vici_builder.h:24, from libvici.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libvici.c: In function 'vici_parse_value_str': libvici.c:532:49: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 532 | val = strndup(res->value.ptr, res->value.len); | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101: /usr/include/string.h:195:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 195 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_control.lo vici_control.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_query.lo vici_query.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o vici_query.c: In function 'add_algorithm': vici_query.c:1292:29: warning: unknown conversion type character 'N' in format [-Wformat=] 1292 | sprintf(alg_name, "%N", alg_names, alg_type); | ^ vici_query.c:1292:27: warning: too many arguments for format [-Wformat-extra-args] 1292 | sprintf(alg_name, "%N", alg_names, alg_type); | ^~~~ vici_query.c: In function 'add_counters': vici_query.c:1441:46: warning: unknown conversion type character 'N' in format [-Wformat=] 1441 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^ vici_query.c:1441:44: warning: too many arguments for format [-Wformat-extra-args] 1441 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_cred.lo vici_cred.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o vici_cred.c: In function '_cb_unload_key': vici_cred.c:272:39: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^ vici_cred.c:272:39: warning: format '%B' expects argument of type 'unsigned int', but argument 4 has type 'chunk_t *' [-Wformat=] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int vici_cred.c: In function '_cb_load_token': vici_cred.c:372:47: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^ vici_cred.c:372:47: warning: format '%B' expects argument of type 'unsigned int', but argument 4 has type 'chunk_t *' [-Wformat=] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ~~^ ~~~ | | | | | chunk_t * | unsigned int vici_cred.c: In function '_cb_load_shared': vici_cred.c:470:69: warning: unknown conversion type character 'Y' in format [-Wformat=] 470 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^ vici_cred.c:470:64: warning: too many arguments for format [-Wformat-extra-args] 470 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^~~~~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_plugin.lo vici_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_attribute.lo vici_attribute.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_logger.lo vici_logger.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o vici_authority.c: In function '_cb_parse_string': vici_authority.c:327:25: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 327 | *str = strndup(v.ptr, v.len); | ~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_dispatcher.h:46, from vici_authority.h:25, from vici_authority.c:19: /usr/include/string.h:195:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 195 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ vici_authority.c: In function '_cb_parse_uris': vici_authority.c:366:24: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 366 | uri = strndup(v.ptr, v.len); | ~^~~~ | | | u_char * {aka unsigned char *} /usr/include/string.h:195:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 195 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o vici_config.lo vici_config.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o libvici.la -rpath /usr/lib64/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -flto=auto -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-vici.la -rpath /usr/lib64/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' Making all in plugins/smp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/smp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -I/usr/include/libxml2 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o smp.lo smp.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -I/usr/include/libxml2 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c smp.c -fPIC -DPIC -o .libs/smp.o smp.c: In function 'write_bool': smp.c:70:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 70 | xmlTextWriterWriteElement(writer, element, val ? "true" : "false"); | ^~~~~~~ | | | char * In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:116:69: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 116 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:70:65: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 70 | xmlTextWriterWriteElement(writer, element, val ? "true" : "false"); | ~~~~~~~~~~~~~^~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:118:53: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 117 | const xmlChar * | ~~~~~~~~~~~~~~~ 118 | content); | ^~~~~~~ smp.c: In function 'write_id': smp.c:78:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 78 | xmlTextWriterStartElement(writer, element); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:108:61: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 108 | xmlTextWriterWriteAttribute(writer, "type", type); | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:215:71: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:108:69: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 108 | xmlTextWriterWriteAttribute(writer, "type", type); | ^~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:217:55: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 216 | const xmlChar * | ~~~~~~~~~~~~~~~ 217 | content); | ^~~~~~~ smp.c:109:66: warning: unknown conversion type character 'Y' in format [-Wformat=] 109 | xmlTextWriterWriteFormatString(writer, "%Y", id); | ^ smp.c:109:64: warning: too many arguments for format [-Wformat-extra-args] 109 | xmlTextWriterWriteFormatString(writer, "%Y", id); | ^~~~ smp.c:114:61: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 114 | xmlTextWriterWriteAttribute(writer, "type", "keyid"); | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:215:71: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:114:69: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 114 | xmlTextWriterWriteAttribute(writer, "type", "keyid"); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:217:55: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 216 | const xmlChar * | ~~~~~~~~~~~~~~~ 217 | content); | ^~~~~~~ smp.c: In function 'write_address': smp.c:125:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 125 | xmlTextWriterStartElement(writer, element); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:126:45: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 126 | xmlTextWriterWriteAttribute(writer, "type", | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:215:71: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:127:92: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 127 | host->get_family(host) == AF_INET ? "ipv4" : "ipv6"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:217:55: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 216 | const xmlChar * | ~~~~~~~~~~~~~~~ 217 | content); | ^~~~~~~ smp.c:135:58: warning: conversion lacks type at end of format [-Wformat=] 135 | xmlTextWriterWriteFormatString(writer, "%H", host); | ^ smp.c:135:56: warning: too many arguments for format [-Wformat-extra-args] 135 | xmlTextWriterWriteFormatString(writer, "%H", host); | ^~~~ smp.c: In function 'write_networks': smp.c:149:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 149 | xmlTextWriterStartElement(writer, element); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:153:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 153 | xmlTextWriterStartElement(writer, "network"); | ^~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:154:53: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 154 | xmlTextWriterWriteAttribute(writer, "type", | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:215:71: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:155:97: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 155 | ts->get_type(ts) == TS_IPV4_ADDR_RANGE ? "ipv4" : "ipv6"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:217:55: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 216 | const xmlChar * | ~~~~~~~~~~~~~~~ 217 | content); | ^~~~~~~ smp.c:156:58: warning: unknown conversion type character 'R' in format [-Wformat=] 156 | xmlTextWriterWriteFormatString(writer, "%R", ts); | ^ smp.c:156:56: warning: too many arguments for format [-Wformat-extra-args] 156 | xmlTextWriterWriteFormatString(writer, "%R", ts); | ^~~~ smp.c: In function 'write_childend': smp.c:170:49: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 170 | xmlTextWriterWriteFormatElement(writer, "spi", "%x", | ^~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c: In function 'write_child': smp.c:187:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 187 | xmlTextWriterStartElement(writer, "childsa"); | ^~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:188:49: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 188 | xmlTextWriterWriteFormatElement(writer, "reqid", "%d", | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:190:49: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 190 | xmlTextWriterWriteFormatElement(writer, "childconfig", "%s", | ^~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:192:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 192 | xmlTextWriterStartElement(writer, "local"); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:195:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 195 | xmlTextWriterStartElement(writer, "remote"); | ^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c: In function 'request_query_ikesa': smp.c:210:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 210 | xmlTextWriterStartElement(writer, "ikesalist"); | ^~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:223:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 223 | xmlTextWriterStartElement(writer, "ikesa"); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:224:57: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 224 | xmlTextWriterWriteFormatElement(writer, "id", "%d", | ^~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:226:57: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 226 | xmlTextWriterWriteFormatElement(writer, "status", "%N", | ^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:226:69: warning: unknown conversion type character 'N' in format [-Wformat=] 226 | xmlTextWriterWriteFormatElement(writer, "status", "%N", | ^ smp.c:226:67: warning: too many arguments for format [-Wformat-extra-args] 226 | xmlTextWriterWriteFormatElement(writer, "status", "%N", | ^~~~ smp.c:228:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 228 | xmlTextWriterWriteElement(writer, "role", | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:116:69: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 116 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:229:92: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 229 | id->is_initiator(id) ? "initiator" : "responder"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:118:53: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 117 | const xmlChar * | ~~~~~~~~~~~~~~~ 118 | content); | ^~~~~~~ smp.c:230:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 230 | xmlTextWriterWriteElement(writer, "peerconfig", ike_sa->get_name(ike_sa)); | ^~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:116:69: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 116 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:230:65: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 230 | xmlTextWriterWriteElement(writer, "peerconfig", ike_sa->get_name(ike_sa)); | ^~~~~~~~~~~~~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:118:53: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 117 | const xmlChar * | ~~~~~~~~~~~~~~~ 118 | content); | ^~~~~~~ smp.c:234:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 234 | xmlTextWriterStartElement(writer, "local"); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:235:57: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 235 | xmlTextWriterWriteFormatElement(writer, "spi", "%.16"PRIx64, | ^~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:240:57: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 240 | xmlTextWriterWriteFormatElement(writer, "port", "%d", | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:251:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 251 | xmlTextWriterStartElement(writer, "remote"); | ^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:252:57: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 252 | xmlTextWriterWriteFormatElement(writer, "spi", "%.16"PRIx64, | ^~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:257:57: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 257 | xmlTextWriterWriteFormatElement(writer, "port", "%d", | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:267:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 267 | xmlTextWriterStartElement(writer, "childsalist"); | ^~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c: In function 'request_query_config': smp.c:295:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 295 | xmlTextWriterStartElement(writer, "configlist"); | ^~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:307:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 307 | xmlTextWriterStartElement(writer, "peerconfig"); | ^~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:308:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 308 | xmlTextWriterWriteElement(writer, "name", peer_cfg->get_name(peer_cfg)); | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:116:69: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 116 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:308:59: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 308 | xmlTextWriterWriteElement(writer, "name", peer_cfg->get_name(peer_cfg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:118:53: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 117 | const xmlChar * | ~~~~~~~~~~~~~~~ 118 | content); | ^~~~~~~ smp.c:314:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 314 | xmlTextWriterStartElement(writer, "ikeconfig"); | ^~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:315:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 315 | xmlTextWriterWriteElement(writer, "local", | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:116:69: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 116 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:316:67: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 316 | ike_cfg->get_my_addr(ike_cfg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:118:53: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 117 | const xmlChar * | ~~~~~~~~~~~~~~~ 118 | content); | ^~~~~~~ smp.c:317:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 317 | xmlTextWriterWriteElement(writer, "remote", | ^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:116:69: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 116 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:318:67: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 318 | ike_cfg->get_other_addr(ike_cfg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:118:53: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 117 | const xmlChar * | ~~~~~~~~~~~~~~~ 118 | content); | ^~~~~~~ smp.c:323:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 323 | xmlTextWriterStartElement(writer, "childconfiglist"); | ^~~~~~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:328:59: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 328 | xmlTextWriterStartElement(writer, "childconfig"); | ^~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:329:59: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 329 | xmlTextWriterWriteElement(writer, "name", | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:116:69: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 116 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:330:75: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] 330 | child_cfg->get_name(child_cfg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:118:53: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 117 | const xmlChar * | ~~~~~~~~~~~~~~~ 118 | content); | ^~~~~~~ smp.c: In function 'xml_callback': smp.c:362:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 362 | xmlTextWriterStartElement(writer, "item"); | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:363:59: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatAttribute' differ in signedness [-Wpointer-sign] 363 | xmlTextWriterWriteFormatAttribute(writer, "level", "%d", level); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:204:59: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 204 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:364:59: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatAttribute' differ in signedness [-Wpointer-sign] 364 | xmlTextWriterWriteFormatAttribute(writer, "source", "%N", debug_names, group); | ^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:204:59: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 204 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:364:71: warning: unknown conversion type character 'N' in format [-Wformat=] 364 | xmlTextWriterWriteFormatAttribute(writer, "source", "%N", debug_names, group); | ^ smp.c:364:69: warning: too many arguments for format [-Wformat-extra-args] 364 | xmlTextWriterWriteFormatAttribute(writer, "source", "%N", debug_names, group); | ^~~~ smp.c:365:59: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatAttribute' differ in signedness [-Wpointer-sign] 365 | xmlTextWriterWriteFormatAttribute(writer, "thread", "%u", thread_current_id()); | ^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:204:59: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 204 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:366:50: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteString' differ in signedness [-Wpointer-sign] 366 | xmlTextWriterWriteString(writer, message); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:174:52: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 173 | const xmlChar * | ~~~~~~~~~~~~~~~ 174 | content); | ^~~~~~~ smp.c: In function 'request_control_terminate': smp.c:386:21: warning: pointer targets in assignment from 'const xmlChar *' {aka 'const unsigned char *'} to 'const char *' differ in signedness [-Wpointer-sign] 386 | str = xmlTextReaderConstValue(reader); | ^ smp.c:420:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 420 | xmlTextWriterStartElement(writer, "log"); | ^~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:435:57: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 435 | xmlTextWriterWriteFormatElement(writer, "status", "%d", status); | ^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c: In function 'request_control_initiate': smp.c:454:21: warning: pointer targets in assignment from 'const xmlChar *' {aka 'const unsigned char *'} to 'const char *' differ in signedness [-Wpointer-sign] 454 | str = xmlTextReaderConstValue(reader); | ^ smp.c:463:51: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 463 | xmlTextWriterStartElement(writer, "log"); | ^~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:506:57: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] 506 | xmlTextWriterWriteFormatElement(writer, "status", "%d", status); | ^~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:105:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 105 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c: In function 'request_query': smp.c:516:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 516 | xmlTextWriterStartElement(writer, "query"); | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:521:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 521 | if (streq(xmlTextReaderConstName(reader), "ikesalist")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c:526:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 526 | if (streq(xmlTextReaderConstName(reader), "configlist")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c: In function 'request_control': smp.c:543:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 543 | xmlTextWriterStartElement(writer, "control"); | ^~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:548:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 548 | if (streq(xmlTextReaderConstName(reader), "ikesaterminate")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c:553:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 553 | if (streq(xmlTextReaderConstName(reader), "childsaterminate")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c:558:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 558 | if (streq(xmlTextReaderConstName(reader), "ikesainitiate")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c:563:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 563 | if (streq(xmlTextReaderConstName(reader), "childsainitiate")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c: In function 'request': smp.c:591:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] 591 | xmlTextWriterStartElement(writer, "message"); | ^~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:88:51: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 88 | const xmlChar * name); | ~~~~~~~~~~~~~~~~^~~~ smp.c:592:45: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 592 | xmlTextWriterWriteAttribute(writer, "xmlns", | ^~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:215:71: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:593:65: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 593 | "http://www.strongswan.org/smp/1.0"); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:217:55: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 216 | const xmlChar * | ~~~~~~~~~~~~~~~ 217 | content); | ^~~~~~~ smp.c:594:45: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 594 | xmlTextWriterWriteAttribute(writer, "id", id); | ^~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:215:71: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:594:51: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 594 | xmlTextWriterWriteAttribute(writer, "id", id); | ^~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:217:55: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 216 | const xmlChar * | ~~~~~~~~~~~~~~~ 217 | content); | ^~~~~~~ smp.c:595:45: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 595 | xmlTextWriterWriteAttribute(writer, "type", "response"); | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:215:71: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar * name, | ~~~~~~~~~~~~~~~~^~~~ smp.c:595:53: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] 595 | xmlTextWriterWriteAttribute(writer, "type", "response"); | ^~~~~~~~~~ | | | char * /usr/include/libxml2/libxml/xmlwriter.h:217:55: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 216 | const xmlChar * | ~~~~~~~~~~~~~~~ 217 | content); | ^~~~~~~ smp.c:601:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 601 | if (streq(xmlTextReaderConstName(reader), "query")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c:606:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 606 | if (streq(xmlTextReaderConstName(reader), "control")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c: In function 'process': smp.c:662:31: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 662 | streq(xmlTextReaderConstName(reader), "message")) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ smp.c:664:64: warning: pointer targets in passing argument 2 of 'xmlTextReaderGetAttribute' differ in signedness [-Wpointer-sign] 664 | id = xmlTextReaderGetAttribute(reader, "id"); | ^~~~ | | | char * In file included from smp.c:28: /usr/include/libxml2/libxml/xmlreader.h:215:65: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ smp.c:664:28: warning: pointer targets in assignment from 'xmlChar *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 664 | id = xmlTextReaderGetAttribute(reader, "id"); | ^ smp.c:665:66: warning: pointer targets in passing argument 2 of 'xmlTextReaderGetAttribute' differ in signedness [-Wpointer-sign] 665 | type = xmlTextReaderGetAttribute(reader, "type"); | ^~~~~~ | | | char * /usr/include/libxml2/libxml/xmlreader.h:215:65: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 215 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ smp.c:665:30: warning: pointer targets in assignment from 'xmlChar *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 665 | type = xmlTextReaderGetAttribute(reader, "type"); | ^ smp.c: In function 'dispatch': smp.c:698:67: warning: pointer targets in passing argument 3 of 'accept' differ in signedness [-Wpointer-sign] 698 | fd = accept(this->socket, (struct sockaddr *)&strokeaddr, &strokeaddrlen); | ^~~~~~~~~~~~~~ | | | int * In file included from /usr/include/netinet/in.h:23, from /usr/include/arpa/inet.h:22, from ../../../../src/libstrongswan/utils/utils.h:41: /usr/include/sys/socket.h:307:42: note: expected 'socklen_t * restrict' {aka 'unsigned int * restrict'} but argument is of type 'int *' 307 | socklen_t *__restrict __addr_len); | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/smp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/smp' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -I/usr/include/libxml2 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-smp.la -rpath /usr/lib64/ipsec/plugins smp.lo -lxml2 libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/smp.o -L/usr/lib64 -lxml2 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-smp.so -o .libs/libstrongswan-smp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-smp.la" && ln -s "../libstrongswan-smp.la" "libstrongswan-smp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/smp' Making all in plugins/sql make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o sql_logger.c: In function 'log_': sql_logger.c:74:39: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 74 | local_spi.ptr = (char*)&ispi; | ^ sql_logger.c:75:40: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 75 | remote_spi.ptr = (char*)&rspi; | ^ sql_logger.c:79:39: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 79 | local_spi.ptr = (char*)&rspi; | ^ sql_logger.c:80:40: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 80 | remote_spi.ptr = (char*)&ispi; | ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o sql_config.lo sql_config.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-sql.la -rpath /usr/lib64/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' Making all in plugins/updown make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-updown.la -rpath /usr/lib64/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-identity.la -rpath /usr/lib64/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o eap_sim_server.c: In function 'reauthenticate': eap_sim_server.c:182:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 182 | mkc = chunk_create(mk, HASH_SIZE_SHA1); | ^~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_server.h:24, from eap_sim_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_sim_server.c:184:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 184 | this->counter = chunk_clone(chunk_create((char*)&counter, sizeof(counter))); | ^~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_sim_server.c: In function 'process_start': eap_sim_server.c:384:94: warning: pointer targets in passing argument 3 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] 384 | rand.ptr, sres.ptr, kc.ptr)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_server.c:384:94: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:384:104: warning: pointer targets in passing argument 4 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] 384 | rand.ptr, sres.ptr, kc.ptr)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_server.c:384:104: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:384:112: warning: pointer targets in passing argument 5 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] 384 | rand.ptr, sres.ptr, kc.ptr)) | ~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_server.c:384:112: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:424:75: warning: pointer targets in passing argument 3 of 'this->mgr->provider_gen_reauth' differ in signedness [-Wpointer-sign] 424 | id = this->mgr->provider_gen_reauth(this->mgr, this->permanent, mk.ptr); | ~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_server.c:424:75: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o eap_sim_peer.c: In function 'create_client_error': eap_sim_peer.c:141:65: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 141 | chunk_create((char*)&encoded, sizeof(encoded))); | ^~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_peer.h:24, from eap_sim_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_sim_peer.c: In function 'process_challenge': eap_sim_peer.c:328:87: warning: pointer targets in passing argument 3 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] 328 | rands.ptr, sres.ptr, kc.ptr)) | ~~~~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_peer.c:328:87: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c:328:97: warning: pointer targets in passing argument 4 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] 328 | rands.ptr, sres.ptr, kc.ptr)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_peer.c:328:97: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c:328:105: warning: pointer targets in passing argument 5 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] 328 | rands.ptr, sres.ptr, kc.ptr)) | ~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_peer.c:328:105: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c: In function 'process_reauthentication': eap_sim_peer.c:437:90: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 437 | chunk_create(this->mk, HASH_SIZE_SHA1))) | ~~~~^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_sim_peer.c:503:66: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 503 | chunk_create(this->mk, HASH_SIZE_SHA1), &this->msk)) | ~~~~^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-sim.la -rpath /usr/lib64/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' Making all in plugins/eap_aka make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o eap_aka_peer.c: In function 'create_client_error': eap_aka_peer.c:117:65: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 117 | chunk_create((char*)&encoded, sizeof(encoded))); | ^~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_peer.h:26, from eap_aka_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_peer.c: In function 'process_challenge': eap_aka_peer.c:257:77: warning: pointer targets in passing argument 3 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:77: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:87: warning: pointer targets in passing argument 4 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:87: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:93: warning: pointer targets in passing argument 5 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ^~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:93: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:97: warning: pointer targets in passing argument 6 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ^~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:97: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:101: warning: pointer targets in passing argument 7 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ^~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:101: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:259:72: warning: pointer targets in passing argument 3 of 'this->mgr->card_resync' differ in signedness [-Wpointer-sign] 259 | this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:259:72: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:259:78: warning: pointer targets in passing argument 4 of 'this->mgr->card_resync' differ in signedness [-Wpointer-sign] 259 | this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) | ^~~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:259:78: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c: In function 'process_reauthentication': eap_aka_peer.c:380:82: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 380 | chunk_create(this->mk, HASH_SIZE_SHA1))) | ~~~~^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_peer.c:446:66: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 446 | chunk_create(this->mk, HASH_SIZE_SHA1), &this->msk)) | ~~~~^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o In file included from /usr/include/stdlib.h:574, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: eap_aka_server.c: In function 'challenge': eap_aka_server.c:200:46: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 200 | data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), | ^~ | | | char * eap_aka_server.c:200:16: note: in expansion of macro 'chunk_cata' 200 | data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), | ^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:201:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 201 | chunk_create(ck, AKA_CK_LEN)); | ^~ | | | char * eap_aka_server.c:200:16: note: in expansion of macro 'chunk_cata' 200 | data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), | ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:200:46: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 200 | data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), | ^~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:279:95: note: in definition of macro 'chunk_cata' 279 | #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:201:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 201 | chunk_create(ck, AKA_CK_LEN)); | ^~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:279:95: note: in definition of macro 'chunk_cata' 279 | #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:207:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 207 | this->rand = chunk_clone(chunk_create(rand, AKA_RAND_LEN)); | ^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:208:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 208 | this->xres = chunk_clone(chunk_create(xres, xres_len)); | ^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:213:63: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 213 | message->add_attribute(message, AT_AUTN, chunk_create(autn, AKA_AUTN_LEN)); | ^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:214:75: warning: pointer targets in passing argument 3 of 'this->mgr->provider_gen_reauth' differ in signedness [-Wpointer-sign] 214 | id = this->mgr->provider_gen_reauth(this->mgr, this->permanent, mk.ptr); | ~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_server.c:214:75: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_server.c: In function 'reauthenticate': eap_aka_server.c:257:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 257 | mkc = chunk_create(mk, HASH_SIZE_SHA1); | ^~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:259:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 259 | this->counter = chunk_clone(chunk_create((char*)&counter, sizeof(counter))); | ^~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c: In function 'process_synchronize': eap_aka_server.c:542:83: warning: pointer targets in passing argument 3 of 'this->mgr->provider_resync' differ in signedness [-Wpointer-sign] 542 | this->rand.ptr, auts.ptr)) | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_server.c:542:83: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_server.c:542:93: warning: pointer targets in passing argument 4 of 'this->mgr->provider_resync' differ in signedness [-Wpointer-sign] 542 | this->rand.ptr, auts.ptr)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_server.c:542:93: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-aka.la -rpath /usr/lib64/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' Making all in plugins/eap_md5 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-md5.la -rpath /usr/lib64/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-gtc.la -rpath /usr/lib64/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o eap_mschapv2.c: In function 'GenerateMSK': eap_mschapv2.c:480:47: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 480 | if (!hasher->get_hash(hasher, concat, master_key)) | ^~~~~~~~~~ | | | char * eap_mschapv2.c:480:47: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_mschapv2.c:485:31: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 485 | master = chunk_create(master_key, 16); | ^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c:487:47: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 487 | if (!hasher->get_hash(hasher, concat, master_receive_key)) | ^~~~~~~~~~~~~~~~~~ | | | char * eap_mschapv2.c:487:47: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_mschapv2.c:493:47: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 493 | if (!hasher->get_hash(hasher, concat, master_send_key)) | ^~~~~~~~~~~~~~~ | | | char * eap_mschapv2.c:493:47: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_mschapv2.c:499:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 499 | *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), | ^~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c:500:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 500 | chunk_create(master_send_key, 16), keypad, keypad); | ^~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c:499:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 499 | *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), | ^~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c:500:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 500 | chunk_create(master_send_key, 16), keypad, keypad); | ^~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c: In function 'extract_username': eap_mschapv2.c:695:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 695 | return len > 0 ? chunk_create(has_domain, len) : chunk_empty; | ^~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c: In function 'process_peer_success': eap_mschapv2.c:916:44: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 916 | hex = chunk_create(token, AUTH_RESPONSE_LEN - 2); | ^~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c: In function 'process_peer_failure': eap_mschapv2.c:1010:44: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 1010 | hex = chunk_create(token, 2 * CHALLENGE_LEN); | ^~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib64/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o eap_radius.c: In function 'add_eap_identity': eap_radius.c:104:35: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 104 | prefix = chunk_create(this->id_prefix, strlen(this->id_prefix)); | ~~~~^~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_radius.h:26, from eap_radius.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:441:38: warning: unknown conversion type character 'Y' in format [-Wformat=] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^ eap_radius_accounting.c:441:36: warning: too many arguments for format [-Wformat-extra-args] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^~~~ eap_radius_accounting.c: In function 'send_interim': eap_radius_accounting.c:639:60: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 639 | chunk_create(entry->sid, strlen(entry->sid))); | ~~~~~^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:35, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_accounting.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_radius_accounting.c: In function 'send_start': eap_radius_accounting.c:759:52: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 759 | chunk_create(entry->sid, strlen(entry->sid))); | ~~~~~^~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_radius_accounting.c: In function 'send_stop': eap_radius_accounting.c:822:60: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 822 | chunk_create(entry->sid, strlen(entry->sid))); | ~~~~~^~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o eap_radius_xauth.c: In function 'process': eap_radius_xauth.c:186:48: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] 186 | pass.len = strnlen(pass.ptr, pass.len); | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libcharon/sa/xauth/xauth_method.h:27, from eap_radius_xauth.h:24, from eap_radius_xauth.c:16: /usr/include/string.h:413:36: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 413 | extern size_t strnlen (const char *__string, size_t __maxlen) | ~~~~~~~~~~~~^~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o eap_radius_dae.c: In function '_cb_receive': eap_radius_dae.c:396:61: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 396 | request = radius_message_parse(chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:35, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_dae.h:24, from eap_radius_dae.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/utils/debug.h:28, from ../../../../src/libcharon/bus/bus.h:31: eap_radius_dae.c: In function 'eap_radius_dae_create': eap_radius_dae.c:506:32: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 506 | .ptr = lib->settings->get_str(lib->settings, | ^~~ ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ eap_radius_dae.c:506:32: note: (near initialization for '(anonymous).secret.ptr') 506 | .ptr = lib->settings->get_str(lib->settings, | ^~~ ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ eap_radius_dae.c:526:47: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] 526 | this->secret.len = strlen(this->secret.ptr); | ~~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31: /usr/include/string.h:407:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 407 | extern size_t strlen (const char *__s) | ~~~~~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-radius.la -rpath /usr/lib64/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../../../src/libradius/.libs/libradius.so -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-tls.la -rpath /usr/lib64/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../../../src/libtls/.libs/libtls.so -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o eap_ttls_avp.c: In function 'build': eap_ttls_avp.c:66:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 66 | avp_padding = chunk_create(zero_padding, (4 - data.len) % 4); | ^~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from eap_ttls_avp.h:26, from eap_ttls_avp.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-ttls.la -rpath /usr/lib64/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../../../src/libtls/.libs/libtls.so -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_tnc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-tnc.la -rpath /usr/lib64/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls/.libs -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' Making all in plugins/medcli make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o medcli_plugin.lo medcli_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c medcli_plugin.c -fPIC -DPIC -o .libs/medcli_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o medcli_config.lo medcli_config.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c medcli_config.c -fPIC -DPIC -o .libs/medcli_config.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o medcli_listener.lo medcli_listener.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c medcli_listener.c -fPIC -DPIC -o .libs/medcli_listener.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o medcli_creds.lo medcli_creds.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c medcli_creds.c -fPIC -DPIC -o .libs/medcli_creds.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-medcli.la -rpath /usr/lib64/ipsec/plugins medcli_plugin.lo medcli_creds.lo medcli_config.lo medcli_listener.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/medcli_plugin.o .libs/medcli_creds.o .libs/medcli_config.o .libs/medcli_listener.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-medcli.so -o .libs/libstrongswan-medcli.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-medcli.la" && ln -s "../libstrongswan-medcli.la" "libstrongswan-medcli.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' Making all in plugins/dhcp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o dhcp_socket.c: In function 'handle_offer': dhcp_socket.c:542:62: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 542 | chunk_create((char*)&option->data[pos], 4)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from dhcp_transaction.h:24, from dhcp_socket.h:26, from dhcp_socket.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ dhcp_socket.c:548:76: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 548 | chunk_create(option->data, 4), DHCP_SERVER_PORT); | ~~~~~~^~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-dhcp.la -rpath /usr/lib64/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' Making all in plugins/ha make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_tunnel.lo ha_tunnel.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:35, from ha_tunnel.h:24, from ha_tunnel.c:16: ha_tunnel.c: In function 'setup_tunnel': ha_tunnel.c:223:82: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 223 | chunk_clone(chunk_create(secret, strlen(secret)))); | ^~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_socket.lo ha_socket.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o ha_socket.c: In function 'pull': ha_socket.c:163:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 163 | message = ha_message_parse(chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_socket.h:24, from ha_socket.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_cache.lo ha_cache.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_plugin.lo ha_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_segments.lo ha_segments.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_message.lo ha_message.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o ha_message.c: In function 'attribute_enumerate': ha_message.c:389:97: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 389 | chunk_create(enc->encoding, enc->len)); | ~~~^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_message.c:412:89: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 412 | chunk_create(enc->encoding, | ~~~^~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_message.c:431:48: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] 431 | len = strnlen(this->buf.ptr, this->buf.len); | ~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ha_message.c:17: /usr/include/string.h:413:36: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 413 | extern size_t strnlen (const char *__string, size_t __maxlen) | ~~~~~~~~~~~~^~~~~~~~ ha_message.c:436:36: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 436 | value->str = this->buf.ptr; | ^ ha_message.c:556:89: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 556 | chunk_create(enc->encoding, addr_len), 0); | ~~~^~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_message.c:569:92: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 569 | enc->type, chunk_create(enc->encoding, addr_len), | ~~~^~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_message.c:571:92: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 571 | chunk_create(enc->encoding + addr_len, addr_len), | ~~~~~~~~~~~~~~^~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_dispatcher.lo ha_dispatcher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_ctl.lo ha_ctl.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_ike.lo ha_ike.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_child.lo ha_child.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-ha.la -rpath /usr/lib64/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' Making all in plugins/kernel_pfkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel_pfkey_plugin.lo kernel_pfkey_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel_pfkey_plugin.c -fPIC -DPIC -o .libs/kernel_pfkey_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel_pfkey_ipsec.lo kernel_pfkey_ipsec.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel_pfkey_ipsec.c -fPIC -DPIC -o .libs/kernel_pfkey_ipsec.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-kernel-pfkey.la -rpath /usr/lib64/ipsec/plugins kernel_pfkey_plugin.lo kernel_pfkey_ipsec.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/kernel_pfkey_plugin.o .libs/kernel_pfkey_ipsec.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-kernel-pfkey.so -o .libs/libstrongswan-kernel-pfkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-pfkey.la" && ln -s "../libstrongswan-kernel-pfkey.la" "libstrongswan-kernel-pfkey.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' Making all in plugins/kernel_netlink make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o kernel_netlink_net.c: In function 'net_change_hash': kernel_netlink_net.c:293:44: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 293 | return chunk_hash(chunk_create(this->if_name, strlen(this->if_name))); | ~~~~^~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libcharon/kernel/kernel_net.h:29, from kernel_netlink_net.h:24, from kernel_netlink_net.c:52: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ kernel_netlink_net.c: In function 'manage_srcroute': kernel_netlink_net.c:2652:27: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 2652 | chunk.ptr = (char*)&ifindex; | ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-kernel-netlink.la -rpath /usr/lib64/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' Making all in plugins/addrblock make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-addrblock.la -rpath /usr/lib64/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' Making all in plugins/xauth_generic make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-xauth-generic.la -rpath /usr/lib64/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' Making all in plugins/resolve make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:126:44: warning: unknown conversion type character ' ' in format [-Wformat=] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:126:30: warning: too many arguments for format [-Wformat-extra-args] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:164:56: warning: unknown conversion type character ' ' in format [-Wformat=] 164 | "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:164:42: warning: too many arguments for format [-Wformat-extra-args] 164 | "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:211:54: warning: unknown conversion type character '\x0a' in format [-Wformat=] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~ resolve_handler.c:211:40: warning: too many arguments for format [-Wformat-extra-args] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-resolve.la -rpath /usr/lib64/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' Making all in plugins/attr make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-attr.la -rpath /usr/lib64/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -L/usr/lib64 -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' Making all in tests make[5]: Nothing to be done for 'all'. Making all in xfrmi make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/xfrmi' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o xfrmi.o xfrmi.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/xfrmi' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/xfrmi' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la *** Warning: Linking the executable xfrmi against the loadable module *** libstrongswan-kernel-netlink.so is not portable! libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/xfrmi xfrmi.o -L/usr/lib64 ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.so ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib64/ipsec/plugins -Wl,-rpath -Wl,/usr/lib64/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/xfrmi' Making all in starter make all-recursive Making all in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o keywords.o keywords.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o starterstroke.o starterstroke.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o cmp.o cmp.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o args.o args.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o confread.o confread.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o starter.o starter.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o invokecharon.o invokecharon.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o parser/parser.lo parser/parser.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" "-DPLUGINS=\"kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" "-DPLUGINS=\"kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' /bin/sh ../../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" "-DPLUGINS=\"kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cr .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -Wl,-rpath -Wl,/usr/lib64/ipsec make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' Making all in tests make[5]: Nothing to be done for 'all'. Making all in ipsec make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.9.6:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib64/strongswan/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/lib/strongswan:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc/strongswan:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' Making all in _copyright make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_copyright' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o _copyright.o _copyright.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_copyright' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_copyright' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/_copyright _copyright.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_copyright' Making all in charon make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl attr kernel-pfkey kernel-netlink resolve socket-default farp stroke vici smp sql updown eap-identity eap-sim eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic tnc-tnccs medcli dhcp ha addrblock counters\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:76:38: warning: unknown conversion type character 'N' in format [-Wformat=] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon.c:76:33: warning: too many arguments for format [-Wformat-extra-args] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/charon charon.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -Wl,-rpath -Wl,/usr/lib64/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon' Making all in charon-nm make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function 'dbg_syslog': charon-nm.c:61:56: warning: unknown conversion type character 'N' in format [-Wformat=] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ charon-nm.c:61:54: warning: too many arguments for format [-Wformat-extra-args] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o nm/nm_handler.o nm/nm_handler.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o nm/nm_creds.o nm/nm_creds.c nm/nm_creds.c: In function 'create_shared_enumerator': nm/nm_creds.c:252:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 252 | key = chunk_create(this->pass, strlen(this->pass)); | ~~~~^~~~~~ | | | char * In file included from ../../src/libstrongswan/credentials/cred_encoding.h:28, from ../../src/libstrongswan/credentials/keys/private_key.h:27, from nm/nm_creds.h:24, from nm/nm_creds.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ nm/nm_creds.c:259:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 259 | key = chunk_create(this->keypass, strlen(this->keypass)); | ~~~~^~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ nm/nm_creds.c:267:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 267 | key = chunk_create(this->keypass, strlen(this->keypass)); | ~~~~^~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o nm/nm_backend.o nm/nm_backend.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o nm/nm_service.o nm/nm_service.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lgthread-2.0 -pthread -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib64/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' Making all in stroke make all-am make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke_keywords.o stroke_keywords.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o stroke.o stroke.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/stroke stroke.o stroke_keywords.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' Making all in _updown make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_updown' Making all in scepclient make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS=\""ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o scep.o scep.c scep.c: In function 'extract_attributes': scep.c:81:60: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] 81 | if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from scep.c:17: /usr/include/string.h:159:51: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 159 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ scep.c:95:62: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] 95 | if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) | ~~~~^~~~ | | | u_char * {aka unsigned char *} /usr/include/string.h:159:51: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 159 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ scep.c: In function 'scep_build_request': scep.c:212:57: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 212 | if (!rng || !rng->get_bytes(rng, sizeof(nonce), nonce)) | ^~~~~ | | | char * scep.c:212:57: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' scep.c:242:62: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 242 | chunk_create((char*)msgType_values[msg], | ^~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from scep.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS=\""ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o scepclient.o scepclient.c scepclient.c: In function 'main': scepclient.c:738:58: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 738 | chunk_t date = { optarg, 13 }; | ^~~~~~ scepclient.c:738:58: note: (near initialization for 'date.ptr') scepclient.c:750:58: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 750 | chunk_t date = { optarg, 13 }; | ^~~~~~ scepclient.c:750:58: note: (near initialization for 'date.ptr') scepclient.c:801:71: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 801 | challengePassword.ptr = challenge_password_buffer; | ^ scepclient.c:812:63: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 812 | challengePassword.ptr = optarg; | ^ scepclient.c:964:63: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 964 | if (!scep_http_request(scep_url, chunk_create(ca_name, strlen(ca_name)), | ^~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from scepclient.c:29: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/scepclient scepclient.o scep.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' Making all in pki Making all in man make[4]: Nothing to be done for 'all'. make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pki.o pki.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/dn.o commands/dn.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o command.o command.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/pkcs12.o commands/pkcs12.c commands/pkcs12.c: In function 'show': commands/pkcs12.c:41:42: warning: unknown conversion type character 'Y' in format [-Wformat=] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:41:32: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:45:42: warning: unknown conversion type character 'Y' in format [-Wformat=] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:45:32: warning: too many arguments for format [-Wformat-extra-args] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs12.c:54:32: warning: unknown conversion type character 'N' in format [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^ commands/pkcs12.c:54:35: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/pkcs12.c:54:24: warning: too many arguments for format [-Wformat-extra-args] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^~~~~~~~~~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/gen.o commands/gen.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/pkcs7.o commands/pkcs7.c In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/pkcs7.c:16: commands/pkcs7.c: In function 'read_from_stream': commands/pkcs7.c:42:65: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 42 | return chunk_clone(chunk_create(buf, total + len)); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/pkcs7.c: In function 'verify': commands/pkcs7.c:97:69: warning: unknown conversion type character 'N' in format [-Wformat=] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^ commands/pkcs7.c:97:33: warning: too many arguments for format [-Wformat-extra-args] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c:111:54: warning: unknown conversion type character 'Y' in format [-Wformat=] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^ commands/pkcs7.c:111:41: warning: too many arguments for format [-Wformat-extra-args] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs7.c:119:63: warning: unknown conversion type character 'T' in format [-Wformat=] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^ commands/pkcs7.c:119:57: warning: too many arguments for format [-Wformat-extra-args] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^~~~~~~~ commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:218:67: warning: unknown conversion type character 'N' in format [-Wformat=] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^ commands/pkcs7.c:218:33: warning: too many arguments for format [-Wformat-extra-args] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function 'show': commands/pkcs7.c:254:27: warning: unknown conversion type character 'N' in format [-Wformat=] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^ commands/pkcs7.c:254:25: warning: too many arguments for format [-Wformat-extra-args] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/pub.o commands/pub.c commands/pub.c: In function 'pub': commands/pub.c:115:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 115 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/pub.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/acert.o commands/acert.c commands/acert.c: In function 'acert': commands/acert.c:168:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 168 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/acert.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/acert.c:186:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 186 | serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function 'print_id': commands/keyid.c:41:53: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 41 | printf("%s:\n %#B\n", desc, &id); | ~~^ ~~~ | | | | | chunk_t * | unsigned int commands/keyid.c: In function 'keyid': commands/keyid.c:189:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 189 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/keyid.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/req.o commands/req.c commands/req.c: In function 'req': commands/req.c:104:67: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 104 | challenge_password = chunk_create(arg, strlen(arg)); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/req.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/req.c:145:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 145 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/issue.o commands/issue.c commands/issue.c: In function 'issue': commands/issue.c:413:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 413 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/issue.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/issue.c:433:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 433 | serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/print.o commands/print.c commands/print.c: In function 'print_key': commands/print.c:37:39: warning: unknown conversion type character 'N' in format [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^ commands/print.c:37:42: warning: format '%d' expects argument of type 'int', but argument 2 has type 'enum_name_t *' [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/print.c:37:24: warning: too many arguments for format [-Wformat-extra-args] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/print.c:41:48: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 41 | printf(" keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int commands/print.c:45:48: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 45 | printf(" subjkey: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int commands/print.c: In function 'print': commands/print.c:148:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 148 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/print.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/verify.o commands/verify.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/self.o commands/self.c commands/self.c: In function 'self': commands/self.c:336:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 336 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/self.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/self.c:369:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 369 | serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl pkcs8 gmp curve25519 hmac kdf drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/signcrl.o commands/signcrl.c commands/signcrl.c: In function 'sign_crl': commands/signcrl.c:207:64: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 207 | add_revoked(list, chunk_create(serial, serial_len), reason, date); | ^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/signcrl.c:222:69: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 222 | chunk = chunk_from_hex(chunk_create(arg, hex_len), serial); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/signcrl.c:224:64: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 224 | add_revoked(list, chunk_create(serial, serial_len), reason, date); | ^~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/signcrl.c:343:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 343 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' Making all in swanctl make all-am make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o command.o command.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/terminate.o commands/terminate.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/initiate.o commands/initiate.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/install.o commands/install.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/redirect.o commands/redirect.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/rekey.o commands/rekey.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/list_conns.o commands/list_conns.c commands/list_conns.c: In function '_cb_values': commands/list_conns.c:55:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 55 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c: In function '_cb_list': commands/list_conns.c:74:44: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 74 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 75 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_conns.c: In function '_cb_children_sn': commands/list_conns.c:140:38: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 140 | printf(" local: %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:141:38: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 141 | printf(" remote: %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function '_cb_conn_sn': commands/list_conns.c:186:50: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 186 | printf(" id: %s\n", auth->get(auth, "id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:190:53: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 190 | printf(" ca_id: %s\n", auth->get(auth, "ca_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:194:54: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 194 | printf(" eap_id: %s\n", auth->get(auth, "eap_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:198:56: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 198 | printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:202:54: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 202 | printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:206:54: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 206 | printf(" groups: %s\n", auth->get(auth, "groups")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:210:59: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 210 | printf(" cert policy: %s\n", auth->get(auth, "cert_policy")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:214:53: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 214 | printf(" certs: %s\n", auth->get(auth, "certs")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:218:55: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 218 | printf(" cacerts: %s\n", auth->get(auth, "cacerts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function '_cb_conn_list': commands/list_conns.c:233:46: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 233 | printf(" local: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c:237:46: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 237 | printf(" remote: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/counters.o commands/counters.c commands/counters.c: In function '_cb_counters_kv': commands/counters.c:27:37: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 27 | printf(" %-22s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o swanctl.o swanctl.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/list_sas.o commands/list_sas.c commands/list_sas.c: In function '_cb_sa_values': commands/list_sas.c:77:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 77 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_sas.c: In function '_cb_sa_list': commands/list_sas.c:95:44: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 95 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 96 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_sas.c: In function '_cb_child_sas': commands/list_sas.c:114:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:33: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:43: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:47: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:51: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 117 | child->get(child, "mode"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:57: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 119 | child->get(child, "protocol")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:123:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 123 | printf("%s", child->get(child, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:126:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 126 | printf("-%s", child->get(child, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:135:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 135 | printf("%s", child->get(child, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:138:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 138 | printf("-%s", child->get(child, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:143:35: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 143 | printf("/%s", child->get(child, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:147:35: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 147 | printf("/%s", child->get(child, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:155:40: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 155 | printf(" installed %ss ago", child->get(child, "install-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:158:48: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 158 | printf(", rekeying in %ss", child->get(child, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:162:47: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 162 | printf(", expires in %ss", child->get(child, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:166:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:166:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ | | | char * | %p 167 | child->get(child, "cpi-in") ? "/" : "", 168 | child->get(child, "cpi-in") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:174:44: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 174 | printf("0x%s", child->get(child, "mark-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:177:53: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 177 | printf("/0x%s", child->get(child, "mark-mask-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:186:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 186 | printf("|0x%s", child->get(child, "if-id-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:190:29: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:190:40: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:194:37: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 194 | printf(", %5ss ago", child->get(child, "use-in")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:198:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:198:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ | | | char * | %p 199 | child->get(child, "cpi-out") ? "/" : "", 200 | child->get(child, "cpi-out") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:206:44: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 206 | printf("0x%s", child->get(child, "mark-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:209:53: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 209 | printf("/0x%s", child->get(child, "mark-mask-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:218:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 218 | printf("|0x%s", child->get(child, "if-id-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:222:29: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:222:40: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:226:37: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 226 | printf(", %5ss ago", child->get(child, "use-out")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:231:37: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 231 | printf(" local %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:232:37: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 232 | printf(" remote %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c: In function '_cb_ike_sa': commands/list_sas.c:245:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 246 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:31: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 246 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:35: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 246 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 247 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:43: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 246 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 247 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:47: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 248 | ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:245:54: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=] 245 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 249 | ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:251:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 251 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 252 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:251:42: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 251 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 252 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:251:45: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 251 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 252 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), 253 | ike->get(ike, "local-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:256:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 256 | printf(" [%s]", ike->get(ike, "local-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:260:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 260 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 261 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:260:42: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 260 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 261 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:260:45: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 260 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 261 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), 262 | ike->get(ike, "remote-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:265:41: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 265 | printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:269:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 269 | printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:273:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 273 | printf(" [%s]", ike->get(ike, "remote-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:279:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 279 | printf(" %s", ike->get(ike, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:282:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 282 | printf("-%s", ike->get(ike, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:286:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 286 | printf("/%s", ike->get(ike, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:290:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 290 | printf("-%s", ike->get(ike, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:292:35: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 292 | printf("/%s", ike->get(ike, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:293:35: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 293 | printf("/%s", ike->get(ike, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:303:48: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 303 | printf(" established %ss ago", ike->get(ike, "established")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:306:56: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 306 | printf(", rekeying in %ss", ike->get(ike, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:310:54: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 310 | printf(", reauth in %ss", ike->get(ike, "reauth-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:314:55: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 314 | printf(", expires in %ss", ike->get(ike, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:321:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 321 | printf(" queued: %s\n", ike->get(ike, "tasks-queued")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:325:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 325 | printf(" active: %s\n", ike->get(ike, "tasks-active")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:329:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 329 | printf(" passive: %s\n", ike->get(ike, "tasks-passive")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/list_pols.o commands/list_pols.c commands/list_pols.c: In function '_cb_policy_values': commands/list_pols.c:52:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 52 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_pols.c: In function '_cb_policy_list': commands/list_pols.c:70:44: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 70 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 71 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_pols.c: In function '_cb_policies': commands/list_pols.c:88:22: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 88 | printf("%s, %s\n", name, pol->get(pol, "mode")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_pols.c:90:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 90 | printf(" local: %s\n", pol->get(pol, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c:91:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 91 | printf(" remote: %s\n", pol->get(pol, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/list_authorities.o commands/list_authorities.c commands/list_authorities.c: In function '_cb_authority_kv': commands/list_authorities.c:33:34: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 33 | printf(" %s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_authorities.c: In function '_cb_authority_list': commands/list_authorities.c:50:41: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 50 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 51 | (*labeled & LABELED_CRL_URI) ? " " : "crl_uris: ", 52 | len, value); | ~~~~~ | | | void * commands/list_authorities.c:57:41: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 57 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 58 | (*labeled & LABELED_OCSP_URI) ? " " : "ocsp_uris:", 59 | len, value); | ~~~~~ | | | void * make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/list_algs.o commands/list_algs.c commands/list_algs.c: In function '_cb_algs': commands/list_algs.c:25:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 25 | printf(" %s[%.*s]\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/list_pools.o commands/list_pools.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/list_certs.o commands/list_certs.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/load_all.o commands/load_all.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/flush_certs.o commands/flush_certs.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/load_conns.o commands/load_conns.c commands/load_conns.c: In function '_cb_list_conn': commands/load_conns.c:285:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 285 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/load_authorities.o commands/load_authorities.c commands/load_authorities.c: In function '_cb_list_authority': commands/load_authorities.c:167:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 167 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/version.o commands/version.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/log.o commands/log.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/load_pools.o commands/load_pools.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/stats.o commands/stats.c commands/stats.c: In function '_cb_list': commands/stats.c:25:21: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 25 | printf(" %.*s", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/load_creds.o commands/load_creds.c commands/load_creds.c: In function 'load_pkcs12': commands/load_creds.c:482:53: warning: unknown conversion type character 'Y' in format [-Wformat=] 482 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^ commands/load_creds.c:482:49: warning: too many arguments for format [-Wformat-extra-args] 482 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^~~~~~~~ commands/load_creds.c: In function '_cb_get_id': commands/load_creds.c:776:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 776 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o commands/reload_settings.o commands/reload_settings.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o -L/usr/lib64 ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' Making all in pool make[3]: Nothing to be done for 'all'. Making all in charon-cmd make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib64/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl pkcs8 fips-prf gmp curve25519 agent xcbc cmac hmac kdf ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function 'dbg_stderr': charon-cmd.c:67:38: warning: unknown conversion type character 'N' in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-cmd.c:67:33: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -Wl,-rpath -Wl,/usr/lib64/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' Making all in pt-tls-client make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pt-tls-client' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pt-tls-client.o pt-tls-client.c pt-tls-client.c: In function 'load_certificate': pt-tls-client.c:116:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 116 | chunk = chunk_from_hex(chunk_create(certid, strlen(certid)), NULL); | ^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/bio/bio_reader.h:29, from ../../src/libpttls/pt_tls.h:26, from pt-tls-client.c:30: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pt-tls-client.c: In function 'load_key': pt-tls-client.c:145:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 145 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pt-tls-client' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pt-tls-client' /bin/sh ../../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/pt-tls-client pt-tls-client.o -L/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pt-tls-client' Making all in man make[2]: Nothing to be done for 'all'. Making all in conf make all-am make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/des.tmp .tmp`:" \ ./plugins/des.tmp > ./plugins/des.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/kdf.tmp .tmp`:" \ ./plugins/kdf.tmp > ./plugins/kdf.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/smp.tmp .tmp`:" \ ./plugins/smp.tmp > ./plugins/smp.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/medcli.tmp .tmp`:" \ ./plugins/medcli.tmp > ./plugins/medcli.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' Making all in init Making all in systemd-starter make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init/systemd-starter' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan-starter.service.in > strongswan-starter.service make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init/systemd-starter' make[3]: Nothing to be done for 'all-am'. Making all in testing make[2]: Nothing to be done for 'all'. Making all in scripts make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o bin2array.o bin2array.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o bin2sql.o bin2sql.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o id2sql.o id2sql.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o oid2der.o oid2der.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o thread_analysis.o thread_analysis.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function 'main': key2keyid.c:44:30: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 44 | chunk = chunk_create(buf, read); | ^~~ | | | char * In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from key2keyid.c:17: ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ key2keyid.c:51:41: warning: unknown conversion type character 'N' in format [-Wformat=] 51 | printf("parsed %d bits %N private key.\n", | ^ key2keyid.c:51:24: warning: too many arguments for format [-Wformat-extra-args] 51 | printf("parsed %d bits %N private key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:56:63: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:60:63: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:64:63: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:81:41: warning: unknown conversion type character 'N' in format [-Wformat=] 81 | printf("parsed %d bits %N public key.\n", | ^ key2keyid.c:81:24: warning: too many arguments for format [-Wformat-extra-args] 81 | printf("parsed %d bits %N public key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:86:63: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:90:63: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int key2keyid.c:94:63: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o keyid2sql.o keyid2sql.c keyid2sql.c: In function 'main': keyid2sql.c:44:30: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 44 | chunk = chunk_create(buf, read); | ^~~ | | | char * In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from keyid2sql.c:17: ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function 'main': pubkey_speed.c:82:32: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 82 | keydata = chunk_create(buf, 0); | ^~~ | | | char * In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from pubkey_speed.c:18: ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pubkey_speed.c:116:26: warning: unknown conversion type character 'N' in format [-Wformat=] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^ pubkey_speed.c:116:16: warning: too many arguments for format [-Wformat-extra-args] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function 'run_test': dh_speed.c:77:35: warning: unknown conversion type character 'N' in format [-Wformat=] 77 | printf("skipping %N, not supported\n", | ^ dh_speed.c:77:24: warning: too many arguments for format [-Wformat-extra-args] 77 | printf("skipping %N, not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dh_speed.c:82:18: warning: unknown conversion type character 'N' in format [-Wformat=] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^ dh_speed.c:82:16: warning: too many arguments for format [-Wformat-extra-args] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o crypt_burn.o crypt_burn.c crypt_burn.c: In function 'burn_crypter': crypt_burn.c:30:35: warning: unknown conversion type character 'N' in format [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:30:39: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t *' [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 31 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:30:33: warning: too many arguments for format [-Wformat-extra-args] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function 'burn_aead': crypt_burn.c:82:35: warning: unknown conversion type character 'N' in format [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:82:39: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t *' [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 83 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:82:33: warning: too many arguments for format [-Wformat-extra-args] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function 'burn_signer': crypt_burn.c:138:35: warning: unknown conversion type character 'N' in format [-Wformat=] 138 | fprintf(stderr, "%N not supported\n", | ^ crypt_burn.c:138:33: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(stderr, "%N not supported\n", | ^~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function 'main': hash_burn.c:54:65: warning: unknown conversion type character 'N' in format [-Wformat=] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^ hash_burn.c:54:33: warning: too many arguments for format [-Wformat-extra-args] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_burn.c:61:73: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 61 | if (!hasher->get_hash(hasher, chunk_from_thing(buffer), buffer)) | ^~~~~~ | | | char * hash_burn.c:61:73: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o fetch.o fetch.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o dnssec.o dnssec.c dnssec.c: In function 'main': dnssec.c:119:46: warning: format '%B' expects argument of type 'unsigned int', but argument 2 has type 'chunk_t *' [-Wformat=] 119 | printf(" RDATA: %#B\n", &rdata); | ~~^ ~~~~~~ | | | | | chunk_t * | unsigned int make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o malloc_speed.o malloc_speed.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o settings-test.o settings-test.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o tls_test.o tls_test.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o aes-test.o aes-test.c aes-test.c: In function 'print_result': aes-test.c:138:58: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^ aes-test.c:138:58: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ~~^ ~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:148:50: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:148:50: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ~~^ ~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:150:42: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^ aes-test.c:150:42: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ~~^ ~~~~~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:151:43: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^ aes-test.c:151:43: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ~~^ ~~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:155:42: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^ aes-test.c:155:42: warning: format '%B' expects argument of type 'unsigned int', but argument 4 has type 'chunk_t *' [-Wformat=] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ~~^ | | | unsigned int 156 | ctx.decrypt ? &test->plain : &test->cipher); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | chunk_t * aes-test.c: In function 'do_test_mct': aes-test.c:466:51: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^ aes-test.c:466:51: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ~~^ ~~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:467:50: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:467:50: warning: format '%B' expects argument of type 'unsigned int', but argument 3 has type 'chunk_t *' [-Wformat=] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ~~^ ~~~~~~~~~ | | | | | chunk_t * | unsigned int aes-test.c:468:50: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 468 | fprintf(ctx.out, "%s = %+B\n", | ^ aes-test.c:468:50: warning: format '%B' expects argument of type 'unsigned int', but argument 4 has type 'chunk_t *' [-Wformat=] 468 | fprintf(ctx.out, "%s = %+B\n", | ~~^ | | | unsigned int 469 | ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input); | ~~~~~ | | | chunk_t * aes-test.c:498:42: warning: '+' flag used with '%B' gnu_printf format [-Wformat=] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^ aes-test.c:498:42: warning: format '%B' expects argument of type 'unsigned int', but argument 4 has type 'chunk_t *' [-Wformat=] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ~~^ | | | unsigned int 499 | ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output); | ~~~~~~ | | | chunk_t * make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl pkcs8 gmp curve25519 hmac kdf ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -c -o timeattack.o timeattack.c timeattack.c: In function 'timeattack': timeattack.c:153:49: warning: format '%b' expects argument of type 'unsigned int', but argument 2 has type 'u_char *' {aka 'unsigned char *'} [-Wformat=] 153 | printf("attack successful with %b\n", test, dlen); | ~^ ~~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:153:24: warning: too many arguments for format [-Wformat-extra-args] 153 | printf("attack successful with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:156:37: warning: format '%b' expects argument of type 'unsigned int', but argument 2 has type 'u_char *' {aka 'unsigned char *'} [-Wformat=] 156 | printf("attack failed with %b\n", test, dlen); | ~^ ~~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:156:16: warning: too many arguments for format [-Wformat-extra-args] 156 | printf("attack failed with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_memeq': timeattack.c:225:37: warning: format '%b' expects argument of type 'unsigned int', but argument 3 has type 'u_char *' {aka 'unsigned char *'} [-Wformat=] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ~^ ~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:225:25: warning: too many arguments for format [-Wformat-extra-args] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_chunk': timeattack.c:267:37: warning: format '%b' expects argument of type 'unsigned int', but argument 3 has type 'u_char *' {aka 'unsigned char *'} [-Wformat=] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ~^ ~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:267:25: warning: too many arguments for format [-Wformat-extra-args] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_aeads': timeattack.c:300:49: warning: unknown conversion type character 'N' in format [-Wformat=] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^ timeattack.c:300:33: warning: too many arguments for format [-Wformat-extra-args] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:317:37: warning: format '%b' expects argument of type 'unsigned int', but argument 3 has type 'u_char *' {aka 'unsigned char *'} [-Wformat=] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ~^ ~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:317:25: warning: too many arguments for format [-Wformat-extra-args] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_signers': timeattack.c:341:51: warning: unknown conversion type character 'N' in format [-Wformat=] 341 | fprintf(stderr, "creating signer %N failed\n", | ^ timeattack.c:341:33: warning: too many arguments for format [-Wformat-extra-args] 341 | fprintf(stderr, "creating signer %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:356:37: warning: format '%b' expects argument of type 'unsigned int', but argument 3 has type 'u_char *' {aka 'unsigned char *'} [-Wformat=] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ~^ ~~~ | | | | | u_char * {aka unsigned char *} | unsigned int | %hhn timeattack.c:356:25: warning: too many arguments for format [-Wformat-extra-args] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_transform': timeattack.c:388:58: warning: unknown conversion type character 'N' in format [-Wformat=] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^ timeattack.c:388:41: warning: too many arguments for format [-Wformat-extra-args] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o bin2sql bin2sql.o libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o bin2sql bin2sql.o -L/usr/lib64 make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o bin2array bin2array.o libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o bin2array bin2array.o -L/usr/lib64 make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/id2sql id2sql.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/key2keyid key2keyid.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/keyid2sql keyid2sql.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/oid2der oid2der.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o thread_analysis thread_analysis.o libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o thread_analysis thread_analysis.o -L/usr/lib64 make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/dh_speed dh_speed.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/crypt_burn crypt_burn.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/pubkey_speed pubkey_speed.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/hash_burn hash_burn.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/fetch fetch.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/malloc_speed malloc_speed.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/dnssec dnssec.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/settings-test settings-test.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/aes-test aes-test.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/timeattack timeattack.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -o .libs/tls_test tls_test.o -L/usr/lib64 ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib64/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.11266 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/strongswan-buildroot + : + /bin/rm -rf -- /usr/src/tmp/strongswan-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd strongswan-5.9.6 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/strongswan-buildroot make: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6' make install-recursive make[1]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6' Making install in src make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src' Making install in . make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src' Making install in include make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/include' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/include' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/include' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/include' Making install in libstrongswan make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make install-recursive make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' Making install in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan.so.0.0.0 /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' Making install in plugins/aes make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-aes.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-aes.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-aes.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-aes.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/aes' Making install in plugins/des make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-des.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-des.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-des.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-des.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-des.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/des' Making install in plugins/rc2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-rc2.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-rc2.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-rc2.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-rc2.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/rc2' Making install in plugins/md5 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-md5.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-md5.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-md5.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-sha1.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sha1.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sha1.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-sha1.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-sha2.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sha2.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sha2.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-sha2.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-gmp.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-gmp.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-gmp.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-gmp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gmp' Making install in plugins/curve25519 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-curve25519.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-curve25519.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-curve25519.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-curve25519.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-curve25519.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curve25519' Making install in plugins/random make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-random.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-random.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-random.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-random.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/random' Making install in plugins/nonce make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-nonce.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-nonce.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-nonce.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-nonce.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-hmac.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-hmac.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-hmac.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-hmac.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/hmac' Making install in plugins/kdf make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-kdf.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kdf.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-kdf.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kdf.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-kdf.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/kdf' Making install in plugins/cmac make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-cmac.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-cmac.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-cmac.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-cmac.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-xcbc.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-xcbc.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-xcbc.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-xcbc.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-x509.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-x509.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-x509.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-x509.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-revocation.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-revocation.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-revocation.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-revocation.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-constraints.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-constraints.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-constraints.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-constraints.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pubkey.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pubkey.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pubkey.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pubkey.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs1.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs1.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs1.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs1.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs7.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs7.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs7.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs7.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs8.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs8.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs8.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs8.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs12.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs12.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs12.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs12.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pgp.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pgp.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pgp.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pgp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-dnskey.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-dnskey.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-dnskey.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-dnskey.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-sshkey.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sshkey.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sshkey.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-sshkey.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pem.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pem.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pem.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pem.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pem' Making install in plugins/curl make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-curl.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-curl.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-curl.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-curl.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/curl' Making install in plugins/ldap make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ldap.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ldap.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ldap.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ldap' Making install in plugins/openssl make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-openssl.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-openssl.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-openssl.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-openssl.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/openssl' Making install in plugins/fips_prf make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-fips-prf.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-fips-prf.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-fips-prf.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-fips-prf.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-agent.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-agent.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-agent.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-agent.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs11.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs11.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs11.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/pkcs11' Making install in plugins/ctr make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ctr.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ctr.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ctr.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ctr.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ccm.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ccm.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ccm.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ccm.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-gcm.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-gcm.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-gcm.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-gcm.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/gcm' Making install in plugins/mgf1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-mgf1.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-mgf1.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-mgf1.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-mgf1.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-mgf1.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/mgf1' Making install in plugins/ntru make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ntru.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ntru.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ntru.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ntru.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/ntru' Making install in plugins/drbg make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-drbg.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-drbg.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-drbg.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-drbg.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-drbg.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/plugins/drbg' Making install in tests make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/tests' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/tests' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan/tests' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libstrongswan' Making install in libsimaka make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libsimaka.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libsimaka.la -rpath /usr/lib64/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lstrongswan -g -O2 -flto=auto -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libsimaka.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libsimaka.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libsimaka.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libsimaka' Making install in libtls make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' Making install in . make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libtls.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' libtool: warning: relinking 'libtls.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libtls.la -rpath /usr/lib64/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_hkdf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead_seq.o .libs/tls_aead.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lstrongswan -g -O2 -flto=auto -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libtls.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libtls.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libtls.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libtls.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' Making install in tests make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls/tests' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls/tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls/tests' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls/tests' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtls' Making install in libradius make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libradius.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' libtool: warning: relinking 'libradius.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libradius.la -rpath /usr/lib64/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lstrongswan -lm -g -O2 -flto=auto -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libradius.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libradius.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libradius.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libradius.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libradius' Making install in libtncif make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtncif' Making install in libtnccs make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make install-recursive make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' Making install in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libtnccs.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libtnccs.la -rpath /usr/lib64/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lstrongswan -g -O2 -flto=auto -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libtnccs.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libtnccs.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libtnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-tnc-tnccs.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib64/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -ltnccs -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-tnc-tnccs.soT /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-tnc-tnccs.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs/plugins/tnc_tnccs' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libtnccs' Making install in libpttls make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libpttls.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libpttls.la -rpath /usr/lib64/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lstrongswan -ltls -g -O2 -flto=auto -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libpttls.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libpttls.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libpttls.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libpttls.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libpttls' Making install in libcharon make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make install-recursive make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' Making install in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libcharon.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -no-undefined -L/usr/lib64 -o libcharon.la -rpath /usr/lib64/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lstrongswan -lm -g -O2 -flto=auto -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libcharon.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libcharon.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libcharon.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libcharon.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' Making install in plugins/socket_default make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-socket-default.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-socket-default.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-socket-default.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-socket-default.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/socket_default' Making install in plugins/farp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-farp.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-farp.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-farp.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-farp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/farp' Making install in plugins/counters make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-counters.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-counters.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-counters.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-counters.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-counters.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/counters' Making install in plugins/stroke make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-stroke.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-stroke.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-stroke.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-stroke.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/stroke' Making install in plugins/vici make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[7]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libvici.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec' libtool: warning: relinking 'libvici.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -L/usr/lib64 -o libvici.la -rpath /usr/lib64/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lstrongswan -g -O2 -flto=auto -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libvici.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libvici.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libvici.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libvici.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-vici.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-vici.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-vici.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-vici.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-vici.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[7]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/vici' Making install in plugins/smp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/smp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/smp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-smp.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-smp.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-smp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-smp.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-smp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/smp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/smp' Making install in plugins/sql make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-sql.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sql.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sql.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-sql.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/sql' Making install in plugins/updown make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-updown.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-updown.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-updown.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-updown.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-identity.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-identity.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-identity.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-identity.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-sim.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-sim.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-sim.la -rpath /usr/lib64/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lsimaka -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-sim.soT /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-sim.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-sim.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_sim' Making install in plugins/eap_aka make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-aka.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-aka.la -rpath /usr/lib64/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lsimaka -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-aka.soT /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-aka.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-aka.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_aka' Making install in plugins/eap_md5 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-md5.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-md5.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-md5.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-gtc.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-gtc.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-gtc.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-mschapv2.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-mschapv2.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-mschapv2.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_radius make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-radius.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-radius.la -rpath /usr/lib64/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -lradius -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-radius.soT /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-radius.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-radius.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-tls.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-tls.la -rpath /usr/lib64/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -ltls -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-tls.soT /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-tls.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-tls.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-ttls.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-ttls.la -rpath /usr/lib64/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -ltls -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-ttls.soT /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-ttls.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_tnc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-tnc.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.9.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -include /usr/src/RPM/BUILD/strongswan-5.9.6/config.h -module -avoid-version -L/usr/lib64 -o libstrongswan-eap-tnc.la -rpath /usr/lib64/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib64/ipsec -L/usr/lib64 -L/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec -L/usr/lib64/ipsec -ltls -ltnccs -g -O2 -flto=auto -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-tnc.soT /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-tnc.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/eap_tnc' Making install in plugins/medcli make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-medcli.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-medcli.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-medcli.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-medcli.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-medcli.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/medcli' Making install in plugins/dhcp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-dhcp.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-dhcp.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-dhcp.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-dhcp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/dhcp' Making install in plugins/ha make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ha.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ha.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ha.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ha.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-ha.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/ha' Making install in plugins/kernel_pfkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-kernel-pfkey.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kernel-pfkey.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kernel-pfkey.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_pfkey' Making install in plugins/kernel_netlink make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-kernel-netlink.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kernel-netlink.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kernel-netlink.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/kernel_netlink' Making install in plugins/addrblock make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-addrblock.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-addrblock.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-addrblock.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-addrblock.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/addrblock' Making install in plugins/xauth_generic make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-xauth-generic.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-xauth-generic.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-xauth-generic.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/xauth_generic' Making install in plugins/resolve make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-resolve.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-resolve.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-resolve.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-resolve.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/resolve' Making install in plugins/attr make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-attr.la '/usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-attr.so /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-attr.lai /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-attr.la libtool: warning: remember to run 'libtool --finish /usr/lib64/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/plugins/attr' Making install in tests make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/tests' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/tests' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon/tests' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/libcharon' Making install in xfrmi make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/xfrmi' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/xfrmi' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p xfrmi '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' libtool: warning: '../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la' has not been installed in '/usr/lib64/ipsec/plugins' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/xfrmi /usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec/xfrmi make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/xfrmi' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/xfrmi' Making install in starter make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make install-recursive make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' Making install in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/cacerts" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/cacerts" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/ocspcerts" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/ocspcerts" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/certs" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/certs" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/acerts" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/acerts" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/aacerts" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/aacerts" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/crls" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/crls" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/reqs" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/reqs" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/private" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/private" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.conf" || /usr/libexec/rpm-build/install -p -m 644 ./ipsec.conf /usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.conf || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.secrets" || /usr/libexec/rpm-build/install -p -m 600 ./ipsec.secrets /usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.secrets || true /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p starter '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/starter /usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec/starter make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' Making install in tests make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter/tests' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter/tests' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter/tests' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/starter' Making install in ipsec make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/sbin' /usr/libexec/rpm-build/install -p _ipsec '/usr/src/tmp/strongswan-buildroot/usr/sbin' make install-exec-hook make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' mv /usr/src/tmp/strongswan-buildroot/usr/sbin/_ipsec /usr/src/tmp/strongswan-buildroot/usr/sbin/ipsec make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 _ipsec.8 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' mv /usr/src/tmp/strongswan-buildroot/usr/share/man/man8/_ipsec.8 /usr/src/tmp/strongswan-buildroot/usr/share/man/man8/ipsec.8 make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/ipsec' Making install in _copyright make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_copyright' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_copyright' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p _copyright '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/_copyright /usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec/_copyright make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_copyright' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_copyright' Making install in charon make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p charon '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/charon /usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec/charon make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon' Making install in charon-nm make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/dbus-1/system.d' /usr/libexec/rpm-build/install -p -m 644 nm-strongswan-service.conf '/usr/src/tmp/strongswan-buildroot/usr/share/dbus-1/system.d' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p charon-nm '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/charon-nm /usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec/charon-nm make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-nm' Making install in stroke make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' make install-am make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p stroke '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/stroke /usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec/stroke make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/stroke' Making install in _updown make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_updown' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_updown' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' /usr/libexec/rpm-build/install -p _updown '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_updown' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/_updown' Making install in scepclient make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p scepclient '/usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/scepclient /usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec/scepclient /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 scepclient.8 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/scepclient' Making install in pki make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' Making install in man make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki/man' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki/man' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man1' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki/man' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki/man' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p pki '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/pki /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/pki make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pki' Making install in swanctl make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make install-am make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/sbin' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p swanctl '/usr/src/tmp/strongswan-buildroot/usr/sbin' libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/swanctl /usr/src/tmp/strongswan-buildroot/usr/sbin/swanctl test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/conf.d" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/conf.d" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ca" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ca" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509aa" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509aa" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ocsp" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ocsp" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509crl" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509crl" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ac" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ac" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pubkey" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pubkey" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/private" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/private" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/rsa" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/rsa" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/ecdsa" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/ecdsa" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/bliss" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/bliss" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pkcs8" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pkcs8" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pkcs12" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pkcs12" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/swanctl.conf" || /usr/libexec/rpm-build/install -p -m 640 ./swanctl.conf /usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/swanctl.conf || true /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 swanctl.conf.5 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 swanctl.8 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/swanctl' Making install in pool make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pool' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pool' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/database/sql' /usr/libexec/rpm-build/install -p -m 644 mysql.sql sqlite.sql '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/database/sql' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pool' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pool' Making install in charon-cmd make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/sbin' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p charon-cmd '/usr/src/tmp/strongswan-buildroot/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/charon-cmd /usr/src/tmp/strongswan-buildroot/usr/sbin/charon-cmd /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 charon-cmd.8 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/charon-cmd' Making install in pt-tls-client make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pt-tls-client' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pt-tls-client' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p pt-tls-client '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib64/ipsec' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib64/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/pt-tls-client /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/pt-tls-client /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 pt-tls-client.1 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man1' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pt-tls-client' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src/pt-tls-client' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/src' Making install in man make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/man' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/man' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 ipsec.conf.5 ipsec.secrets.5 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/man' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/man' Making install in conf make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make install-am make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[4]: Nothing to be done for 'install-exec-am'. test -e "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`" || true test -e "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d" || true test -e "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/strongswan.conf" || /usr/libexec/rpm-build/install -p -m 644 ./strongswan.conf /usr/src/tmp/strongswan-buildroot/etc/strongswan/strongswan.conf || true for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf; do \ name=`basename $f`; \ test -f "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/$name" || /usr/libexec/rpm-build/install -p -m 644 "./$f" "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/pkcs8.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/kdf.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-pfkey.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/smp.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/tnc-tnccs.conf plugins/medcli.conf plugins/dhcp.conf plugins/ha.conf plugins/addrblock.conf plugins/counters.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon/$name" || /usr/libexec/rpm-build/install -p -m 644 "$dir$f" "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 strongswan.conf.5 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/strongswan.d' /usr/libexec/rpm-build/install -p -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/plugins' /usr/libexec/rpm-build/install -p -m 644 plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/pkcs8.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/kdf.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-pfkey.conf '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/plugins' /usr/libexec/rpm-build/install -p -m 644 plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/smp.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/tnc-tnccs.conf plugins/medcli.conf plugins/dhcp.conf plugins/ha.conf plugins/addrblock.conf plugins/counters.conf '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config' /usr/libexec/rpm-build/install -p -m 644 strongswan.conf '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/conf' Making install in init make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init' Making install in systemd-starter make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init/systemd-starter' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init/systemd-starter' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/lib/systemd/system' /usr/libexec/rpm-build/install -p -m 644 strongswan-starter.service '/usr/src/tmp/strongswan-buildroot/lib/systemd/system' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init/systemd-starter' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init/systemd-starter' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/init' Making install in testing make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/testing' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/testing' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/testing' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/testing' Making install in scripts make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.9.6' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6' make[1]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6' make: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.9.6' + mkdir -p /usr/src/tmp/strongswan-buildroot/usr/share/doc/strongswan-5.9.6 /usr/src/tmp/strongswan-buildroot/lib/systemd/system + install -pDm755 /usr/src/RPM/SOURCES/ipsec.init /usr/src/tmp/strongswan-buildroot/etc/rc.d/init.d/ipsec + install -pm644 /usr/src/RPM/SOURCES/ipsec.service /usr/src/tmp/strongswan-buildroot/lib/systemd/system/ + install -pm644 ChangeLog NEWS README TODO /usr/src/tmp/strongswan-buildroot/usr/share/doc/strongswan-5.9.6/ + rm -f /usr/src/tmp/strongswan-buildroot/usr/lib64/libstrongswan.a /usr/src/tmp/strongswan-buildroot/usr/lib64/libstrongswan.so + rm -f testing/do-tests testing/Makefile.am testing/Makefile.in + cp -a testing/ /usr/src/tmp/strongswan-buildroot/usr/share/doc/strongswan-5.9.6/ + find /usr/src/tmp/strongswan-buildroot '(' -name '.*.swp' -o -name '#*#' -o -name '*~' ')' -print -delete /usr/src/tmp/strongswan-buildroot/usr/share/doc/strongswan-5.9.6/testing/tests/tnc/tnccs-20-pts/hosts/carol/etc/.strongswan.conf.swp + find . '(' -name '.*.swp' -o -name '#*#' -o -name '*~' ')' -print -delete ./config.h.in~ ./testing/tests/tnc/tnccs-20-pts/hosts/carol/etc/.strongswan.conf.swp + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/strongswan-buildroot (auto) removed './usr/share/doc/strongswan-5.9.6/testing/tests/ikev2-multi-ca/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/tnc/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/tkm/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/ikev1-stroke/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/ikev2/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/ikev1-multi-ca/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/openssl-ikev2/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/ikev2-stroke/net2net-rsa/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/ikev2-stroke/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/openssl-ikev1/ecdsa-certs/hosts/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/ha/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/ipv6/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/botan/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/sql/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/ikev1/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/tests/wolfssl/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/hosts/.gitignore' removed './usr/share/doc/strongswan-5.9.6/testing/hosts/winnetou/etc/ca/.gitignore' mode of './usr/lib64/ipsec/libvici.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/libcharon.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/libpttls.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/libtnccs.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/libradius.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/libtls.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/libsimaka.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-attr.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-resolve.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-addrblock.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-ha.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-dhcp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-medcli.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-updown.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-sql.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-smp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-vici.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-stroke.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-counters.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-farp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-socket-default.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-drbg.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-ntru.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-mgf1.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-gcm.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-ccm.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-ctr.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-agent.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-openssl.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-ldap.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-curl.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-pem.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-sshkey.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-dnskey.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-pgp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-pubkey.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-constraints.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-revocation.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-x509.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-xcbc.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-cmac.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-kdf.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-hmac.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-nonce.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-random.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-curve25519.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-gmp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-sha2.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-sha1.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-md5.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-rc2.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-des.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/plugins/libstrongswan-aes.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/ipsec/libstrongswan.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/strongswan-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) /usr/lib64/ipsec/libvici.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/libcharon.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libstrongswan.la -lcap -lm' --> '/usr/lib64/ipsec/libstrongswan.la -lcap -lm' /usr/lib64/ipsec/libpttls.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libtls.la /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libtls.la /usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/libtnccs.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/libradius.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libstrongswan.la -lcap -lm' --> '/usr/lib64/ipsec/libstrongswan.la -lcap -lm' /usr/lib64/ipsec/libtls.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/libsimaka.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/plugins/libstrongswan-attr.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-resolve.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-addrblock.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-ha.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-dhcp.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-medcli.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libtls.la /usr/lib64/ipsec/libtnccs.la /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libtls.la /usr/lib64/ipsec/libtnccs.la /usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libtls.la /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libtls.la /usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/plugins/libstrongswan-eap-tls.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libtls.la /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libtls.la /usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/plugins/libstrongswan-eap-radius.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libradius.la /usr/lib64/ipsec/libstrongswan.la -lcap -lm' --> '/usr/lib64/ipsec/libradius.la /usr/lib64/ipsec/libstrongswan.la -lcap -lm' /usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-eap-md5.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-eap-aka.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libsimaka.la /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libsimaka.la /usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/plugins/libstrongswan-eap-sim.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libsimaka.la /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libsimaka.la /usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/plugins/libstrongswan-eap-identity.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-updown.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-sql.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-smp.la: dependency_libs: ' -L/usr/lib64 -lxml2' --> '-lxml2' /usr/lib64/ipsec/plugins/libstrongswan-vici.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-stroke.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-counters.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-farp.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-socket-default.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.la: dependency_libs: ' -L/usr/lib64 /usr/lib64/ipsec/libtnccs.la /usr/lib64/ipsec/libstrongswan.la -lcap' --> '/usr/lib64/ipsec/libtnccs.la /usr/lib64/ipsec/libstrongswan.la -lcap' /usr/lib64/ipsec/plugins/libstrongswan-drbg.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-ntru.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-mgf1.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-gcm.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-ccm.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-ctr.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-pkcs11.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-agent.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-fips-prf.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-openssl.la: dependency_libs: ' -L/usr/lib64 -lcrypto' --> '-lcrypto' /usr/lib64/ipsec/plugins/libstrongswan-ldap.la: dependency_libs: ' -L/usr/lib64 -lldap -llber' --> '-lldap -llber' /usr/lib64/ipsec/plugins/libstrongswan-curl.la: dependency_libs: ' -L/usr/lib64 -lcurl' --> '-lcurl' /usr/lib64/ipsec/plugins/libstrongswan-pem.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-sshkey.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-dnskey.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-pgp.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-pkcs12.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-pkcs8.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-pkcs7.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-pkcs1.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-pubkey.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-constraints.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-revocation.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-x509.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-xcbc.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-cmac.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-kdf.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-hmac.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-nonce.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-random.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-curve25519.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-gmp.la: dependency_libs: ' -L/usr/lib64 -lgmp' --> '-lgmp' /usr/lib64/ipsec/plugins/libstrongswan-sha2.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-sha1.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-md5.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-rc2.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-des.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/plugins/libstrongswan-aes.la: dependency_libs: ' -L/usr/lib64' --> '' /usr/lib64/ipsec/libstrongswan.la: dependency_libs: ' -L/usr/lib64 -lcap' --> '-lcap' Checking contents of files in /usr/src/tmp/strongswan-buildroot/ (default) Compressing files in /usr/src/tmp/strongswan-buildroot (auto) Adjusting library links in /usr/src/tmp/strongswan-buildroot ./lib: (from :0) ./usr/lib: (from :0) ./usr/lib64: (from :0) Verifying ELF objects in /usr/src/tmp/strongswan-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) verify-elf: WARNING: ./usr/lib/strongswan/pt-tls-client: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib/strongswan/pki: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/sbin/charon-cmd: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/sbin/swanctl: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/strongswan/ipsec/scepclient: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/strongswan/ipsec/stroke: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/strongswan/ipsec/charon-nm: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/strongswan/ipsec/charon: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/strongswan/ipsec/_copyright: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/strongswan/ipsec/starter: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/strongswan/ipsec/xfrmi: RPATH contains several entries: /usr/lib64/ipsec/plugins:/usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/ipsec/libvici.so.0.0.0: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/ipsec/libcharon.so.0.0.0: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/ipsec/libpttls.so.0.0.0: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/ipsec/libtnccs.so.0.0.0: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/ipsec/libradius.so.0.0.0: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/ipsec/libtls.so.0.0.0: RPATH entry found: /usr/lib64/ipsec verify-elf: WARNING: ./usr/lib64/ipsec/libsimaka.so.0.0.0: RPATH entry found: /usr/lib64/ipsec Processing files: strongswan-5.9.6-alt1 warning: File listed twice: /etc/strongswan/strongswan.d/charon-logging.conf warning: File listed twice: /etc/strongswan/strongswan.d/charon.conf warning: File listed twice: /etc/strongswan/strongswan.d/pki.conf warning: File listed twice: /etc/strongswan/strongswan.d/scepclient.conf warning: File listed twice: /etc/strongswan/strongswan.d/starter.conf warning: File listed twice: /etc/strongswan/strongswan.d/swanctl.conf warning: File listed twice: /etc/strongswan/strongswan.d/tnc.conf Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.2PZjSl find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib,vala) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Gt9EMf find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib,vala) lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib64/strongswan/ipsec/xfrmi: overlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib64/ipsec/libcharon.so.0 find-requires: FINDPACKAGE-COMMANDS: ip6tables iptables logger rm sleep touch Provides: libstrongswan = 5.9.6-alt1 Requires: /bin/kill, /bin/sh, /etc/rc.d/init.d, /etc/rc.d/init.d(SourceIfNotEmpty), /etc/rc.d/init.d(is_yes), /etc/rc.d/init.d(msg_usage), /etc/rc.d/init.d/functions, /lib64/ld-linux-x86-64.so.2, coreutils, iptables, libc.so.6(GLIBC_2.10)(64bit), libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.15)(64bit), libc.so.6(GLIBC_2.17)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.22)(64bit), libc.so.6(GLIBC_2.25)(64bit), libc.so.6(GLIBC_2.27)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.2)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.30)(64bit), libc.so.6(GLIBC_2.32)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.7)(64bit), libc.so.6(GLIBC_2.8)(64bit), libcap.so.2()(64bit) >= set:if6hnyUVWINv0DL1, libcap.so.2(LIBCAP_1.10)(64bit), libcrypto.so.1.1()(64bit) >= set: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, libcrypto.so.1.1(OPENSSL_1_1_0)(64bit), libcrypto.so.1.1(OPENSSL_1_1_1)(64bit), libcurl.so.4()(64bit) >= set:kgZtdjewuBSOM3YXjuKGePG5ZmMh21, libgmp.so.10()(64bit) >= set:mhZrwvCavuZLS6elQGUzsbWv4JelGsXclSDmgO3a5iyZCWYFif4MOs6r2QO1IyHbZ1bmhyfWtioz86x, liblber-2.4.so.2()(64bit) >= set:lkzXA, libldap-2.4.so.2()(64bit) >= set:mieTNdz1kSCJfh594z6aQvalMX4VgSeZA4yujjQ0Jnri, libm.so.6(GLIBC_2.29)(64bit), libxml2.so.2()(64bit) >= set:ojfKIRz6mWUCTZzBCd3eJccZg3xGLNY4Jl8bD9FUPGJeh45AXiB7WAl5UP28Lz3, libxml2.so.2(LIBXML2_2.4.30)(64bit), libxml2.so.2(LIBXML2_2.5.0)(64bit), libxml2.so.2(LIBXML2_2.6.0)(64bit), rtld(GNU_HASH), util-linux Requires(rpmlib): rpmlib(SetVersions) Obsoletes: libstrongswan < 4.3 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.2RDTSL Creating strongswan-debuginfo package Processing files: strongswan-testing-5.9.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.3pCHj6 find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib,vala) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.hAcREz find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib,vala) Requires: strongswan = 5.9.6 Processing files: strongswan-charon-nm-5.9.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ZH9SYr find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib,vala) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.paJ4Dz find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib,vala) Requires: /lib64/ld-linux-x86-64.so.2, /usr/lib64/ipsec/libcharon.so.0, /usr/lib64/ipsec/libstrongswan.so.0, libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.32)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.4)(64bit), libgio-2.0.so.0()(64bit) >= set:pozuo3, libglib-2.0.so.0()(64bit) >= set:ojpEyBzZFL6xvAyD0NBz8YboY1VGY4imbWkCkZv2ZeEZ3Q99R5KuF6uWSdb6ERoO80rGX0, libgobject-2.0.so.0()(64bit) >= set:miUhzZuTxHNoOj8DxBZusQ0QGr, libnm.so.0()(64bit) >= set:okeZtUDoR7hjzxgTNGoW4JYEPRWFsXDZD9AYNQjXA8iom2, libnm.so.0(libnm_1_0_0)(64bit), libnm.so.0(libnm_1_2_0)(64bit), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.RhydQj Creating strongswan-charon-nm-debuginfo package Processing files: strongswan-debuginfo-5.9.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8gN2Wv find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.B9vQTq find-requires: running scripts (debuginfo) Requires: strongswan = 5.9.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libcap.so.2), debug64(libcrypto.so.1.1), debug64(libcurl.so.4), debug64(libgmp.so.10), debug64(liblber-2.4.so.2), debug64(libldap-2.4.so.2), debug64(libm.so.6), debug64(libxml2.so.2) Processing files: strongswan-charon-nm-debuginfo-5.9.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.vvQQL8 find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.G4sE6v find-requires: running scripts (debuginfo) Requires: strongswan-charon-nm = 5.9.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, /usr/lib/debug/usr/lib64/ipsec/libcharon.so.0.debug, /usr/lib/debug/usr/lib64/ipsec/libstrongswan.so.0.debug, debug64(libc.so.6), debug64(libgio-2.0.so.0), debug64(libglib-2.0.so.0), debug64(libgobject-2.0.so.0), debug64(libnm.so.0) Adding to strongswan-debuginfo a strict dependency on strongswan Adding to strongswan-charon-nm-debuginfo a strict dependency on strongswan-charon-nm Adding to strongswan-testing a strict dependency on strongswan Adding to strongswan-charon-nm a strict dependency on strongswan Adding to strongswan-charon-nm-debuginfo a strict dependency on strongswan-debuginfo Removing from strongswan-charon-nm-debuginfo 132 sources provided by strongswan-debuginfo also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/attributes also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/bus/listeners also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/config also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/control also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/encoding/payloads also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/kernel also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/network also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/sa/eap also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/sa/ikev2 also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/sa/xauth also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/collections also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/credentials/certificates also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/credentials/containers also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/credentials/keys also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/crypters also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/drbgs also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/hashers also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/iv also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/kdfs also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/prfs also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/proposal also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/rngs also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/signers also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto/xofs also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/database also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/eap also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/fetcher also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/ipsec also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/metadata also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/networking/streams also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/plugins also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/processing/jobs also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/resolver also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/selectors also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/settings also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/threading also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/utils/printf_hook also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/utils/utils also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/bus also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/encoding also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon/sa also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/credentials also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/crypto also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/networking also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/processing also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan/utils also prunning dir /usr/src/debug/strongswan-5.9.6/src/libcharon also prunning dir /usr/src/debug/strongswan-5.9.6/src/libstrongswan Removing 2 extra deps from strongswan-charon-nm due to dependency on strongswan Removing 2 extra deps from strongswan-charon-nm-debuginfo due to dependency on strongswan-debuginfo Removing 8 extra deps from strongswan-charon-nm due to repentancy on strongswan Removing 2 extra deps from strongswan-charon-nm-debuginfo due to repentancy on strongswan-debuginfo warning: Installed (but unpackaged) file(s) found: /usr/share/man/man1/pki---acert.1.xz /usr/share/man/man1/pki---dn.1.xz /usr/share/man/man1/pki---gen.1.xz /usr/share/man/man1/pki---issue.1.xz /usr/share/man/man1/pki---keyid.1.xz /usr/share/man/man1/pki---pkcs7.1.xz /usr/share/man/man1/pki---print.1.xz /usr/share/man/man1/pki---pub.1.xz /usr/share/man/man1/pki---req.1.xz /usr/share/man/man1/pki---self.1.xz /usr/share/man/man1/pki---signcrl.1.xz /usr/share/man/man1/pki---verify.1.xz /usr/share/man/man1/pki.1.xz Wrote: /usr/src/RPM/RPMS/x86_64/strongswan-5.9.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/noarch/strongswan-testing-5.9.6-alt1.noarch.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/strongswan-charon-nm-5.9.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/strongswan-debuginfo-5.9.6-alt1.x86_64.rpm (w2T8.xzdio) Wrote: /usr/src/RPM/RPMS/x86_64/strongswan-charon-nm-debuginfo-5.9.6-alt1.x86_64.rpm (w2.lzdio) 228.43user 61.94system 5:21.41elapsed 90%CPU (0avgtext+0avgdata 155796maxresident)k 0inputs+0outputs (0major+18713128minor)pagefaults 0swaps 237.46user 68.41system 5:40.45elapsed 89%CPU (0avgtext+0avgdata 155796maxresident)k 0inputs+0outputs (31179major+19194048minor)pagefaults 0swaps --- strongswan-5.9.6-alt1.x86_64.rpm.repo 2022-04-30 11:58:02.942514640 +0000 +++ strongswan-5.9.6-alt1.x86_64.rpm.hasher 2022-08-30 22:18:59.441054123 +0000 @@ -510,4 +510,4 @@ File: /lib/systemd/system/strongswan-starter.service 100644 root:root 410055c3b27b779841f167d43ac9feaa -File: /usr/lib/strongswan/pki 100755 root:root b3a0f54adedd0ac1de3944113adfd020 -File: /usr/lib/strongswan/pt-tls-client 100755 root:root 0d4ee6308ef6add46b8e3931371392a7 +File: /usr/lib/strongswan/pki 100755 root:root cdefe742a5059740e5edf561d3fd43ac +File: /usr/lib/strongswan/pt-tls-client 100755 root:root 4cd5f02c8405dee72870627b93ca649e File: /usr/lib64/ipsec 40755 root:root @@ -516,3 +516,3 @@ File: /usr/lib64/ipsec/libcharon.so.0 120777 root:root libcharon.so.0.0.0 -File: /usr/lib64/ipsec/libcharon.so.0.0.0 100644 root:root a7f04866f03b43f2c9c0aacfeeb213b3 +File: /usr/lib64/ipsec/libcharon.so.0.0.0 100644 root:root 51fe445d8ab9b5788452f38b95bd3c99 File: /usr/lib64/ipsec/libpttls.la 100755 root:root de57fb2ff1a6435f0767ef6c6c5bfd9f @@ -520,3 +520,3 @@ File: /usr/lib64/ipsec/libpttls.so.0 120777 root:root libpttls.so.0.0.0 -File: /usr/lib64/ipsec/libpttls.so.0.0.0 100644 root:root bc7f57be0b2cc70e66b4cd4ee7fa1058 +File: /usr/lib64/ipsec/libpttls.so.0.0.0 100644 root:root 293c6f94000340af47766b882972bf3a File: /usr/lib64/ipsec/libradius.la 100755 root:root 52636fdb7ab31043a657ee622f1d0cf8 @@ -524,3 +524,3 @@ File: /usr/lib64/ipsec/libradius.so.0 120777 root:root libradius.so.0.0.0 -File: /usr/lib64/ipsec/libradius.so.0.0.0 100644 root:root c016bc4426d000e567fc8bfa749696a6 +File: /usr/lib64/ipsec/libradius.so.0.0.0 100644 root:root 1c8165c1eb4425369aed1f4cec82f7eb File: /usr/lib64/ipsec/libsimaka.la 100755 root:root 859d7f8251ca2b2917f830b9bf0d1393 @@ -528,3 +528,3 @@ File: /usr/lib64/ipsec/libsimaka.so.0 120777 root:root libsimaka.so.0.0.0 -File: /usr/lib64/ipsec/libsimaka.so.0.0.0 100644 root:root d4d14604d0fa6fe16bcfa3aefc5850e3 +File: /usr/lib64/ipsec/libsimaka.so.0.0.0 100644 root:root d66c0808a699b7dd94a24c1d99996265 File: /usr/lib64/ipsec/libstrongswan.la 100755 root:root 7362b24a201103c783aec650868a5b95 @@ -532,3 +532,3 @@ File: /usr/lib64/ipsec/libstrongswan.so.0 120777 root:root libstrongswan.so.0.0.0 -File: /usr/lib64/ipsec/libstrongswan.so.0.0.0 100644 root:root 1a25a53b773406bf45f2599925d8d1e2 +File: /usr/lib64/ipsec/libstrongswan.so.0.0.0 100644 root:root 3c86bc7b7589cc6d495c0e6dd57432ba File: /usr/lib64/ipsec/libtls.la 100755 root:root 59d785e8b0e4e83870c5d1e4223f5040 @@ -536,3 +536,3 @@ File: /usr/lib64/ipsec/libtls.so.0 120777 root:root libtls.so.0.0.0 -File: /usr/lib64/ipsec/libtls.so.0.0.0 100644 root:root add22fdaad2fb1b9bc331457c6f22780 +File: /usr/lib64/ipsec/libtls.so.0.0.0 100644 root:root 64b4b83cae49e3383c24c44b60bd026e File: /usr/lib64/ipsec/libtnccs.la 100755 root:root 034d895234a6b2f743a24e283c469da9 @@ -540,3 +540,3 @@ File: /usr/lib64/ipsec/libtnccs.so.0 120777 root:root libtnccs.so.0.0.0 -File: /usr/lib64/ipsec/libtnccs.so.0.0.0 100644 root:root 2358644b53b7dc907089eed9c43d0821 +File: /usr/lib64/ipsec/libtnccs.so.0.0.0 100644 root:root 0afb4ae70ebb8ebe1a0f7295b7f5cd2a File: /usr/lib64/ipsec/libvici.la 100755 root:root 1ab1e34b33c814ac6a2b069a39e22dfb @@ -544,148 +544,148 @@ File: /usr/lib64/ipsec/libvici.so.0 120777 root:root libvici.so.0.0.0 -File: /usr/lib64/ipsec/libvici.so.0.0.0 100644 root:root de827ec2c9bc6d327f4aed03a011d330 +File: /usr/lib64/ipsec/libvici.so.0.0.0 100644 root:root 2a3bbc0a9790ac92463f105a51af215c File: /usr/lib64/ipsec/plugins 40755 root:root File: /usr/lib64/ipsec/plugins/libstrongswan-addrblock.la 100755 root:root 50c39d9c0ee9e41a4869053c80fce434 -File: /usr/lib64/ipsec/plugins/libstrongswan-addrblock.so 100644 root:root be0624e266a13be40655689241112a90 +File: /usr/lib64/ipsec/plugins/libstrongswan-addrblock.so 100644 root:root 0da4f74d57319e14889db0b4ddf97f2f File: /usr/lib64/ipsec/plugins/libstrongswan-aes.la 100755 root:root 87c862c30a8979eeaabe401d0c9f722d -File: /usr/lib64/ipsec/plugins/libstrongswan-aes.so 100644 root:root 9abb28d05735c096ad8ce448c6744cf7 +File: /usr/lib64/ipsec/plugins/libstrongswan-aes.so 100644 root:root 95f1e70f3ad468415aa9867e5d496b08 File: /usr/lib64/ipsec/plugins/libstrongswan-agent.la 100755 root:root c86237f65e1e5658fb04a93d7b2f807f -File: /usr/lib64/ipsec/plugins/libstrongswan-agent.so 100644 root:root 9c4c47601f32cbd502d36add17877a93 +File: /usr/lib64/ipsec/plugins/libstrongswan-agent.so 100644 root:root 86ca18b41d7b8a86411bc6088aa31b98 File: /usr/lib64/ipsec/plugins/libstrongswan-attr.la 100755 root:root b8c43cf2fc6457edfb33e8d53c7e26af -File: /usr/lib64/ipsec/plugins/libstrongswan-attr.so 100644 root:root 2a05072b5fcfef1f26ad71c86c06f374 +File: /usr/lib64/ipsec/plugins/libstrongswan-attr.so 100644 root:root ede36e82268021e188a61931038c5971 File: /usr/lib64/ipsec/plugins/libstrongswan-ccm.la 100755 root:root 1b3f97e2725cb5549f6a21a48b1ca482 -File: /usr/lib64/ipsec/plugins/libstrongswan-ccm.so 100644 root:root 51c94fda56575ee09930326229df21d3 +File: /usr/lib64/ipsec/plugins/libstrongswan-ccm.so 100644 root:root 8058e73d553dfe285fa6541b62256564 File: /usr/lib64/ipsec/plugins/libstrongswan-cmac.la 100755 root:root c60c707d74f413961ddd8cc5927d2681 -File: /usr/lib64/ipsec/plugins/libstrongswan-cmac.so 100644 root:root 98b3dc99ae400374e7ac2c9ce318234a +File: /usr/lib64/ipsec/plugins/libstrongswan-cmac.so 100644 root:root dc17e90d6f4fc46da9cce0677f91ceb3 File: /usr/lib64/ipsec/plugins/libstrongswan-constraints.la 100755 root:root 274c0d901a996a9a263bad1f1383d0f6 -File: /usr/lib64/ipsec/plugins/libstrongswan-constraints.so 100644 root:root d46970613ee9b3a1b96a7cc5d1670938 +File: /usr/lib64/ipsec/plugins/libstrongswan-constraints.so 100644 root:root 388286ce66cd1f4e22d92dc5bfcc98ff File: /usr/lib64/ipsec/plugins/libstrongswan-counters.la 100755 root:root 339d72af7968b76d78bcc21a7af17d3a -File: /usr/lib64/ipsec/plugins/libstrongswan-counters.so 100644 root:root 4189700925fbd2819e9c0777be583851 +File: /usr/lib64/ipsec/plugins/libstrongswan-counters.so 100644 root:root 742cc1851dd3fb3bb4f955ca35b67313 File: /usr/lib64/ipsec/plugins/libstrongswan-ctr.la 100755 root:root 0142e9b09c98e1f94014946ad0290f4f -File: /usr/lib64/ipsec/plugins/libstrongswan-ctr.so 100644 root:root e6328ecba8dbcd0515414ebdd5329023 +File: /usr/lib64/ipsec/plugins/libstrongswan-ctr.so 100644 root:root d1fc7aaa0e810721fe6dbf4fc3ae649b File: /usr/lib64/ipsec/plugins/libstrongswan-curl.la 100755 root:root 4f02997f22cc00ae52f98b6721ca3729 -File: /usr/lib64/ipsec/plugins/libstrongswan-curl.so 100644 root:root 5b6489994279dd897a9613eeb0e297f0 +File: /usr/lib64/ipsec/plugins/libstrongswan-curl.so 100644 root:root 988a126c24982ee73cb4f8be06c6fb96 File: /usr/lib64/ipsec/plugins/libstrongswan-curve25519.la 100755 root:root 140f70b1801cb66994bd9cc93c9fff33 -File: /usr/lib64/ipsec/plugins/libstrongswan-curve25519.so 100644 root:root 504716b4e9001e176e703248540cb0d5 +File: /usr/lib64/ipsec/plugins/libstrongswan-curve25519.so 100644 root:root ee975746b7e62c5e1e534b1ddb5f220a File: /usr/lib64/ipsec/plugins/libstrongswan-des.la 100755 root:root 98163c1c042d473e06de2fb20cfbc535 -File: /usr/lib64/ipsec/plugins/libstrongswan-des.so 100644 root:root 149ae6d512e5c98a4361028c69e0622a +File: /usr/lib64/ipsec/plugins/libstrongswan-des.so 100644 root:root b485759ea6d660e618f7ce45e27eecbe File: /usr/lib64/ipsec/plugins/libstrongswan-dhcp.la 100755 root:root 5b876c60c330efdab2901ca9739b4887 -File: /usr/lib64/ipsec/plugins/libstrongswan-dhcp.so 100644 root:root f9d62f5428e1c34a35dcd05be5388344 +File: /usr/lib64/ipsec/plugins/libstrongswan-dhcp.so 100644 root:root d98db0e2d3007237caa858ceece9d8d2 File: /usr/lib64/ipsec/plugins/libstrongswan-dnskey.la 100755 root:root d12952cf2abf85e77fbdfb2717a5eec8 -File: /usr/lib64/ipsec/plugins/libstrongswan-dnskey.so 100644 root:root bf9612fa600b8304a7ca8605d48b8a41 +File: /usr/lib64/ipsec/plugins/libstrongswan-dnskey.so 100644 root:root 1085b7816b275cf8281f6404ae378162 File: /usr/lib64/ipsec/plugins/libstrongswan-drbg.la 100755 root:root 7917e39a39c0f0ded01f97ac75288fa7 -File: /usr/lib64/ipsec/plugins/libstrongswan-drbg.so 100644 root:root fb5a323a23466a52a9d7e63c64ef6bcd +File: /usr/lib64/ipsec/plugins/libstrongswan-drbg.so 100644 root:root 36ce23c31aa108d57110370feb41bbd0 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-aka.la 100755 root:root 2f3087bb69e3eab633ca6ba21fef2db6 -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so 100644 root:root 24bb1803250e6967324524c638a0a3ff +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so 100644 root:root 8b22a3028bb159665ae64fbe989724a5 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.la 100755 root:root b89974f0014d3a79966e5bb772af4cca -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so 100644 root:root be94b63cc1fdb45839e0c08fa9df0459 +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so 100644 root:root f7ac1df52e905adf6a6977c1e580a642 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-identity.la 100755 root:root 3b7615316b59d20b75f6d64761381dfc -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so 100644 root:root a3449f62fceb58e6475292af32bad2ef +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so 100644 root:root b6d0e23abd1a6e46d91d51edc1a1aa38 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-md5.la 100755 root:root 7ba40e43324dd68817bacee2c08a625a -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so 100644 root:root 185347ecb4eab15b1ef698c3c698e562 +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so 100644 root:root 93deaf1cbf3ec1d89188ff21f6c885a8 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.la 100755 root:root 5c55c1f37fb9909ddfec38250a8ebe45 -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so 100644 root:root dda960dc658a707486378cbd6096829a +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so 100644 root:root 9f57aac99285b14fa63b46a8c00d6c46 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-radius.la 100755 root:root 698e2998d1cbfda066cdcae53c11fecd -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so 100644 root:root 55ee3c545f03ba1f29b387ca955443df +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so 100644 root:root 907a0cf1d7f1c881f4b0c7415c288f6e File: /usr/lib64/ipsec/plugins/libstrongswan-eap-sim.la 100755 root:root c8a133d9ba8261b4650f584e56b3ab34 -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so 100644 root:root 60553560b84e08468271ca491abdbf04 +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so 100644 root:root 00e8080fa6c90549d57ff94267862c23 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-tls.la 100755 root:root 9eacf0b44c77814a6b88a2a5391ff1e8 -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so 100644 root:root 9149cb153039e0f3d9f82e8805718f06 +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so 100644 root:root 2b9ce253def149c675b20e2e36730fd3 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.la 100755 root:root f0d7d115d86c170a06cf043ddf31765f -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so 100644 root:root 72468faf493ad5de7f62b6674a279a42 +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so 100644 root:root edd2cc5fcab17f7b69966bed1fa4b524 File: /usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.la 100755 root:root 3c84ee0e986a409cb210534f44c6eed4 -File: /usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so 100644 root:root 48bd8d2c4575d1a235f7954d3d541cc9 +File: /usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so 100644 root:root deca2c6699fa7bf75b37032dc4f6c778 File: /usr/lib64/ipsec/plugins/libstrongswan-farp.la 100755 root:root 0dfe9468a67df60963efa0dc5e158d54 -File: /usr/lib64/ipsec/plugins/libstrongswan-farp.so 100644 root:root 2e8756b4eafad1fee8e58d3b8c4c35fd +File: /usr/lib64/ipsec/plugins/libstrongswan-farp.so 100644 root:root 221932991d02b18f9474577c32e05b16 File: /usr/lib64/ipsec/plugins/libstrongswan-fips-prf.la 100755 root:root 03031369c70d58a266772d265caf8b08 -File: /usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so 100644 root:root 0ca0991f063d93bb26a361aa4c63d2d3 +File: /usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so 100644 root:root e1e1b7121f4fb7f7025c557afd57d882 File: /usr/lib64/ipsec/plugins/libstrongswan-gcm.la 100755 root:root 6da279dce6de86dcf77fce46d702624e -File: /usr/lib64/ipsec/plugins/libstrongswan-gcm.so 100644 root:root 7280e8150e1ea205ffc4dcc2e6c1f553 +File: /usr/lib64/ipsec/plugins/libstrongswan-gcm.so 100644 root:root 7c455bb6b6e39685845bf02d34a2c3e3 File: /usr/lib64/ipsec/plugins/libstrongswan-gmp.la 100755 root:root 0c3aeb3a32e66a4786f995d91e24fed5 -File: /usr/lib64/ipsec/plugins/libstrongswan-gmp.so 100644 root:root fab2cb7fff7552db46c41bb9b861a1a5 +File: /usr/lib64/ipsec/plugins/libstrongswan-gmp.so 100644 root:root 16397bd1f042b225eb2c469cae13e550 File: /usr/lib64/ipsec/plugins/libstrongswan-ha.la 100755 root:root 429728dfd2dcf02837931bfffe48a4f8 -File: /usr/lib64/ipsec/plugins/libstrongswan-ha.so 100644 root:root 2d4ff33d532f56ac2dbaf525f1c82181 +File: /usr/lib64/ipsec/plugins/libstrongswan-ha.so 100644 root:root 560136ef31cec1e1a0202269617db62b File: /usr/lib64/ipsec/plugins/libstrongswan-hmac.la 100755 root:root 154601724ea89e0e4e2e883cb27051a5 -File: /usr/lib64/ipsec/plugins/libstrongswan-hmac.so 100644 root:root 1bdb5b6afc9d33c2f7c99413e3f97ded +File: /usr/lib64/ipsec/plugins/libstrongswan-hmac.so 100644 root:root 65f0f9ae78af12d1fe71b1553a48cd59 File: /usr/lib64/ipsec/plugins/libstrongswan-kdf.la 100755 root:root ae8713e14149fecec0328079a7e4aa24 -File: /usr/lib64/ipsec/plugins/libstrongswan-kdf.so 100644 root:root de1d50e96dd1fca2076a369f3fb9cb18 +File: /usr/lib64/ipsec/plugins/libstrongswan-kdf.so 100644 root:root ed69c66333bdbfcd19873ad05aad419d File: /usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.la 100755 root:root 024e12cffd76d27aac1966ecbc634faf -File: /usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so 100644 root:root 8bf6344a8bdcbe85233ae99081859418 +File: /usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so 100644 root:root 81ca0d7ade744f2a31047111e594c5d9 File: /usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.la 100755 root:root 71ed6299b8318278fe170e6aa927da70 -File: /usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so 100644 root:root d97490ee70bc76e7d8a04a9420ccb342 +File: /usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so 100644 root:root 6167bddbff76dcd7967aaeb21d4ad98c File: /usr/lib64/ipsec/plugins/libstrongswan-ldap.la 100755 root:root 2a40034ed68b97c71f9595e5173f23c9 -File: /usr/lib64/ipsec/plugins/libstrongswan-ldap.so 100644 root:root f7bb7bf64612e434610f46ce4aba8481 +File: /usr/lib64/ipsec/plugins/libstrongswan-ldap.so 100644 root:root e41d0ca8a52d2d8e7b6ca112700aeed6 File: /usr/lib64/ipsec/plugins/libstrongswan-md5.la 100755 root:root 86a4308560451c979fd428fe9c5471cc -File: /usr/lib64/ipsec/plugins/libstrongswan-md5.so 100644 root:root 4b89d9e3de6a13c1cd3acbe6821b46ef +File: /usr/lib64/ipsec/plugins/libstrongswan-md5.so 100644 root:root 5b038e203aa1830bff4cc97a0661d135 File: /usr/lib64/ipsec/plugins/libstrongswan-medcli.la 100755 root:root 27df3aa85f3bfaedb090c7e4e76cd5b7 -File: /usr/lib64/ipsec/plugins/libstrongswan-medcli.so 100644 root:root ea83cda2d8719e8451c37f3264b2d942 +File: /usr/lib64/ipsec/plugins/libstrongswan-medcli.so 100644 root:root 92050a70ffd73aa7235c95538d38fec4 File: /usr/lib64/ipsec/plugins/libstrongswan-mgf1.la 100755 root:root d8f4f3662e16fba18588d16e28479848 -File: /usr/lib64/ipsec/plugins/libstrongswan-mgf1.so 100644 root:root cc95ec4dfd4f6d026bae194e4856b635 +File: /usr/lib64/ipsec/plugins/libstrongswan-mgf1.so 100644 root:root 4e128ec94901ec9bc00ebeda654ff4f4 File: /usr/lib64/ipsec/plugins/libstrongswan-nonce.la 100755 root:root e31c120aa2d4ffbdb3d95be472b34bc6 -File: /usr/lib64/ipsec/plugins/libstrongswan-nonce.so 100644 root:root 895e1c25d67e1278a17d7d24573254a9 +File: /usr/lib64/ipsec/plugins/libstrongswan-nonce.so 100644 root:root bb5815a7e4293ddbe57d9e1787acd212 File: /usr/lib64/ipsec/plugins/libstrongswan-ntru.la 100755 root:root 169a4638409c0f7c0d0f21d1ca7ce7e6 -File: /usr/lib64/ipsec/plugins/libstrongswan-ntru.so 100644 root:root 22c674d038fb98f5a0e4334bc199a577 +File: /usr/lib64/ipsec/plugins/libstrongswan-ntru.so 100644 root:root dba866791ed74b73edea7fcc222aa598 File: /usr/lib64/ipsec/plugins/libstrongswan-openssl.la 100755 root:root efe750f606012b3eb3ea01ceae6c933f -File: /usr/lib64/ipsec/plugins/libstrongswan-openssl.so 100644 root:root c230d543a90d7f7735dc7007e9ddd985 +File: /usr/lib64/ipsec/plugins/libstrongswan-openssl.so 100644 root:root 298855320263dbf473d2038ebba4796d File: /usr/lib64/ipsec/plugins/libstrongswan-pem.la 100755 root:root 382d0678e2b88fbc4c4456e21afbbb60 -File: /usr/lib64/ipsec/plugins/libstrongswan-pem.so 100644 root:root 0458f2bcd80cfde543c29ed531e73a52 +File: /usr/lib64/ipsec/plugins/libstrongswan-pem.so 100644 root:root 07fcf9c88d05e3b097839772d131b7cd File: /usr/lib64/ipsec/plugins/libstrongswan-pgp.la 100755 root:root caca846e4fc3c7fcca7e99db2befeeac -File: /usr/lib64/ipsec/plugins/libstrongswan-pgp.so 100644 root:root f287c6427074c6e46a340ed1a3f5cf7e +File: /usr/lib64/ipsec/plugins/libstrongswan-pgp.so 100644 root:root 6434ee6f436e44d86335e951420d0457 File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs1.la 100755 root:root c1408b34a14c9c498e21f4a1adff693e -File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so 100644 root:root ea1442d0528069a93b145d9d0240802b +File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so 100644 root:root f3d7c5af88ddc676676a503f40450bc1 File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs11.la 100755 root:root 12557ea6df9fc6bf9d00584f38baa004 -File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so 100644 root:root ac13d0e6a3825e903b2712f0a98f287a +File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so 100644 root:root 7dc5f5f3806e410d3e0bea7672579805 File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs12.la 100755 root:root aa79958c3cbce72bdb3659d842df1619 -File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so 100644 root:root 54a227ce8227f5da82dba1e190bff55e +File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so 100644 root:root 05299ca58f93c6618cc7462dd251897b File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs7.la 100755 root:root bf16ddde097c1af5f89411aafbde155c -File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so 100644 root:root 3f16cef1c78d782e0f65c16c085dd201 +File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so 100644 root:root 688b74f143fdbaeee4b90025b6928e00 File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs8.la 100755 root:root 3a1a287840b6853eeb4142b393f81bae -File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so 100644 root:root 45825f9b90999e588ad95d212d84a8ce +File: /usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so 100644 root:root e1d4882b3247671e16a1c1b703772eb4 File: /usr/lib64/ipsec/plugins/libstrongswan-pubkey.la 100755 root:root 87fb71a8644c192fa14a59d9fc0a296d -File: /usr/lib64/ipsec/plugins/libstrongswan-pubkey.so 100644 root:root aab5a3bee20ecb8eb9f50a767a4a5a7c +File: /usr/lib64/ipsec/plugins/libstrongswan-pubkey.so 100644 root:root 1ee3e42cf2608f26a4c298d746d07a06 File: /usr/lib64/ipsec/plugins/libstrongswan-random.la 100755 root:root cad25b037f0c2a1d300041425c5b5d9c -File: /usr/lib64/ipsec/plugins/libstrongswan-random.so 100644 root:root 75b7d0de805abcd12f2c500cec48e5b9 +File: /usr/lib64/ipsec/plugins/libstrongswan-random.so 100644 root:root 48ade6ae9d54253e41f3551177ebd40a File: /usr/lib64/ipsec/plugins/libstrongswan-rc2.la 100755 root:root 2688bcfbe4855f41fb1aa675751bd1b5 -File: /usr/lib64/ipsec/plugins/libstrongswan-rc2.so 100644 root:root 5e3ed5dd750e5a93e7f6d117dcb2c5bb +File: /usr/lib64/ipsec/plugins/libstrongswan-rc2.so 100644 root:root ec426873c42589238568efccbda7b5b0 File: /usr/lib64/ipsec/plugins/libstrongswan-resolve.la 100755 root:root 52417f281cc3994c41648615c6c4f8b4 -File: /usr/lib64/ipsec/plugins/libstrongswan-resolve.so 100644 root:root 133b9dc9628adf00dbc7e769dac44874 +File: /usr/lib64/ipsec/plugins/libstrongswan-resolve.so 100644 root:root 391bbd1f0bde51ca19738c77b9cae888 File: /usr/lib64/ipsec/plugins/libstrongswan-revocation.la 100755 root:root 237eb31213958426b88df72c9e9afaf7 -File: /usr/lib64/ipsec/plugins/libstrongswan-revocation.so 100644 root:root 265736d99d4543ca1e40f6e9c68f6b90 +File: /usr/lib64/ipsec/plugins/libstrongswan-revocation.so 100644 root:root 4b479385f2d4c9f0da2440b087cbc4a1 File: /usr/lib64/ipsec/plugins/libstrongswan-sha1.la 100755 root:root 283d8ec60ecf28e051ca0a658c8e632c -File: /usr/lib64/ipsec/plugins/libstrongswan-sha1.so 100644 root:root a205a76193e2edc4c6edd26dedf24c61 +File: /usr/lib64/ipsec/plugins/libstrongswan-sha1.so 100644 root:root c4630355e614c4fa768a3394b8f086e8 File: /usr/lib64/ipsec/plugins/libstrongswan-sha2.la 100755 root:root 3b6f28bf91cdc5106748a3e616f11e60 -File: /usr/lib64/ipsec/plugins/libstrongswan-sha2.so 100644 root:root 58a1a04ae1ab787619956e2e2d93ba35 +File: /usr/lib64/ipsec/plugins/libstrongswan-sha2.so 100644 root:root 15dd673f232ae9691e91b98f3147718a File: /usr/lib64/ipsec/plugins/libstrongswan-smp.la 100755 root:root 42be2c8d347a2b874ca7c1b6978d52f6 -File: /usr/lib64/ipsec/plugins/libstrongswan-smp.so 100644 root:root 6d4e991805f4f3042eaab1ed2ebdbbda +File: /usr/lib64/ipsec/plugins/libstrongswan-smp.so 100644 root:root b59031138b160eaeb2be4b510829066b File: /usr/lib64/ipsec/plugins/libstrongswan-socket-default.la 100755 root:root 209b96c9014c34222fcf6087071c0c49 -File: /usr/lib64/ipsec/plugins/libstrongswan-socket-default.so 100644 root:root b6f82c39fc075d011581ed4039ca94ce +File: /usr/lib64/ipsec/plugins/libstrongswan-socket-default.so 100644 root:root e4ca1a2295dfae0e6ef6d9b5f9c23f49 File: /usr/lib64/ipsec/plugins/libstrongswan-sql.la 100755 root:root fe5f09281886a51591b86408a46798f8 -File: /usr/lib64/ipsec/plugins/libstrongswan-sql.so 100644 root:root 1b67a92d8471169c5e6b8a40d8e95dd1 +File: /usr/lib64/ipsec/plugins/libstrongswan-sql.so 100644 root:root 169fbe3fb6639688246ac6f07f61ea1a File: /usr/lib64/ipsec/plugins/libstrongswan-sshkey.la 100755 root:root 8f8f8817a3d29154f039a3b96c7faff7 -File: /usr/lib64/ipsec/plugins/libstrongswan-sshkey.so 100644 root:root 1a9e26d16f81f11f4e1e3a40faaebd8a +File: /usr/lib64/ipsec/plugins/libstrongswan-sshkey.so 100644 root:root b63580fd1cbde20b214b16e31db776d3 File: /usr/lib64/ipsec/plugins/libstrongswan-stroke.la 100755 root:root 1d7e55c8268a4fa48754fe464984ea53 -File: /usr/lib64/ipsec/plugins/libstrongswan-stroke.so 100644 root:root bcba02653493162c9e712dde4402dcb5 +File: /usr/lib64/ipsec/plugins/libstrongswan-stroke.so 100644 root:root 7ffa3e10ddd243a87eddf2f21dab15b1 File: /usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.la 100755 root:root cf07d455dcc6981bd79ae20016bd2985 -File: /usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so 100644 root:root f717ee3974849233bf61d993a12a8904 +File: /usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so 100644 root:root 9ae4736297bb1e66503f3406d1fdbee9 File: /usr/lib64/ipsec/plugins/libstrongswan-updown.la 100755 root:root fda9a62dcdf807830acfc86a88b093b8 -File: /usr/lib64/ipsec/plugins/libstrongswan-updown.so 100644 root:root 0eb7bea60b5fecdcfbb1b0f0f7be44cf +File: /usr/lib64/ipsec/plugins/libstrongswan-updown.so 100644 root:root d1b7de923c974d33a2f1e4775f9b02b5 File: /usr/lib64/ipsec/plugins/libstrongswan-vici.la 100755 root:root 205a2c201df8a8b4a7bed1cbaa637462 -File: /usr/lib64/ipsec/plugins/libstrongswan-vici.so 100644 root:root 95cca8f53eb11346e41ac6b48ebd2ec4 +File: /usr/lib64/ipsec/plugins/libstrongswan-vici.so 100644 root:root 34dd2e3bd36e61f01c21769900807aff File: /usr/lib64/ipsec/plugins/libstrongswan-x509.la 100755 root:root 19596f24e907b240aea31b57d4873815 -File: /usr/lib64/ipsec/plugins/libstrongswan-x509.so 100644 root:root c6da09f2d87beae5e960bc889fec2004 +File: /usr/lib64/ipsec/plugins/libstrongswan-x509.so 100644 root:root 11730da92241fde7857146978e56a42e File: /usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.la 100755 root:root 15478f198cf57dd8fd839c0d2bd52856 -File: /usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so 100644 root:root 1cfc50fbef957bc7dfa7af59434543b4 +File: /usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so 100644 root:root 3cc87390c09f20674506fe61fd5bd6c4 File: /usr/lib64/ipsec/plugins/libstrongswan-xcbc.la 100755 root:root 5c87c62811060e3e272178014f499fb6 -File: /usr/lib64/ipsec/plugins/libstrongswan-xcbc.so 100644 root:root 58973b390d1472af0f28b4b58d6ed174 +File: /usr/lib64/ipsec/plugins/libstrongswan-xcbc.so 100644 root:root ecc255f14562cfcfe2edf3771c977cfd File: /usr/lib64/strongswan 40755 root:root File: /usr/lib64/strongswan/ipsec 40755 root:root -File: /usr/lib64/strongswan/ipsec/_copyright 100755 root:root 544ecaf9a7150e696b2ff369c5ebc1e5 +File: /usr/lib64/strongswan/ipsec/_copyright 100755 root:root 5555ece72ea139cea2144e1c3a2269d6 File: /usr/lib64/strongswan/ipsec/_updown 100755 root:root ceff98a15cd94d69ced0380c493e37bd -File: /usr/lib64/strongswan/ipsec/charon 100755 root:root 219cb27138466e792bb87c4d4a08ea70 -File: /usr/lib64/strongswan/ipsec/scepclient 100755 root:root 24fea3343caece0e9772cbe930837686 -File: /usr/lib64/strongswan/ipsec/starter 100755 root:root 78d7026cb5b269d2960e164b0eff4caa -File: /usr/lib64/strongswan/ipsec/stroke 100755 root:root 18e7567071d67a7919da54103a97ee07 -File: /usr/lib64/strongswan/ipsec/xfrmi 100755 root:root ddf8ef735abf63a808a123e3b6f0f51b -File: /usr/sbin/charon-cmd 100755 root:root 5cee8c2c40bef73ecf720a1afc9a5709 +File: /usr/lib64/strongswan/ipsec/charon 100755 root:root ad5ceb519afebb72d587b3a49b4d5ded +File: /usr/lib64/strongswan/ipsec/scepclient 100755 root:root 47eefceb51ba4760485787060e950a0b +File: /usr/lib64/strongswan/ipsec/starter 100755 root:root 52929fcfd8454b5bdd6939d76509d0db +File: /usr/lib64/strongswan/ipsec/stroke 100755 root:root 35892b9ee0bd8484b2ce4ffda0f21605 +File: /usr/lib64/strongswan/ipsec/xfrmi 100755 root:root 08043411888fee96ff5f7d15c32fcd5d +File: /usr/sbin/charon-cmd 100755 root:root ae0a4ac18c8df58f7d75cdf9a68d0701 File: /usr/sbin/ipsec 100755 root:root dd709e770d7615e767dc59c3f026b9f2 -File: /usr/sbin/swanctl 100755 root:root 893caaa6b2915b4c0a63672fcbe3eda9 +File: /usr/sbin/swanctl 100755 root:root f1815df6992968c3dda44f9d1ff18dd6 File: /usr/share/doc/strongswan-5.9.6 40755 root:root @@ -787,2 +787,2 @@ File: /usr/share/strongswan/templates/database/sql/sqlite.sql 100644 root:root 5eec99507feefe6a8c397f4f9b1e65ef -RPMIdentity: 4e5d96aa761e514620d38928cfc5dd877384b13031abdc157a7496fd4e1150f659142975175926980102bcdd6ac3b66682e47255c1eaeb5f95f98ad2c3cb7546 +RPMIdentity: 2cac8acaf34d0ced525ff09fc6b52e03750972bf578d1560c0aba508c3fe1e79f098e84801b498f951b17688972bb262ee5157f25040237da03374de3d7ae25a --- strongswan-charon-nm-5.9.6-alt1.x86_64.rpm.repo 2022-04-30 11:58:02.763513047 +0000 +++ strongswan-charon-nm-5.9.6-alt1.x86_64.rpm.hasher 2022-08-30 22:18:59.612055803 +0000 @@ -11,4 +11,4 @@ Provides: strongswan-charon-nm = 5.9.6-alt1:sisyphus+299302.100.1.1 -File: /usr/lib64/strongswan/ipsec/charon-nm 100755 root:root 913bd68c10f2dea10f2f23a933d38955 +File: /usr/lib64/strongswan/ipsec/charon-nm 100755 root:root f076c08b69fd83379317905c81053db6 File: /usr/share/dbus-1/system.d/nm-strongswan-service.conf 100644 root:root 94b3f16691d4a1ba83b53640f16ac719 -RPMIdentity: 8c13bd0149e94dae119c17a767bc6296f384eb3562cae5c6b2428a9a62b3fe08a230b118435c8adefd896624dc62fc40dd0f307893f6aa59005ed5eb9375ca4f +RPMIdentity: bd7e106459975889f3998a4ff78a42731e83a214a7ec3dc01d452779e38d1be4597e79f5bb8d200909175a6dab05d0524904f821e4642c3282cf129f3aa4d639 --- strongswan-charon-nm-debuginfo-5.9.6-alt1.x86_64.rpm.repo 2022-04-30 11:58:03.116516189 +0000 +++ strongswan-charon-nm-debuginfo-5.9.6-alt1.x86_64.rpm.hasher 2022-08-30 22:18:59.753057188 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/da 40755 root:root -/usr/lib/debug/.build-id/da/3d3ea56853ddc895812d8944eca0a716ad602b 120777 root:root ../../../../lib64/strongswan/ipsec/charon-nm -/usr/lib/debug/.build-id/da/3d3ea56853ddc895812d8944eca0a716ad602b.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/charon-nm.debug +/usr/lib/debug/.build-id/01 40755 root:root +/usr/lib/debug/.build-id/01/4a955ff244318f1ad2f49e99658534d63824f5 120777 root:root ../../../../lib64/strongswan/ipsec/charon-nm +/usr/lib/debug/.build-id/01/4a955ff244318f1ad2f49e99658534d63824f5.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/charon-nm.debug /usr/lib/debug/usr/lib64/strongswan 40755 root:root @@ -27,8 +27,8 @@ Provides: strongswan-charon-nm-debuginfo = 5.9.6-alt1:sisyphus+299302.100.1.1 -File: /usr/lib/debug/.build-id/da 40755 root:root -File: /usr/lib/debug/.build-id/da/3d3ea56853ddc895812d8944eca0a716ad602b 120777 root:root ../../../../lib64/strongswan/ipsec/charon-nm -File: /usr/lib/debug/.build-id/da/3d3ea56853ddc895812d8944eca0a716ad602b.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/charon-nm.debug +File: /usr/lib/debug/.build-id/01 40755 root:root +File: /usr/lib/debug/.build-id/01/4a955ff244318f1ad2f49e99658534d63824f5 120777 root:root ../../../../lib64/strongswan/ipsec/charon-nm +File: /usr/lib/debug/.build-id/01/4a955ff244318f1ad2f49e99658534d63824f5.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/charon-nm.debug File: /usr/lib/debug/usr/lib64/strongswan 40755 root:root File: /usr/lib/debug/usr/lib64/strongswan/ipsec 40755 root:root -File: /usr/lib/debug/usr/lib64/strongswan/ipsec/charon-nm.debug 100644 root:root d946a880c1299a7033f18f0024283d8d +File: /usr/lib/debug/usr/lib64/strongswan/ipsec/charon-nm.debug 100644 root:root 434a4f93fee68e34aeda165e5c67daec File: /usr/src/debug/strongswan-5.9.6 40755 root:root @@ -46,2 +46,2 @@ File: /usr/src/debug/strongswan-5.9.6/src/charon-nm/nm/nm_service.h 100644 root:root 8d96f4c9991ad4469861223543804bb7 -RPMIdentity: f7096f40b2c521a14a68caf955b1532b8baa5b42b803dbaee51038b4b5fea095134c8e67580ba94502eee389014d9fa12f582fcf6426c9abbe032dff65972b56 +RPMIdentity: 21c259b4ed4330f972deb796ca71df8ca589b6beace9c586854f3b0b0bdf18c025d8f1170a3b5383d7a12ebb7544787ce470a6bbd3ce9bb811fb8c97823e0fbb --- strongswan-debuginfo-5.9.6-alt1.x86_64.rpm.repo 2022-04-30 11:58:02.390509727 +0000 +++ strongswan-debuginfo-5.9.6-alt1.x86_64.rpm.hasher 2022-08-30 22:18:59.942059045 +0000 @@ -1,242 +1,241 @@ /usr/lib/debug/.build-id/03 40755 root:root -/usr/lib/debug/.build-id/03/1b40ddbd8972c80d2ecb5481d5f74197394659 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs8.so -/usr/lib/debug/.build-id/03/1b40ddbd8972c80d2ecb5481d5f74197394659.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so.debug -/usr/lib/debug/.build-id/0a 40755 root:root -/usr/lib/debug/.build-id/0a/4af136f1ae09713497504ba623cc7f4c3b5f75 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-revocation.so -/usr/lib/debug/.build-id/0a/4af136f1ae09713497504ba623cc7f4c3b5f75.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-revocation.so.debug -/usr/lib/debug/.build-id/10 40755 root:root -/usr/lib/debug/.build-id/10/60af7239a64b32e99eb370c9f22378108cd8be 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-drbg.so -/usr/lib/debug/.build-id/10/60af7239a64b32e99eb370c9f22378108cd8be.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-drbg.so.debug -/usr/lib/debug/.build-id/11 40755 root:root -/usr/lib/debug/.build-id/11/b9ef16907b9739936d4dc845cc5e8305a7fa17 120777 root:root ../../../../lib64/ipsec/libtls.so.0.0.0 -/usr/lib/debug/.build-id/11/b9ef16907b9739936d4dc845cc5e8305a7fa17.debug 120777 root:root ../../usr/lib64/ipsec/libtls.so.0.0.0.debug -/usr/lib/debug/.build-id/12 40755 root:root -/usr/lib/debug/.build-id/12/fcd70bb5b831f059773df4224f71407f3f761e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-hmac.so -/usr/lib/debug/.build-id/12/fcd70bb5b831f059773df4224f71407f3f761e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-hmac.so.debug -/usr/lib/debug/.build-id/18 40755 root:root -/usr/lib/debug/.build-id/18/47acbb29f491f12665f2fc47c242ec40f211b9 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-cmac.so -/usr/lib/debug/.build-id/18/47acbb29f491f12665f2fc47c242ec40f211b9.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-cmac.so.debug -/usr/lib/debug/.build-id/18/d7ef82e9d8cb9dec1c6fa8e3a3c4375bf2492e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-tls.so -/usr/lib/debug/.build-id/18/d7ef82e9d8cb9dec1c6fa8e3a3c4375bf2492e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so.debug -/usr/lib/debug/.build-id/1f 40755 root:root -/usr/lib/debug/.build-id/1f/f682ff0a9811b7d40c0ca15d73f5af67ca3aaa 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-identity.so -/usr/lib/debug/.build-id/1f/f682ff0a9811b7d40c0ca15d73f5af67ca3aaa.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so.debug -/usr/lib/debug/.build-id/25 40755 root:root -/usr/lib/debug/.build-id/25/896c905dd2e16404ab947d92845cdf79ba9eb4 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-xcbc.so -/usr/lib/debug/.build-id/25/896c905dd2e16404ab947d92845cdf79ba9eb4.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-xcbc.so.debug -/usr/lib/debug/.build-id/26 40755 root:root -/usr/lib/debug/.build-id/26/a00a18d412950a65aa0406b1c35a5d9eb2b1d5 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-updown.so -/usr/lib/debug/.build-id/26/a00a18d412950a65aa0406b1c35a5d9eb2b1d5.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-updown.so.debug -/usr/lib/debug/.build-id/29 40755 root:root -/usr/lib/debug/.build-id/29/5a885cdee8418fd75e7f3d94ebd66f0739fd7c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-gcm.so -/usr/lib/debug/.build-id/29/5a885cdee8418fd75e7f3d94ebd66f0739fd7c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-gcm.so.debug -/usr/lib/debug/.build-id/2a 40755 root:root -/usr/lib/debug/.build-id/2a/1a97b01756f41306af0dd39b043daf4a73f29d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-dhcp.so -/usr/lib/debug/.build-id/2a/1a97b01756f41306af0dd39b043daf4a73f29d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-dhcp.so.debug -/usr/lib/debug/.build-id/2c 40755 root:root -/usr/lib/debug/.build-id/2c/93279ed1c7bf7db0d84ec73ee7b5b83917c7b0 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ha.so -/usr/lib/debug/.build-id/2c/93279ed1c7bf7db0d84ec73ee7b5b83917c7b0.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ha.so.debug -/usr/lib/debug/.build-id/32 40755 root:root -/usr/lib/debug/.build-id/32/83216b1754ea81ef1d7e6f1e66aece67fc3944 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ntru.so -/usr/lib/debug/.build-id/32/83216b1754ea81ef1d7e6f1e66aece67fc3944.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ntru.so.debug -/usr/lib/debug/.build-id/3a 40755 root:root -/usr/lib/debug/.build-id/3a/2a461c56631e127231fd294d498f5f34a6735d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-medcli.so -/usr/lib/debug/.build-id/3a/2a461c56631e127231fd294d498f5f34a6735d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-medcli.so.debug -/usr/lib/debug/.build-id/3a/60aaf5db73b012a5dcc8692d27304a53ea02c3 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-sim.so -/usr/lib/debug/.build-id/3a/60aaf5db73b012a5dcc8692d27304a53ea02c3.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so.debug -/usr/lib/debug/.build-id/3d 40755 root:root -/usr/lib/debug/.build-id/3d/f58adcba3d47e3901db32a88bdad4b5317483c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-attr.so -/usr/lib/debug/.build-id/3d/f58adcba3d47e3901db32a88bdad4b5317483c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-attr.so.debug -/usr/lib/debug/.build-id/3f 40755 root:root -/usr/lib/debug/.build-id/3f/9e294b6f3fe3f8a400c7856be977baf1f9c86b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-openssl.so -/usr/lib/debug/.build-id/3f/9e294b6f3fe3f8a400c7856be977baf1f9c86b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-openssl.so.debug -/usr/lib/debug/.build-id/40 40755 root:root -/usr/lib/debug/.build-id/40/211bbe5e46705f00e3cab1b37106d13d74b46f 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so -/usr/lib/debug/.build-id/40/211bbe5e46705f00e3cab1b37106d13d74b46f.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug -/usr/lib/debug/.build-id/40/bb50883edd1dca5a37823f0108acd4c5338dae 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-socket-default.so -/usr/lib/debug/.build-id/40/bb50883edd1dca5a37823f0108acd4c5338dae.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-socket-default.so.debug +/usr/lib/debug/.build-id/03/08a9973abe31a184c0159671e76b8f0279311a 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-counters.so +/usr/lib/debug/.build-id/03/08a9973abe31a184c0159671e76b8f0279311a.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-counters.so.debug +/usr/lib/debug/.build-id/08 40755 root:root +/usr/lib/debug/.build-id/08/a352f87d292bef72502aed41ab33798d82b556 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-gmp.so +/usr/lib/debug/.build-id/08/a352f87d292bef72502aed41ab33798d82b556.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-gmp.so.debug +/usr/lib/debug/.build-id/0b 40755 root:root +/usr/lib/debug/.build-id/0b/1fc3d7b22832249213ed093d30a80e4a3b4bd0 120777 root:root ../../../../lib64/ipsec/libvici.so.0.0.0 +/usr/lib/debug/.build-id/0b/1fc3d7b22832249213ed093d30a80e4a3b4bd0.debug 120777 root:root ../../usr/lib64/ipsec/libvici.so.0.0.0.debug +/usr/lib/debug/.build-id/0c 40755 root:root +/usr/lib/debug/.build-id/0c/77169aa9fa500cdeca5b0be7a28013cf8a4f69 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-radius.so +/usr/lib/debug/.build-id/0c/77169aa9fa500cdeca5b0be7a28013cf8a4f69.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so.debug +/usr/lib/debug/.build-id/0d 40755 root:root +/usr/lib/debug/.build-id/0d/72627b9b45a78a7265d61ea088bb9625332c07 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so +/usr/lib/debug/.build-id/0d/72627b9b45a78a7265d61ea088bb9625332c07.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug +/usr/lib/debug/.build-id/0f 40755 root:root +/usr/lib/debug/.build-id/0f/8e29d5d796a75369bd83e6b6767884e3f20d08 120777 root:root ../../../../lib64/ipsec/libstrongswan.so.0.0.0 +/usr/lib/debug/.build-id/0f/8e29d5d796a75369bd83e6b6767884e3f20d08.debug 120777 root:root ../../usr/lib64/ipsec/libstrongswan.so.0.0.0.debug +/usr/lib/debug/.build-id/0f/976df27854bb3af7ab06026de9533e4b4e714c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-md5.so +/usr/lib/debug/.build-id/0f/976df27854bb3af7ab06026de9533e4b4e714c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-md5.so.debug +/usr/lib/debug/.build-id/13 40755 root:root +/usr/lib/debug/.build-id/13/01486902226e72e4957d3b6b4d1074e95cad3b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-x509.so +/usr/lib/debug/.build-id/13/01486902226e72e4957d3b6b4d1074e95cad3b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-x509.so.debug +/usr/lib/debug/.build-id/14 40755 root:root +/usr/lib/debug/.build-id/14/ec1769f6d7f6527abc46da16879a293141e0cd 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-md5.so +/usr/lib/debug/.build-id/14/ec1769f6d7f6527abc46da16879a293141e0cd.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so.debug +/usr/lib/debug/.build-id/17 40755 root:root +/usr/lib/debug/.build-id/17/215abdbc0b8734f6067a0aa9d1aad398213db5 120777 root:root ../../../strongswan/pki +/usr/lib/debug/.build-id/17/215abdbc0b8734f6067a0aa9d1aad398213db5.debug 120777 root:root ../../usr/lib/strongswan/pki.debug +/usr/lib/debug/.build-id/17/599fb1c856da4703847de9e218cc27b3946a4d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-addrblock.so +/usr/lib/debug/.build-id/17/599fb1c856da4703847de9e218cc27b3946a4d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-addrblock.so.debug +/usr/lib/debug/.build-id/19 40755 root:root +/usr/lib/debug/.build-id/19/6c0c0e4de8fdcb14d2f05b938a25e0b33a7b4e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-attr.so +/usr/lib/debug/.build-id/19/6c0c0e4de8fdcb14d2f05b938a25e0b33a7b4e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-attr.so.debug +/usr/lib/debug/.build-id/1e 40755 root:root +/usr/lib/debug/.build-id/1e/acf242c158178a55a06510424886c22b34a851 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-dhcp.so +/usr/lib/debug/.build-id/1e/acf242c158178a55a06510424886c22b34a851.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-dhcp.so.debug +/usr/lib/debug/.build-id/21 40755 root:root +/usr/lib/debug/.build-id/21/0e135f208bd21a879656a8492a6579f0e7c6cc 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-mgf1.so +/usr/lib/debug/.build-id/21/0e135f208bd21a879656a8492a6579f0e7c6cc.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-mgf1.so.debug +/usr/lib/debug/.build-id/28 40755 root:root +/usr/lib/debug/.build-id/28/b04be58818afbf5fd6f122a97fe76a39ea0c6f 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-random.so +/usr/lib/debug/.build-id/28/b04be58818afbf5fd6f122a97fe76a39ea0c6f.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-random.so.debug +/usr/lib/debug/.build-id/28/d954fd7ada8f2af5b8a0e9da017b754c4c618a 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so +/usr/lib/debug/.build-id/28/d954fd7ada8f2af5b8a0e9da017b754c4c618a.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug +/usr/lib/debug/.build-id/2d 40755 root:root +/usr/lib/debug/.build-id/2d/647705f7d53aeb21e594741ed6d763aefd4b7c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-ttls.so +/usr/lib/debug/.build-id/2d/647705f7d53aeb21e594741ed6d763aefd4b7c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so.debug +/usr/lib/debug/.build-id/30 40755 root:root +/usr/lib/debug/.build-id/30/8aa218edfbc6728b40b5d991bffb5eeafa9f8c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sha2.so +/usr/lib/debug/.build-id/30/8aa218edfbc6728b40b5d991bffb5eeafa9f8c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sha2.so.debug +/usr/lib/debug/.build-id/42 40755 root:root +/usr/lib/debug/.build-id/42/df84e8111be660627ad8853e17a7c4c0216c88 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-gcm.so +/usr/lib/debug/.build-id/42/df84e8111be660627ad8853e17a7c4c0216c88.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-gcm.so.debug +/usr/lib/debug/.build-id/43 40755 root:root +/usr/lib/debug/.build-id/43/63b1a16e9e92712bf86abc2a5f29bf28e40dec 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so +/usr/lib/debug/.build-id/43/63b1a16e9e92712bf86abc2a5f29bf28e40dec.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug /usr/lib/debug/.build-id/45 40755 root:root -/usr/lib/debug/.build-id/45/4828f915ae5a1a71fbed032707d997c68c996d 120777 root:root ../../../../lib64/strongswan/ipsec/charon -/usr/lib/debug/.build-id/45/4828f915ae5a1a71fbed032707d997c68c996d.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/charon.debug +/usr/lib/debug/.build-id/45/c646b296f997edc114c6acad10c9547df59c06 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-updown.so +/usr/lib/debug/.build-id/45/c646b296f997edc114c6acad10c9547df59c06.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-updown.so.debug /usr/lib/debug/.build-id/48 40755 root:root -/usr/lib/debug/.build-id/48/be3ba5a0ed4b528c620e656fc097ab3298647c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-gmp.so -/usr/lib/debug/.build-id/48/be3ba5a0ed4b528c620e656fc097ab3298647c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-gmp.so.debug +/usr/lib/debug/.build-id/48/79a45bd13efe780b477ff5e26a052244229f2b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-des.so +/usr/lib/debug/.build-id/48/79a45bd13efe780b477ff5e26a052244229f2b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-des.so.debug +/usr/lib/debug/.build-id/48/d0496c63dfed097c1071d20142e5aa6068b329 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs11.so +/usr/lib/debug/.build-id/48/d0496c63dfed097c1071d20142e5aa6068b329.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so.debug /usr/lib/debug/.build-id/50 40755 root:root -/usr/lib/debug/.build-id/50/ce84ab3c3e5afc8ffda1387f9d544c4a8897a2 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-counters.so -/usr/lib/debug/.build-id/50/ce84ab3c3e5afc8ffda1387f9d544c4a8897a2.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-counters.so.debug -/usr/lib/debug/.build-id/54 40755 root:root -/usr/lib/debug/.build-id/54/53fbd465e5aaa5790f543871f8767c31115799 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-smp.so -/usr/lib/debug/.build-id/54/53fbd465e5aaa5790f543871f8767c31115799.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-smp.so.debug -/usr/lib/debug/.build-id/55 40755 root:root -/usr/lib/debug/.build-id/55/afe7ddbe45f60d908ba032782c62a4dcd4cef2 120777 root:root ../../../strongswan/pki -/usr/lib/debug/.build-id/55/afe7ddbe45f60d908ba032782c62a4dcd4cef2.debug 120777 root:root ../../usr/lib/strongswan/pki.debug -/usr/lib/debug/.build-id/57 40755 root:root -/usr/lib/debug/.build-id/57/264613af5ffdb6e34e3567ac0a3d9fee139eb1 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-radius.so -/usr/lib/debug/.build-id/57/264613af5ffdb6e34e3567ac0a3d9fee139eb1.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so.debug -/usr/lib/debug/.build-id/57/4b0fe3b6ad68808e4c22b18b30801346f7ad5f 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-gtc.so -/usr/lib/debug/.build-id/57/4b0fe3b6ad68808e4c22b18b30801346f7ad5f.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so.debug -/usr/lib/debug/.build-id/58 40755 root:root -/usr/lib/debug/.build-id/58/54aff9ef3b0e8fa6a4969b29bb4b438749e92a 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs12.so -/usr/lib/debug/.build-id/58/54aff9ef3b0e8fa6a4969b29bb4b438749e92a.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so.debug +/usr/lib/debug/.build-id/50/80381cd7678ad94eb9cc0d3f7732621897b336 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ctr.so +/usr/lib/debug/.build-id/50/80381cd7678ad94eb9cc0d3f7732621897b336.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ctr.so.debug +/usr/lib/debug/.build-id/52 40755 root:root +/usr/lib/debug/.build-id/52/4eaf431c51de50abf231b83684d49cfd2b26bf 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs12.so +/usr/lib/debug/.build-id/52/4eaf431c51de50abf231b83684d49cfd2b26bf.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so.debug /usr/lib/debug/.build-id/5a 40755 root:root -/usr/lib/debug/.build-id/5a/aa4c9d7194da8df6fb4d6ab495d9f18c3c0b24 120777 root:root ../../../../lib64/ipsec/libtnccs.so.0.0.0 -/usr/lib/debug/.build-id/5a/aa4c9d7194da8df6fb4d6ab495d9f18c3c0b24.debug 120777 root:root ../../usr/lib64/ipsec/libtnccs.so.0.0.0.debug -/usr/lib/debug/.build-id/5d 40755 root:root -/usr/lib/debug/.build-id/5d/6256c5bcfc9327402c9770a7a90ab8a659f82c 120777 root:root ../../../../lib64/ipsec/libstrongswan.so.0.0.0 -/usr/lib/debug/.build-id/5d/6256c5bcfc9327402c9770a7a90ab8a659f82c.debug 120777 root:root ../../usr/lib64/ipsec/libstrongswan.so.0.0.0.debug -/usr/lib/debug/.build-id/5f 40755 root:root -/usr/lib/debug/.build-id/5f/6cedb6cd25675d8be9e7b133cb770d10206c9c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so -/usr/lib/debug/.build-id/5f/6cedb6cd25675d8be9e7b133cb770d10206c9c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug +/usr/lib/debug/.build-id/5a/092b85644e588460d39e7b9ac5313ce2905c32 120777 root:root ../../../../lib64/ipsec/libtls.so.0.0.0 +/usr/lib/debug/.build-id/5a/092b85644e588460d39e7b9ac5313ce2905c32.debug 120777 root:root ../../usr/lib64/ipsec/libtls.so.0.0.0.debug +/usr/lib/debug/.build-id/5b 40755 root:root +/usr/lib/debug/.build-id/5b/400a7fd92c4df3cd0b03ba700b8adfcb750c50 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-rc2.so +/usr/lib/debug/.build-id/5b/400a7fd92c4df3cd0b03ba700b8adfcb750c50.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-rc2.so.debug +/usr/lib/debug/.build-id/5c 40755 root:root +/usr/lib/debug/.build-id/5c/19cf707921e715d2dc9c763b54afed0c3d0a18 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pubkey.so +/usr/lib/debug/.build-id/5c/19cf707921e715d2dc9c763b54afed0c3d0a18.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pubkey.so.debug +/usr/lib/debug/.build-id/5e 40755 root:root +/usr/lib/debug/.build-id/5e/9bad255836fa96c11071c712b4d8d3943b1629 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-medcli.so +/usr/lib/debug/.build-id/5e/9bad255836fa96c11071c712b4d8d3943b1629.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-medcli.so.debug /usr/lib/debug/.build-id/60 40755 root:root -/usr/lib/debug/.build-id/60/f8c26aaa601c2f36153aae53fcd2d0b6ec740d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-aka.so -/usr/lib/debug/.build-id/60/f8c26aaa601c2f36153aae53fcd2d0b6ec740d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so.debug +/usr/lib/debug/.build-id/60/ce5638824bc1c0d0784e8ba5c1b7e87511b7c2 120777 root:root ../../../../lib64/ipsec/libsimaka.so.0.0.0 +/usr/lib/debug/.build-id/60/ce5638824bc1c0d0784e8ba5c1b7e87511b7c2.debug 120777 root:root ../../usr/lib64/ipsec/libsimaka.so.0.0.0.debug +/usr/lib/debug/.build-id/61 40755 root:root +/usr/lib/debug/.build-id/61/fe3982d7fafe31e803ba4552ef7e7f531e6621 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-resolve.so +/usr/lib/debug/.build-id/61/fe3982d7fafe31e803ba4552ef7e7f531e6621.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-resolve.so.debug /usr/lib/debug/.build-id/63 40755 root:root -/usr/lib/debug/.build-id/63/2c2e1701b9a9d06522df35c84e987941951e8e 120777 root:root ../../../../lib64/ipsec/libradius.so.0.0.0 -/usr/lib/debug/.build-id/63/2c2e1701b9a9d06522df35c84e987941951e8e.debug 120777 root:root ../../usr/lib64/ipsec/libradius.so.0.0.0.debug -/usr/lib/debug/.build-id/64 40755 root:root -/usr/lib/debug/.build-id/64/2888e2af6b8cf3360afb85736411ac1d6f3559 120777 root:root ../../../../lib64/strongswan/ipsec/scepclient -/usr/lib/debug/.build-id/64/2888e2af6b8cf3360afb85736411ac1d6f3559.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/scepclient.debug -/usr/lib/debug/.build-id/65 40755 root:root -/usr/lib/debug/.build-id/65/ca7ea6059cc5e0874bd2dfb48cbb5b041db2eb 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-x509.so -/usr/lib/debug/.build-id/65/ca7ea6059cc5e0874bd2dfb48cbb5b041db2eb.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-x509.so.debug -/usr/lib/debug/.build-id/66 40755 root:root -/usr/lib/debug/.build-id/66/cceb9aa8e62091d8efd2ef87f701d8115db22b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs11.so -/usr/lib/debug/.build-id/66/cceb9aa8e62091d8efd2ef87f701d8115db22b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so.debug -/usr/lib/debug/.build-id/67 40755 root:root -/usr/lib/debug/.build-id/67/2c661983ae1e146afe0d4c43a6568349464901 120777 root:root ../../../../lib64/strongswan/ipsec/stroke -/usr/lib/debug/.build-id/67/2c661983ae1e146afe0d4c43a6568349464901.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/stroke.debug -/usr/lib/debug/.build-id/67/a430f160b42f6d2f40f40575b72de233c39d06 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-resolve.so -/usr/lib/debug/.build-id/67/a430f160b42f6d2f40f40575b72de233c39d06.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-resolve.so.debug -/usr/lib/debug/.build-id/74 40755 root:root -/usr/lib/debug/.build-id/74/dc77080844e257e317adb9138bcf66ee6fc105 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-aes.so -/usr/lib/debug/.build-id/74/dc77080844e257e317adb9138bcf66ee6fc105.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-aes.so.debug +/usr/lib/debug/.build-id/63/6c05de9f4d1870d73c5b715c9a86b53de90a32 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-vici.so +/usr/lib/debug/.build-id/63/6c05de9f4d1870d73c5b715c9a86b53de90a32.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-vici.so.debug +/usr/lib/debug/.build-id/6b 40755 root:root +/usr/lib/debug/.build-id/6b/afe5253983ec7d73794b06a7a74749dcf1b218 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-sim.so +/usr/lib/debug/.build-id/6b/afe5253983ec7d73794b06a7a74749dcf1b218.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so.debug +/usr/lib/debug/.build-id/6e 40755 root:root +/usr/lib/debug/.build-id/6e/27c01117b8867f1609f1a60e7447e9e5a5ad26 120777 root:root ../../../../lib64/strongswan/ipsec/_copyright +/usr/lib/debug/.build-id/6e/27c01117b8867f1609f1a60e7447e9e5a5ad26.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/_copyright.debug +/usr/lib/debug/.build-id/70 40755 root:root +/usr/lib/debug/.build-id/70/7114f98cf9d94951b8bc19409b4feb6105f806 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ccm.so +/usr/lib/debug/.build-id/70/7114f98cf9d94951b8bc19409b4feb6105f806.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ccm.so.debug +/usr/lib/debug/.build-id/70/9f8dd3658d3890ac95a2c59b4944e97d365076 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sql.so +/usr/lib/debug/.build-id/70/9f8dd3658d3890ac95a2c59b4944e97d365076.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sql.so.debug /usr/lib/debug/.build-id/75 40755 root:root -/usr/lib/debug/.build-id/75/9267b0e6e3268b22c9ccea15e1c69a48c5f0d4 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-constraints.so -/usr/lib/debug/.build-id/75/9267b0e6e3268b22c9ccea15e1c69a48c5f0d4.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-constraints.so.debug -/usr/lib/debug/.build-id/75/d99f9f0c528c34b3ad5a3c6ef6bf276aa759f7 120777 root:root ../../../strongswan/pt-tls-client -/usr/lib/debug/.build-id/75/d99f9f0c528c34b3ad5a3c6ef6bf276aa759f7.debug 120777 root:root ../../usr/lib/strongswan/pt-tls-client.debug -/usr/lib/debug/.build-id/76 40755 root:root -/usr/lib/debug/.build-id/76/a0d823b8e5ae8feb97516ee6ab0e50f4941d28 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-xauth-generic.so -/usr/lib/debug/.build-id/76/a0d823b8e5ae8feb97516ee6ab0e50f4941d28.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so.debug +/usr/lib/debug/.build-id/75/c13bb5b83630e8881b8f88bfceea04dfe95f7b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-identity.so +/usr/lib/debug/.build-id/75/c13bb5b83630e8881b8f88bfceea04dfe95f7b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so.debug +/usr/lib/debug/.build-id/77 40755 root:root +/usr/lib/debug/.build-id/77/ee4e4ba5ba27f9c9188c58b8d0478c67482951 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-dnskey.so +/usr/lib/debug/.build-id/77/ee4e4ba5ba27f9c9188c58b8d0478c67482951.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-dnskey.so.debug /usr/lib/debug/.build-id/79 40755 root:root -/usr/lib/debug/.build-id/79/ed3a00b6085584d445d0bfcd8e8bbcab1fcab6 120777 root:root ../../../../sbin/swanctl -/usr/lib/debug/.build-id/79/ed3a00b6085584d445d0bfcd8e8bbcab1fcab6.debug 120777 root:root ../../usr/sbin/swanctl.debug -/usr/lib/debug/.build-id/79/f9d9eda2ae6ff9361c757bf93795a7c453b4bc 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-md5.so -/usr/lib/debug/.build-id/79/f9d9eda2ae6ff9361c757bf93795a7c453b4bc.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so.debug -/usr/lib/debug/.build-id/7e 40755 root:root -/usr/lib/debug/.build-id/7e/433c773e9488767d49ead5e48b9c3c6888de76 120777 root:root ../../../../lib64/ipsec/libpttls.so.0.0.0 -/usr/lib/debug/.build-id/7e/433c773e9488767d49ead5e48b9c3c6888de76.debug 120777 root:root ../../usr/lib64/ipsec/libpttls.so.0.0.0.debug -/usr/lib/debug/.build-id/7f 40755 root:root -/usr/lib/debug/.build-id/7f/e36d7fac19e031c63b51856c452089b3e83525 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sha1.so -/usr/lib/debug/.build-id/7f/e36d7fac19e031c63b51856c452089b3e83525.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sha1.so.debug -/usr/lib/debug/.build-id/80 40755 root:root -/usr/lib/debug/.build-id/80/ccb26efd828b96feb74b1e24d84a2b3420bcf8 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-mgf1.so -/usr/lib/debug/.build-id/80/ccb26efd828b96feb74b1e24d84a2b3420bcf8.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-mgf1.so.debug -/usr/lib/debug/.build-id/85 40755 root:root -/usr/lib/debug/.build-id/85/a72f3198288a8dd7b40419683387576d370fea 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-nonce.so -/usr/lib/debug/.build-id/85/a72f3198288a8dd7b40419683387576d370fea.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-nonce.so.debug -/usr/lib/debug/.build-id/87 40755 root:root -/usr/lib/debug/.build-id/87/e89877a735ef83eb13399b3949a391ae0715df 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-random.so -/usr/lib/debug/.build-id/87/e89877a735ef83eb13399b3949a391ae0715df.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-random.so.debug +/usr/lib/debug/.build-id/79/9e66eb4f3d2dd0476b6d8b1519fc98666837e9 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-xcbc.so +/usr/lib/debug/.build-id/79/9e66eb4f3d2dd0476b6d8b1519fc98666837e9.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-xcbc.so.debug +/usr/lib/debug/.build-id/79/a565712285ef29e2a12d09c70bcf5ffb9e0856 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pem.so +/usr/lib/debug/.build-id/79/a565712285ef29e2a12d09c70bcf5ffb9e0856.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pem.so.debug +/usr/lib/debug/.build-id/7a 40755 root:root +/usr/lib/debug/.build-id/7a/50370a8334440de366cd61dd6b0412276b26ca 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-revocation.so +/usr/lib/debug/.build-id/7a/50370a8334440de366cd61dd6b0412276b26ca.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-revocation.so.debug +/usr/lib/debug/.build-id/7c 40755 root:root +/usr/lib/debug/.build-id/7c/1dd57098e681c6d18b95d1c01d5339dd7d61c3 120777 root:root ../../../../sbin/charon-cmd +/usr/lib/debug/.build-id/7c/1dd57098e681c6d18b95d1c01d5339dd7d61c3.debug 120777 root:root ../../usr/sbin/charon-cmd.debug +/usr/lib/debug/.build-id/83 40755 root:root +/usr/lib/debug/.build-id/83/ed59ecd5dfec6f3fb2c31edf8dbd25bac70f31 120777 root:root ../../../../lib64/ipsec/libtnccs.so.0.0.0 +/usr/lib/debug/.build-id/83/ed59ecd5dfec6f3fb2c31edf8dbd25bac70f31.debug 120777 root:root ../../usr/lib64/ipsec/libtnccs.so.0.0.0.debug /usr/lib/debug/.build-id/88 40755 root:root -/usr/lib/debug/.build-id/88/d9c0a3c456fbbdc83b1568c973f496d19118ce 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-tnc.so -/usr/lib/debug/.build-id/88/d9c0a3c456fbbdc83b1568c973f496d19118ce.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so.debug -/usr/lib/debug/.build-id/92 40755 root:root -/usr/lib/debug/.build-id/92/19667e9f1b40d907356fdc02c25272e041d502 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-curve25519.so -/usr/lib/debug/.build-id/92/19667e9f1b40d907356fdc02c25272e041d502.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-curve25519.so.debug -/usr/lib/debug/.build-id/95 40755 root:root -/usr/lib/debug/.build-id/95/31118cbf14c18ebf8b8385265286f5b1da3004 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ldap.so -/usr/lib/debug/.build-id/95/31118cbf14c18ebf8b8385265286f5b1da3004.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ldap.so.debug -/usr/lib/debug/.build-id/98 40755 root:root -/usr/lib/debug/.build-id/98/ad8b0f1d05c7f63666556098008f6b75cde602 120777 root:root ../../../../lib64/strongswan/ipsec/xfrmi -/usr/lib/debug/.build-id/98/ad8b0f1d05c7f63666556098008f6b75cde602.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/xfrmi.debug -/usr/lib/debug/.build-id/9d 40755 root:root -/usr/lib/debug/.build-id/9d/59e11ce830471d55152303aaa734c376b25d1e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-agent.so -/usr/lib/debug/.build-id/9d/59e11ce830471d55152303aaa734c376b25d1e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-agent.so.debug -/usr/lib/debug/.build-id/ab 40755 root:root -/usr/lib/debug/.build-id/ab/d54aa8a29fa0c8b86257a44c1f96db03468246 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kernel-netlink.so -/usr/lib/debug/.build-id/ab/d54aa8a29fa0c8b86257a44c1f96db03468246.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so.debug -/usr/lib/debug/.build-id/ae 40755 root:root -/usr/lib/debug/.build-id/ae/7e1f80bb57875a0b0a6968648fb6a1b36b3aec 120777 root:root ../../../../lib64/strongswan/ipsec/starter -/usr/lib/debug/.build-id/ae/7e1f80bb57875a0b0a6968648fb6a1b36b3aec.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/starter.debug -/usr/lib/debug/.build-id/b0 40755 root:root -/usr/lib/debug/.build-id/b0/ea0706d733076c66fb415bff7b1317d864642b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-addrblock.so -/usr/lib/debug/.build-id/b0/ea0706d733076c66fb415bff7b1317d864642b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-addrblock.so.debug -/usr/lib/debug/.build-id/b1 40755 root:root -/usr/lib/debug/.build-id/b1/d2aa50cb6a6479839469e562d6d75432b61ba6 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pem.so -/usr/lib/debug/.build-id/b1/d2aa50cb6a6479839469e562d6d75432b61ba6.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pem.so.debug -/usr/lib/debug/.build-id/b2 40755 root:root -/usr/lib/debug/.build-id/b2/55fdaf7bc4e35bbce2d9ad674f91ba3c0fb430 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ctr.so -/usr/lib/debug/.build-id/b2/55fdaf7bc4e35bbce2d9ad674f91ba3c0fb430.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ctr.so.debug -/usr/lib/debug/.build-id/b3 40755 root:root -/usr/lib/debug/.build-id/b3/4c21f00eb9d7e08c10b65d7f3435f5f01142ac 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs7.so -/usr/lib/debug/.build-id/b3/4c21f00eb9d7e08c10b65d7f3435f5f01142ac.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so.debug -/usr/lib/debug/.build-id/b6 40755 root:root -/usr/lib/debug/.build-id/b6/beed3e2b931b6e5fab343a71aac62507b15854 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pubkey.so -/usr/lib/debug/.build-id/b6/beed3e2b931b6e5fab343a71aac62507b15854.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pubkey.so.debug +/usr/lib/debug/.build-id/88/3b17f0f299069faee7beda3c8dcc761859d1bb 120777 root:root ../../../../lib64/strongswan/ipsec/stroke +/usr/lib/debug/.build-id/88/3b17f0f299069faee7beda3c8dcc761859d1bb.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/stroke.debug +/usr/lib/debug/.build-id/89 40755 root:root +/usr/lib/debug/.build-id/89/187c918aabd4fede503e3dc77c08d8c55f887b 120777 root:root ../../../../lib64/ipsec/libradius.so.0.0.0 +/usr/lib/debug/.build-id/89/187c918aabd4fede503e3dc77c08d8c55f887b.debug 120777 root:root ../../usr/lib64/ipsec/libradius.so.0.0.0.debug +/usr/lib/debug/.build-id/89/e2888e2761f0ecd219cb686f5c825d8a77117b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-agent.so +/usr/lib/debug/.build-id/89/e2888e2761f0ecd219cb686f5c825d8a77117b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-agent.so.debug +/usr/lib/debug/.build-id/8e 40755 root:root +/usr/lib/debug/.build-id/8e/71f6f1d950a74fa84149a355730ff656fc6f3c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ntru.so +/usr/lib/debug/.build-id/8e/71f6f1d950a74fa84149a355730ff656fc6f3c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ntru.so.debug +/usr/lib/debug/.build-id/94 40755 root:root +/usr/lib/debug/.build-id/94/d73da3fca06a9127b9c49b3ebf8cf4c33365f7 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-curl.so +/usr/lib/debug/.build-id/94/d73da3fca06a9127b9c49b3ebf8cf4c33365f7.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-curl.so.debug +/usr/lib/debug/.build-id/9b 40755 root:root +/usr/lib/debug/.build-id/9b/720030b16ecd6e5e6ec00507a0bcdf201c29d9 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ldap.so +/usr/lib/debug/.build-id/9b/720030b16ecd6e5e6ec00507a0bcdf201c29d9.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ldap.so.debug +/usr/lib/debug/.build-id/9b/8d2a646eb9cf4c0f8363c09cfacf367cba1b40 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-gtc.so +/usr/lib/debug/.build-id/9b/8d2a646eb9cf4c0f8363c09cfacf367cba1b40.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so.debug +/usr/lib/debug/.build-id/9e 40755 root:root +/usr/lib/debug/.build-id/9e/0176403a860737854c75ab09a48b4aa1ec9877 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-drbg.so +/usr/lib/debug/.build-id/9e/0176403a860737854c75ab09a48b4aa1ec9877.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-drbg.so.debug +/usr/lib/debug/.build-id/a2 40755 root:root +/usr/lib/debug/.build-id/a2/ec43fb1beaae2aa72abd529fdbd71f9e14ebcc 120777 root:root ../../../../lib64/strongswan/ipsec/charon +/usr/lib/debug/.build-id/a2/ec43fb1beaae2aa72abd529fdbd71f9e14ebcc.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/charon.debug +/usr/lib/debug/.build-id/ac 40755 root:root +/usr/lib/debug/.build-id/ac/4ff5d91e938761e9c6e896ff20e6f67ac8cf59 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-cmac.so +/usr/lib/debug/.build-id/ac/4ff5d91e938761e9c6e896ff20e6f67ac8cf59.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-cmac.so.debug +/usr/lib/debug/.build-id/b7 40755 root:root +/usr/lib/debug/.build-id/b7/763d81655ae6887ab5aca1168888caca7445ec 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs8.so +/usr/lib/debug/.build-id/b7/763d81655ae6887ab5aca1168888caca7445ec.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so.debug +/usr/lib/debug/.build-id/b9 40755 root:root +/usr/lib/debug/.build-id/b9/ea20d506607244eb7cdc25bd28273e011367d3 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs1.so +/usr/lib/debug/.build-id/b9/ea20d506607244eb7cdc25bd28273e011367d3.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so.debug +/usr/lib/debug/.build-id/ba 40755 root:root +/usr/lib/debug/.build-id/ba/6b505c7fcba0e7786021bafa8a8330ed7eb8a2 120777 root:root ../../../../sbin/swanctl +/usr/lib/debug/.build-id/ba/6b505c7fcba0e7786021bafa8a8330ed7eb8a2.debug 120777 root:root ../../usr/sbin/swanctl.debug /usr/lib/debug/.build-id/bc 40755 root:root -/usr/lib/debug/.build-id/bc/aef31b1f1a7cce2bffe67d035b3710ad58ec9c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kdf.so -/usr/lib/debug/.build-id/bc/aef31b1f1a7cce2bffe67d035b3710ad58ec9c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kdf.so.debug -/usr/lib/debug/.build-id/bd 40755 root:root -/usr/lib/debug/.build-id/bd/cccb0a287ea22fa1ff16c7eec946c30f7afbac 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-vici.so -/usr/lib/debug/.build-id/bd/cccb0a287ea22fa1ff16c7eec946c30f7afbac.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-vici.so.debug +/usr/lib/debug/.build-id/bc/c6ff5f8ded169ca565473ec19eef33fb21bdb5 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-aka.so +/usr/lib/debug/.build-id/bc/c6ff5f8ded169ca565473ec19eef33fb21bdb5.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so.debug /usr/lib/debug/.build-id/c1 40755 root:root -/usr/lib/debug/.build-id/c1/6d1b6c3cc5f66cd6aebec920b8ea9db632c1c8 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ccm.so -/usr/lib/debug/.build-id/c1/6d1b6c3cc5f66cd6aebec920b8ea9db632c1c8.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ccm.so.debug -/usr/lib/debug/.build-id/c3 40755 root:root -/usr/lib/debug/.build-id/c3/2c6f86e3713749bc72a3f3f3649a46e765e985 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sshkey.so -/usr/lib/debug/.build-id/c3/2c6f86e3713749bc72a3f3f3649a46e765e985.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sshkey.so.debug -/usr/lib/debug/.build-id/c7 40755 root:root -/usr/lib/debug/.build-id/c7/9418073821e0610b2709086ba5595ae33b4bb6 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-fips-prf.so -/usr/lib/debug/.build-id/c7/9418073821e0610b2709086ba5595ae33b4bb6.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so.debug +/usr/lib/debug/.build-id/c1/7ad92ae2ef0052ee6fd9f17bbf5e5fcce2208e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-hmac.so +/usr/lib/debug/.build-id/c1/7ad92ae2ef0052ee6fd9f17bbf5e5fcce2208e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-hmac.so.debug +/usr/lib/debug/.build-id/c2 40755 root:root +/usr/lib/debug/.build-id/c2/a04833fce2a05765142aeee5e5d07b69cbd229 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-nonce.so +/usr/lib/debug/.build-id/c2/a04833fce2a05765142aeee5e5d07b69cbd229.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-nonce.so.debug +/usr/lib/debug/.build-id/c4 40755 root:root +/usr/lib/debug/.build-id/c4/b2f911f526df8abd23d6900f502fddead0a753 120777 root:root ../../../../lib64/ipsec/libpttls.so.0.0.0 +/usr/lib/debug/.build-id/c4/b2f911f526df8abd23d6900f502fddead0a753.debug 120777 root:root ../../usr/lib64/ipsec/libpttls.so.0.0.0.debug +/usr/lib/debug/.build-id/c4/f6c0ab4ed269eb48ea751de09d05e6d6bca8ba 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ha.so +/usr/lib/debug/.build-id/c4/f6c0ab4ed269eb48ea751de09d05e6d6bca8ba.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ha.so.debug +/usr/lib/debug/.build-id/c9 40755 root:root +/usr/lib/debug/.build-id/c9/10059fc12123d15a3ca837c70bafcdaef7f5f6 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kdf.so +/usr/lib/debug/.build-id/c9/10059fc12123d15a3ca837c70bafcdaef7f5f6.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kdf.so.debug +/usr/lib/debug/.build-id/ce 40755 root:root +/usr/lib/debug/.build-id/ce/e68b53cfcb3beae175e20e7f5aa510f6a63335 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pgp.so +/usr/lib/debug/.build-id/ce/e68b53cfcb3beae175e20e7f5aa510f6a63335.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pgp.so.debug /usr/lib/debug/.build-id/d1 40755 root:root -/usr/lib/debug/.build-id/d1/81fe6c8995b1981663e8f876999b605f0f0c7b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-rc2.so -/usr/lib/debug/.build-id/d1/81fe6c8995b1981663e8f876999b605f0f0c7b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-rc2.so.debug -/usr/lib/debug/.build-id/d4 40755 root:root -/usr/lib/debug/.build-id/d4/00cba2622fd7e4b9d2e7ce6752fc3466163a3d 120777 root:root ../../../../sbin/charon-cmd -/usr/lib/debug/.build-id/d4/00cba2622fd7e4b9d2e7ce6752fc3466163a3d.debug 120777 root:root ../../usr/sbin/charon-cmd.debug -/usr/lib/debug/.build-id/d4/0670f9e8d5bc7f65be17fc0c03f92cd40a9720 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sha2.so -/usr/lib/debug/.build-id/d4/0670f9e8d5bc7f65be17fc0c03f92cd40a9720.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sha2.so.debug -/usr/lib/debug/.build-id/d4/a45a26d9fc51b787902f2390994fdc5ebf701b 120777 root:root ../../../../lib64/ipsec/libcharon.so.0.0.0 -/usr/lib/debug/.build-id/d4/a45a26d9fc51b787902f2390994fdc5ebf701b.debug 120777 root:root ../../usr/lib64/ipsec/libcharon.so.0.0.0.debug -/usr/lib/debug/.build-id/d6 40755 root:root -/usr/lib/debug/.build-id/d6/9fb6ab362cf559aa0744fe97e2481301efb008 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-farp.so -/usr/lib/debug/.build-id/d6/9fb6ab362cf559aa0744fe97e2481301efb008.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-farp.so.debug -/usr/lib/debug/.build-id/da 40755 root:root -/usr/lib/debug/.build-id/da/c77b6c2cb37c7ee2a61fafdfe262ab1c7b4525 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-des.so -/usr/lib/debug/.build-id/da/c77b6c2cb37c7ee2a61fafdfe262ab1c7b4525.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-des.so.debug +/usr/lib/debug/.build-id/d1/246437196e5b6da5d022ca20fbf7d3b7b87565 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kernel-netlink.so +/usr/lib/debug/.build-id/d1/246437196e5b6da5d022ca20fbf7d3b7b87565.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so.debug +/usr/lib/debug/.build-id/d5 40755 root:root +/usr/lib/debug/.build-id/d5/9f2f1760d5d2ff59ca6fa3ce5e17838d3c6bc6 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-stroke.so +/usr/lib/debug/.build-id/d5/9f2f1760d5d2ff59ca6fa3ce5e17838d3c6bc6.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-stroke.so.debug /usr/lib/debug/.build-id/de 40755 root:root -/usr/lib/debug/.build-id/de/dc37cd6499c668351200c241c69939b5dce6ce 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-curl.so -/usr/lib/debug/.build-id/de/dc37cd6499c668351200c241c69939b5dce6ce.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-curl.so.debug +/usr/lib/debug/.build-id/de/eae5b12b216c20e3210f76546bd1bd52174777 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-xauth-generic.so +/usr/lib/debug/.build-id/de/eae5b12b216c20e3210f76546bd1bd52174777.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so.debug /usr/lib/debug/.build-id/df 40755 root:root -/usr/lib/debug/.build-id/df/27a922c33dbe410e173074133997637dfaeac5 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-dnskey.so -/usr/lib/debug/.build-id/df/27a922c33dbe410e173074133997637dfaeac5.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-dnskey.so.debug +/usr/lib/debug/.build-id/df/16ce015dcbb1ca1c4ee4d8a4b10ea43875a1dc 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-aes.so +/usr/lib/debug/.build-id/df/16ce015dcbb1ca1c4ee4d8a4b10ea43875a1dc.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-aes.so.debug /usr/lib/debug/.build-id/e0 40755 root:root -/usr/lib/debug/.build-id/e0/17bc29819130488ca097ff2b78361eb8ea54c8 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-md5.so -/usr/lib/debug/.build-id/e0/17bc29819130488ca097ff2b78361eb8ea54c8.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-md5.so.debug -/usr/lib/debug/.build-id/e0/c806a5ad7e4cdbfedc2f8f11f4f4b0aaf1ee16 120777 root:root ../../../../lib64/ipsec/libsimaka.so.0.0.0 -/usr/lib/debug/.build-id/e0/c806a5ad7e4cdbfedc2f8f11f4f4b0aaf1ee16.debug 120777 root:root ../../usr/lib64/ipsec/libsimaka.so.0.0.0.debug -/usr/lib/debug/.build-id/e1 40755 root:root -/usr/lib/debug/.build-id/e1/e4622593c2a687f2636fd9c4db6133921a3460 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so -/usr/lib/debug/.build-id/e1/e4622593c2a687f2636fd9c4db6133921a3460.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug +/usr/lib/debug/.build-id/e0/1736e1c6c5222cb6db27878e07ba2fda535a58 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-constraints.so +/usr/lib/debug/.build-id/e0/1736e1c6c5222cb6db27878e07ba2fda535a58.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-constraints.so.debug /usr/lib/debug/.build-id/e8 40755 root:root -/usr/lib/debug/.build-id/e8/2366b2655d0f939df0841d8bf68f76c56f997e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-ttls.so -/usr/lib/debug/.build-id/e8/2366b2655d0f939df0841d8bf68f76c56f997e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so.debug +/usr/lib/debug/.build-id/e8/2abdd6d11057a58a434452b308e2c9859def78 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs7.so +/usr/lib/debug/.build-id/e8/2abdd6d11057a58a434452b308e2c9859def78.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so.debug +/usr/lib/debug/.build-id/e8/5c0132ccfa92d127f82149c7b942b9cf1bf39c 120777 root:root ../../../../lib64/strongswan/ipsec/starter +/usr/lib/debug/.build-id/e8/5c0132ccfa92d127f82149c7b942b9cf1bf39c.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/starter.debug +/usr/lib/debug/.build-id/e8/5c473b517b1e85515db8997fe7e4df27ded237 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-fips-prf.so +/usr/lib/debug/.build-id/e8/5c473b517b1e85515db8997fe7e4df27ded237.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so.debug +/usr/lib/debug/.build-id/e9 40755 root:root +/usr/lib/debug/.build-id/e9/e75bd1ea1d26d07165592d78838302f3028ee9 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-tls.so +/usr/lib/debug/.build-id/e9/e75bd1ea1d26d07165592d78838302f3028ee9.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so.debug +/usr/lib/debug/.build-id/ea 40755 root:root +/usr/lib/debug/.build-id/ea/d45aa8f53e10f5a5316a1e130d6cceb8abd5b3 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sha1.so +/usr/lib/debug/.build-id/ea/d45aa8f53e10f5a5316a1e130d6cceb8abd5b3.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sha1.so.debug /usr/lib/debug/.build-id/ec 40755 root:root -/usr/lib/debug/.build-id/ec/51518cfe3fc2a072864de12f48fb66e9742d45 120777 root:root ../../../../lib64/ipsec/libvici.so.0.0.0 -/usr/lib/debug/.build-id/ec/51518cfe3fc2a072864de12f48fb66e9742d45.debug 120777 root:root ../../usr/lib64/ipsec/libvici.so.0.0.0.debug +/usr/lib/debug/.build-id/ec/4d605d0909227082911fa5c2b1696d86fea263 120777 root:root ../../../../lib64/ipsec/libcharon.so.0.0.0 +/usr/lib/debug/.build-id/ec/4d605d0909227082911fa5c2b1696d86fea263.debug 120777 root:root ../../usr/lib64/ipsec/libcharon.so.0.0.0.debug /usr/lib/debug/.build-id/ee 40755 root:root -/usr/lib/debug/.build-id/ee/3f08cf831d782c93cfbbaa2dcebcaa6d97d2dc 120777 root:root ../../../../lib64/strongswan/ipsec/_copyright -/usr/lib/debug/.build-id/ee/3f08cf831d782c93cfbbaa2dcebcaa6d97d2dc.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/_copyright.debug -/usr/lib/debug/.build-id/f5 40755 root:root -/usr/lib/debug/.build-id/f5/ce0e462e50ad363c712d46a8c6555e4d4e953e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-stroke.so -/usr/lib/debug/.build-id/f5/ce0e462e50ad363c712d46a8c6555e4d4e953e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-stroke.so.debug -/usr/lib/debug/.build-id/fa 40755 root:root -/usr/lib/debug/.build-id/fa/556cba5eff71199c922d93fffd005cd937b162 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pgp.so -/usr/lib/debug/.build-id/fa/556cba5eff71199c922d93fffd005cd937b162.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pgp.so.debug +/usr/lib/debug/.build-id/ee/46511625943574df9d66db41c1af382c904184 120777 root:root ../../../../lib64/strongswan/ipsec/scepclient +/usr/lib/debug/.build-id/ee/46511625943574df9d66db41c1af382c904184.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/scepclient.debug +/usr/lib/debug/.build-id/f0 40755 root:root +/usr/lib/debug/.build-id/f0/62260f05cd5a97aa2f75546f8dac7279e9c40b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sshkey.so +/usr/lib/debug/.build-id/f0/62260f05cd5a97aa2f75546f8dac7279e9c40b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sshkey.so.debug +/usr/lib/debug/.build-id/f2 40755 root:root +/usr/lib/debug/.build-id/f2/236f6dd3d581474f04a0ddf8fa7235cd944370 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-openssl.so +/usr/lib/debug/.build-id/f2/236f6dd3d581474f04a0ddf8fa7235cd944370.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-openssl.so.debug +/usr/lib/debug/.build-id/f3 40755 root:root +/usr/lib/debug/.build-id/f3/358c665b6768f5e97a2714d7897b15cc5de480 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-socket-default.so +/usr/lib/debug/.build-id/f3/358c665b6768f5e97a2714d7897b15cc5de480.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-socket-default.so.debug +/usr/lib/debug/.build-id/f6 40755 root:root +/usr/lib/debug/.build-id/f6/1ec053275b3bc6e509604edd2407f3f7d60722 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-smp.so +/usr/lib/debug/.build-id/f6/1ec053275b3bc6e509604edd2407f3f7d60722.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-smp.so.debug +/usr/lib/debug/.build-id/f6/af788357605d6250cdc90ff112e82531561b6d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-tnc.so +/usr/lib/debug/.build-id/f6/af788357605d6250cdc90ff112e82531561b6d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so.debug +/usr/lib/debug/.build-id/fb 40755 root:root +/usr/lib/debug/.build-id/fb/597ed146fcf6276c894a161c5a26de5679bce2 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-curve25519.so +/usr/lib/debug/.build-id/fb/597ed146fcf6276c894a161c5a26de5679bce2.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-curve25519.so.debug /usr/lib/debug/.build-id/fd 40755 root:root -/usr/lib/debug/.build-id/fd/408a4236d336b3104d2540bfac3f5c32025724 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs1.so -/usr/lib/debug/.build-id/fd/408a4236d336b3104d2540bfac3f5c32025724.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so.debug -/usr/lib/debug/.build-id/fd/b845d8e2e1f87d8bc89fd8e50050b892fa6b9b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sql.so -/usr/lib/debug/.build-id/fd/b845d8e2e1f87d8bc89fd8e50050b892fa6b9b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sql.so.debug +/usr/lib/debug/.build-id/fd/718d12a2dbe31d60fffea5197d2b9792078fd0 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-farp.so +/usr/lib/debug/.build-id/fd/718d12a2dbe31d60fffea5197d2b9792078fd0.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-farp.so.debug +/usr/lib/debug/.build-id/fe 40755 root:root +/usr/lib/debug/.build-id/fe/1b866302d2de538c2512ed61aabed177875de7 120777 root:root ../../../../lib64/strongswan/ipsec/xfrmi +/usr/lib/debug/.build-id/fe/1b866302d2de538c2512ed61aabed177875de7.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/xfrmi.debug +/usr/lib/debug/.build-id/ff 40755 root:root +/usr/lib/debug/.build-id/ff/20a12f6271292b19cdc3ddb134fd2243ec4ff7 120777 root:root ../../../strongswan/pt-tls-client +/usr/lib/debug/.build-id/ff/20a12f6271292b19cdc3ddb134fd2243ec4ff7.debug 120777 root:root ../../usr/lib/strongswan/pt-tls-client.debug /usr/lib/debug/usr/lib/strongswan 40755 root:root @@ -1737,268 +1736,267 @@ File: /usr/lib/debug/.build-id/03 40755 root:root -File: /usr/lib/debug/.build-id/03/1b40ddbd8972c80d2ecb5481d5f74197394659 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs8.so -File: /usr/lib/debug/.build-id/03/1b40ddbd8972c80d2ecb5481d5f74197394659.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so.debug -File: /usr/lib/debug/.build-id/0a 40755 root:root -File: /usr/lib/debug/.build-id/0a/4af136f1ae09713497504ba623cc7f4c3b5f75 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-revocation.so -File: /usr/lib/debug/.build-id/0a/4af136f1ae09713497504ba623cc7f4c3b5f75.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-revocation.so.debug -File: /usr/lib/debug/.build-id/10 40755 root:root -File: /usr/lib/debug/.build-id/10/60af7239a64b32e99eb370c9f22378108cd8be 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-drbg.so -File: /usr/lib/debug/.build-id/10/60af7239a64b32e99eb370c9f22378108cd8be.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-drbg.so.debug -File: /usr/lib/debug/.build-id/11 40755 root:root -File: /usr/lib/debug/.build-id/11/b9ef16907b9739936d4dc845cc5e8305a7fa17 120777 root:root ../../../../lib64/ipsec/libtls.so.0.0.0 -File: /usr/lib/debug/.build-id/11/b9ef16907b9739936d4dc845cc5e8305a7fa17.debug 120777 root:root ../../usr/lib64/ipsec/libtls.so.0.0.0.debug -File: /usr/lib/debug/.build-id/12 40755 root:root -File: /usr/lib/debug/.build-id/12/fcd70bb5b831f059773df4224f71407f3f761e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-hmac.so -File: /usr/lib/debug/.build-id/12/fcd70bb5b831f059773df4224f71407f3f761e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-hmac.so.debug -File: /usr/lib/debug/.build-id/18 40755 root:root -File: /usr/lib/debug/.build-id/18/47acbb29f491f12665f2fc47c242ec40f211b9 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-cmac.so -File: /usr/lib/debug/.build-id/18/47acbb29f491f12665f2fc47c242ec40f211b9.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-cmac.so.debug -File: /usr/lib/debug/.build-id/18/d7ef82e9d8cb9dec1c6fa8e3a3c4375bf2492e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-tls.so -File: /usr/lib/debug/.build-id/18/d7ef82e9d8cb9dec1c6fa8e3a3c4375bf2492e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so.debug -File: /usr/lib/debug/.build-id/1f 40755 root:root -File: /usr/lib/debug/.build-id/1f/f682ff0a9811b7d40c0ca15d73f5af67ca3aaa 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-identity.so -File: /usr/lib/debug/.build-id/1f/f682ff0a9811b7d40c0ca15d73f5af67ca3aaa.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so.debug -File: /usr/lib/debug/.build-id/25 40755 root:root -File: /usr/lib/debug/.build-id/25/896c905dd2e16404ab947d92845cdf79ba9eb4 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-xcbc.so -File: /usr/lib/debug/.build-id/25/896c905dd2e16404ab947d92845cdf79ba9eb4.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-xcbc.so.debug -File: /usr/lib/debug/.build-id/26 40755 root:root -File: /usr/lib/debug/.build-id/26/a00a18d412950a65aa0406b1c35a5d9eb2b1d5 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-updown.so -File: /usr/lib/debug/.build-id/26/a00a18d412950a65aa0406b1c35a5d9eb2b1d5.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-updown.so.debug -File: /usr/lib/debug/.build-id/29 40755 root:root -File: /usr/lib/debug/.build-id/29/5a885cdee8418fd75e7f3d94ebd66f0739fd7c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-gcm.so -File: /usr/lib/debug/.build-id/29/5a885cdee8418fd75e7f3d94ebd66f0739fd7c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-gcm.so.debug -File: /usr/lib/debug/.build-id/2a 40755 root:root -File: /usr/lib/debug/.build-id/2a/1a97b01756f41306af0dd39b043daf4a73f29d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-dhcp.so -File: /usr/lib/debug/.build-id/2a/1a97b01756f41306af0dd39b043daf4a73f29d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-dhcp.so.debug -File: /usr/lib/debug/.build-id/2c 40755 root:root -File: /usr/lib/debug/.build-id/2c/93279ed1c7bf7db0d84ec73ee7b5b83917c7b0 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ha.so -File: /usr/lib/debug/.build-id/2c/93279ed1c7bf7db0d84ec73ee7b5b83917c7b0.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ha.so.debug -File: /usr/lib/debug/.build-id/32 40755 root:root -File: /usr/lib/debug/.build-id/32/83216b1754ea81ef1d7e6f1e66aece67fc3944 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ntru.so -File: /usr/lib/debug/.build-id/32/83216b1754ea81ef1d7e6f1e66aece67fc3944.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ntru.so.debug -File: /usr/lib/debug/.build-id/3a 40755 root:root -File: /usr/lib/debug/.build-id/3a/2a461c56631e127231fd294d498f5f34a6735d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-medcli.so -File: /usr/lib/debug/.build-id/3a/2a461c56631e127231fd294d498f5f34a6735d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-medcli.so.debug -File: /usr/lib/debug/.build-id/3a/60aaf5db73b012a5dcc8692d27304a53ea02c3 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-sim.so -File: /usr/lib/debug/.build-id/3a/60aaf5db73b012a5dcc8692d27304a53ea02c3.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so.debug -File: /usr/lib/debug/.build-id/3d 40755 root:root -File: /usr/lib/debug/.build-id/3d/f58adcba3d47e3901db32a88bdad4b5317483c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-attr.so -File: /usr/lib/debug/.build-id/3d/f58adcba3d47e3901db32a88bdad4b5317483c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-attr.so.debug -File: /usr/lib/debug/.build-id/3f 40755 root:root -File: /usr/lib/debug/.build-id/3f/9e294b6f3fe3f8a400c7856be977baf1f9c86b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-openssl.so -File: /usr/lib/debug/.build-id/3f/9e294b6f3fe3f8a400c7856be977baf1f9c86b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-openssl.so.debug -File: /usr/lib/debug/.build-id/40 40755 root:root -File: /usr/lib/debug/.build-id/40/211bbe5e46705f00e3cab1b37106d13d74b46f 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so -File: /usr/lib/debug/.build-id/40/211bbe5e46705f00e3cab1b37106d13d74b46f.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug -File: /usr/lib/debug/.build-id/40/bb50883edd1dca5a37823f0108acd4c5338dae 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-socket-default.so -File: /usr/lib/debug/.build-id/40/bb50883edd1dca5a37823f0108acd4c5338dae.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-socket-default.so.debug +File: /usr/lib/debug/.build-id/03/08a9973abe31a184c0159671e76b8f0279311a 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-counters.so +File: /usr/lib/debug/.build-id/03/08a9973abe31a184c0159671e76b8f0279311a.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-counters.so.debug +File: /usr/lib/debug/.build-id/08 40755 root:root +File: /usr/lib/debug/.build-id/08/a352f87d292bef72502aed41ab33798d82b556 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-gmp.so +File: /usr/lib/debug/.build-id/08/a352f87d292bef72502aed41ab33798d82b556.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-gmp.so.debug +File: /usr/lib/debug/.build-id/0b 40755 root:root +File: /usr/lib/debug/.build-id/0b/1fc3d7b22832249213ed093d30a80e4a3b4bd0 120777 root:root ../../../../lib64/ipsec/libvici.so.0.0.0 +File: /usr/lib/debug/.build-id/0b/1fc3d7b22832249213ed093d30a80e4a3b4bd0.debug 120777 root:root ../../usr/lib64/ipsec/libvici.so.0.0.0.debug +File: /usr/lib/debug/.build-id/0c 40755 root:root +File: /usr/lib/debug/.build-id/0c/77169aa9fa500cdeca5b0be7a28013cf8a4f69 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-radius.so +File: /usr/lib/debug/.build-id/0c/77169aa9fa500cdeca5b0be7a28013cf8a4f69.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so.debug +File: /usr/lib/debug/.build-id/0d 40755 root:root +File: /usr/lib/debug/.build-id/0d/72627b9b45a78a7265d61ea088bb9625332c07 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so +File: /usr/lib/debug/.build-id/0d/72627b9b45a78a7265d61ea088bb9625332c07.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug +File: /usr/lib/debug/.build-id/0f 40755 root:root +File: /usr/lib/debug/.build-id/0f/8e29d5d796a75369bd83e6b6767884e3f20d08 120777 root:root ../../../../lib64/ipsec/libstrongswan.so.0.0.0 +File: /usr/lib/debug/.build-id/0f/8e29d5d796a75369bd83e6b6767884e3f20d08.debug 120777 root:root ../../usr/lib64/ipsec/libstrongswan.so.0.0.0.debug +File: /usr/lib/debug/.build-id/0f/976df27854bb3af7ab06026de9533e4b4e714c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-md5.so +File: /usr/lib/debug/.build-id/0f/976df27854bb3af7ab06026de9533e4b4e714c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-md5.so.debug +File: /usr/lib/debug/.build-id/13 40755 root:root +File: /usr/lib/debug/.build-id/13/01486902226e72e4957d3b6b4d1074e95cad3b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-x509.so +File: /usr/lib/debug/.build-id/13/01486902226e72e4957d3b6b4d1074e95cad3b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-x509.so.debug +File: /usr/lib/debug/.build-id/14 40755 root:root +File: /usr/lib/debug/.build-id/14/ec1769f6d7f6527abc46da16879a293141e0cd 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-md5.so +File: /usr/lib/debug/.build-id/14/ec1769f6d7f6527abc46da16879a293141e0cd.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so.debug +File: /usr/lib/debug/.build-id/17 40755 root:root +File: /usr/lib/debug/.build-id/17/215abdbc0b8734f6067a0aa9d1aad398213db5 120777 root:root ../../../strongswan/pki +File: /usr/lib/debug/.build-id/17/215abdbc0b8734f6067a0aa9d1aad398213db5.debug 120777 root:root ../../usr/lib/strongswan/pki.debug +File: /usr/lib/debug/.build-id/17/599fb1c856da4703847de9e218cc27b3946a4d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-addrblock.so +File: /usr/lib/debug/.build-id/17/599fb1c856da4703847de9e218cc27b3946a4d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-addrblock.so.debug +File: /usr/lib/debug/.build-id/19 40755 root:root +File: /usr/lib/debug/.build-id/19/6c0c0e4de8fdcb14d2f05b938a25e0b33a7b4e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-attr.so +File: /usr/lib/debug/.build-id/19/6c0c0e4de8fdcb14d2f05b938a25e0b33a7b4e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-attr.so.debug +File: /usr/lib/debug/.build-id/1e 40755 root:root +File: /usr/lib/debug/.build-id/1e/acf242c158178a55a06510424886c22b34a851 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-dhcp.so +File: /usr/lib/debug/.build-id/1e/acf242c158178a55a06510424886c22b34a851.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-dhcp.so.debug +File: /usr/lib/debug/.build-id/21 40755 root:root +File: /usr/lib/debug/.build-id/21/0e135f208bd21a879656a8492a6579f0e7c6cc 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-mgf1.so +File: /usr/lib/debug/.build-id/21/0e135f208bd21a879656a8492a6579f0e7c6cc.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-mgf1.so.debug +File: /usr/lib/debug/.build-id/28 40755 root:root +File: /usr/lib/debug/.build-id/28/b04be58818afbf5fd6f122a97fe76a39ea0c6f 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-random.so +File: /usr/lib/debug/.build-id/28/b04be58818afbf5fd6f122a97fe76a39ea0c6f.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-random.so.debug +File: /usr/lib/debug/.build-id/28/d954fd7ada8f2af5b8a0e9da017b754c4c618a 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so +File: /usr/lib/debug/.build-id/28/d954fd7ada8f2af5b8a0e9da017b754c4c618a.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug +File: /usr/lib/debug/.build-id/2d 40755 root:root +File: /usr/lib/debug/.build-id/2d/647705f7d53aeb21e594741ed6d763aefd4b7c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-ttls.so +File: /usr/lib/debug/.build-id/2d/647705f7d53aeb21e594741ed6d763aefd4b7c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so.debug +File: /usr/lib/debug/.build-id/30 40755 root:root +File: /usr/lib/debug/.build-id/30/8aa218edfbc6728b40b5d991bffb5eeafa9f8c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sha2.so +File: /usr/lib/debug/.build-id/30/8aa218edfbc6728b40b5d991bffb5eeafa9f8c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sha2.so.debug +File: /usr/lib/debug/.build-id/42 40755 root:root +File: /usr/lib/debug/.build-id/42/df84e8111be660627ad8853e17a7c4c0216c88 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-gcm.so +File: /usr/lib/debug/.build-id/42/df84e8111be660627ad8853e17a7c4c0216c88.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-gcm.so.debug +File: /usr/lib/debug/.build-id/43 40755 root:root +File: /usr/lib/debug/.build-id/43/63b1a16e9e92712bf86abc2a5f29bf28e40dec 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so +File: /usr/lib/debug/.build-id/43/63b1a16e9e92712bf86abc2a5f29bf28e40dec.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug File: /usr/lib/debug/.build-id/45 40755 root:root -File: /usr/lib/debug/.build-id/45/4828f915ae5a1a71fbed032707d997c68c996d 120777 root:root ../../../../lib64/strongswan/ipsec/charon -File: /usr/lib/debug/.build-id/45/4828f915ae5a1a71fbed032707d997c68c996d.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/charon.debug +File: /usr/lib/debug/.build-id/45/c646b296f997edc114c6acad10c9547df59c06 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-updown.so +File: /usr/lib/debug/.build-id/45/c646b296f997edc114c6acad10c9547df59c06.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-updown.so.debug File: /usr/lib/debug/.build-id/48 40755 root:root -File: /usr/lib/debug/.build-id/48/be3ba5a0ed4b528c620e656fc097ab3298647c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-gmp.so -File: /usr/lib/debug/.build-id/48/be3ba5a0ed4b528c620e656fc097ab3298647c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-gmp.so.debug +File: /usr/lib/debug/.build-id/48/79a45bd13efe780b477ff5e26a052244229f2b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-des.so +File: /usr/lib/debug/.build-id/48/79a45bd13efe780b477ff5e26a052244229f2b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-des.so.debug +File: /usr/lib/debug/.build-id/48/d0496c63dfed097c1071d20142e5aa6068b329 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs11.so +File: /usr/lib/debug/.build-id/48/d0496c63dfed097c1071d20142e5aa6068b329.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so.debug File: /usr/lib/debug/.build-id/50 40755 root:root -File: /usr/lib/debug/.build-id/50/ce84ab3c3e5afc8ffda1387f9d544c4a8897a2 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-counters.so -File: /usr/lib/debug/.build-id/50/ce84ab3c3e5afc8ffda1387f9d544c4a8897a2.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-counters.so.debug -File: /usr/lib/debug/.build-id/54 40755 root:root -File: /usr/lib/debug/.build-id/54/53fbd465e5aaa5790f543871f8767c31115799 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-smp.so -File: /usr/lib/debug/.build-id/54/53fbd465e5aaa5790f543871f8767c31115799.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-smp.so.debug -File: /usr/lib/debug/.build-id/55 40755 root:root -File: /usr/lib/debug/.build-id/55/afe7ddbe45f60d908ba032782c62a4dcd4cef2 120777 root:root ../../../strongswan/pki -File: /usr/lib/debug/.build-id/55/afe7ddbe45f60d908ba032782c62a4dcd4cef2.debug 120777 root:root ../../usr/lib/strongswan/pki.debug -File: /usr/lib/debug/.build-id/57 40755 root:root -File: /usr/lib/debug/.build-id/57/264613af5ffdb6e34e3567ac0a3d9fee139eb1 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-radius.so -File: /usr/lib/debug/.build-id/57/264613af5ffdb6e34e3567ac0a3d9fee139eb1.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so.debug -File: /usr/lib/debug/.build-id/57/4b0fe3b6ad68808e4c22b18b30801346f7ad5f 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-gtc.so -File: /usr/lib/debug/.build-id/57/4b0fe3b6ad68808e4c22b18b30801346f7ad5f.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so.debug -File: /usr/lib/debug/.build-id/58 40755 root:root -File: /usr/lib/debug/.build-id/58/54aff9ef3b0e8fa6a4969b29bb4b438749e92a 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs12.so -File: /usr/lib/debug/.build-id/58/54aff9ef3b0e8fa6a4969b29bb4b438749e92a.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so.debug +File: /usr/lib/debug/.build-id/50/80381cd7678ad94eb9cc0d3f7732621897b336 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ctr.so +File: /usr/lib/debug/.build-id/50/80381cd7678ad94eb9cc0d3f7732621897b336.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ctr.so.debug +File: /usr/lib/debug/.build-id/52 40755 root:root +File: /usr/lib/debug/.build-id/52/4eaf431c51de50abf231b83684d49cfd2b26bf 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs12.so +File: /usr/lib/debug/.build-id/52/4eaf431c51de50abf231b83684d49cfd2b26bf.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so.debug File: /usr/lib/debug/.build-id/5a 40755 root:root -File: /usr/lib/debug/.build-id/5a/aa4c9d7194da8df6fb4d6ab495d9f18c3c0b24 120777 root:root ../../../../lib64/ipsec/libtnccs.so.0.0.0 -File: /usr/lib/debug/.build-id/5a/aa4c9d7194da8df6fb4d6ab495d9f18c3c0b24.debug 120777 root:root ../../usr/lib64/ipsec/libtnccs.so.0.0.0.debug -File: /usr/lib/debug/.build-id/5d 40755 root:root -File: /usr/lib/debug/.build-id/5d/6256c5bcfc9327402c9770a7a90ab8a659f82c 120777 root:root ../../../../lib64/ipsec/libstrongswan.so.0.0.0 -File: /usr/lib/debug/.build-id/5d/6256c5bcfc9327402c9770a7a90ab8a659f82c.debug 120777 root:root ../../usr/lib64/ipsec/libstrongswan.so.0.0.0.debug -File: /usr/lib/debug/.build-id/5f 40755 root:root -File: /usr/lib/debug/.build-id/5f/6cedb6cd25675d8be9e7b133cb770d10206c9c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so -File: /usr/lib/debug/.build-id/5f/6cedb6cd25675d8be9e7b133cb770d10206c9c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug +File: /usr/lib/debug/.build-id/5a/092b85644e588460d39e7b9ac5313ce2905c32 120777 root:root ../../../../lib64/ipsec/libtls.so.0.0.0 +File: /usr/lib/debug/.build-id/5a/092b85644e588460d39e7b9ac5313ce2905c32.debug 120777 root:root ../../usr/lib64/ipsec/libtls.so.0.0.0.debug +File: /usr/lib/debug/.build-id/5b 40755 root:root +File: /usr/lib/debug/.build-id/5b/400a7fd92c4df3cd0b03ba700b8adfcb750c50 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-rc2.so +File: /usr/lib/debug/.build-id/5b/400a7fd92c4df3cd0b03ba700b8adfcb750c50.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-rc2.so.debug +File: /usr/lib/debug/.build-id/5c 40755 root:root +File: /usr/lib/debug/.build-id/5c/19cf707921e715d2dc9c763b54afed0c3d0a18 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pubkey.so +File: /usr/lib/debug/.build-id/5c/19cf707921e715d2dc9c763b54afed0c3d0a18.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pubkey.so.debug +File: /usr/lib/debug/.build-id/5e 40755 root:root +File: /usr/lib/debug/.build-id/5e/9bad255836fa96c11071c712b4d8d3943b1629 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-medcli.so +File: /usr/lib/debug/.build-id/5e/9bad255836fa96c11071c712b4d8d3943b1629.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-medcli.so.debug File: /usr/lib/debug/.build-id/60 40755 root:root -File: /usr/lib/debug/.build-id/60/f8c26aaa601c2f36153aae53fcd2d0b6ec740d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-aka.so -File: /usr/lib/debug/.build-id/60/f8c26aaa601c2f36153aae53fcd2d0b6ec740d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so.debug +File: /usr/lib/debug/.build-id/60/ce5638824bc1c0d0784e8ba5c1b7e87511b7c2 120777 root:root ../../../../lib64/ipsec/libsimaka.so.0.0.0 +File: /usr/lib/debug/.build-id/60/ce5638824bc1c0d0784e8ba5c1b7e87511b7c2.debug 120777 root:root ../../usr/lib64/ipsec/libsimaka.so.0.0.0.debug +File: /usr/lib/debug/.build-id/61 40755 root:root +File: /usr/lib/debug/.build-id/61/fe3982d7fafe31e803ba4552ef7e7f531e6621 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-resolve.so +File: /usr/lib/debug/.build-id/61/fe3982d7fafe31e803ba4552ef7e7f531e6621.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-resolve.so.debug File: /usr/lib/debug/.build-id/63 40755 root:root -File: /usr/lib/debug/.build-id/63/2c2e1701b9a9d06522df35c84e987941951e8e 120777 root:root ../../../../lib64/ipsec/libradius.so.0.0.0 -File: /usr/lib/debug/.build-id/63/2c2e1701b9a9d06522df35c84e987941951e8e.debug 120777 root:root ../../usr/lib64/ipsec/libradius.so.0.0.0.debug -File: /usr/lib/debug/.build-id/64 40755 root:root -File: /usr/lib/debug/.build-id/64/2888e2af6b8cf3360afb85736411ac1d6f3559 120777 root:root ../../../../lib64/strongswan/ipsec/scepclient -File: /usr/lib/debug/.build-id/64/2888e2af6b8cf3360afb85736411ac1d6f3559.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/scepclient.debug -File: /usr/lib/debug/.build-id/65 40755 root:root -File: /usr/lib/debug/.build-id/65/ca7ea6059cc5e0874bd2dfb48cbb5b041db2eb 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-x509.so -File: /usr/lib/debug/.build-id/65/ca7ea6059cc5e0874bd2dfb48cbb5b041db2eb.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-x509.so.debug -File: /usr/lib/debug/.build-id/66 40755 root:root -File: /usr/lib/debug/.build-id/66/cceb9aa8e62091d8efd2ef87f701d8115db22b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs11.so -File: /usr/lib/debug/.build-id/66/cceb9aa8e62091d8efd2ef87f701d8115db22b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so.debug -File: /usr/lib/debug/.build-id/67 40755 root:root -File: /usr/lib/debug/.build-id/67/2c661983ae1e146afe0d4c43a6568349464901 120777 root:root ../../../../lib64/strongswan/ipsec/stroke -File: /usr/lib/debug/.build-id/67/2c661983ae1e146afe0d4c43a6568349464901.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/stroke.debug -File: /usr/lib/debug/.build-id/67/a430f160b42f6d2f40f40575b72de233c39d06 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-resolve.so -File: /usr/lib/debug/.build-id/67/a430f160b42f6d2f40f40575b72de233c39d06.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-resolve.so.debug -File: /usr/lib/debug/.build-id/74 40755 root:root -File: /usr/lib/debug/.build-id/74/dc77080844e257e317adb9138bcf66ee6fc105 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-aes.so -File: /usr/lib/debug/.build-id/74/dc77080844e257e317adb9138bcf66ee6fc105.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-aes.so.debug +File: /usr/lib/debug/.build-id/63/6c05de9f4d1870d73c5b715c9a86b53de90a32 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-vici.so +File: /usr/lib/debug/.build-id/63/6c05de9f4d1870d73c5b715c9a86b53de90a32.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-vici.so.debug +File: /usr/lib/debug/.build-id/6b 40755 root:root +File: /usr/lib/debug/.build-id/6b/afe5253983ec7d73794b06a7a74749dcf1b218 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-sim.so +File: /usr/lib/debug/.build-id/6b/afe5253983ec7d73794b06a7a74749dcf1b218.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so.debug +File: /usr/lib/debug/.build-id/6e 40755 root:root +File: /usr/lib/debug/.build-id/6e/27c01117b8867f1609f1a60e7447e9e5a5ad26 120777 root:root ../../../../lib64/strongswan/ipsec/_copyright +File: /usr/lib/debug/.build-id/6e/27c01117b8867f1609f1a60e7447e9e5a5ad26.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/_copyright.debug +File: /usr/lib/debug/.build-id/70 40755 root:root +File: /usr/lib/debug/.build-id/70/7114f98cf9d94951b8bc19409b4feb6105f806 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ccm.so +File: /usr/lib/debug/.build-id/70/7114f98cf9d94951b8bc19409b4feb6105f806.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ccm.so.debug +File: /usr/lib/debug/.build-id/70/9f8dd3658d3890ac95a2c59b4944e97d365076 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sql.so +File: /usr/lib/debug/.build-id/70/9f8dd3658d3890ac95a2c59b4944e97d365076.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sql.so.debug File: /usr/lib/debug/.build-id/75 40755 root:root -File: /usr/lib/debug/.build-id/75/9267b0e6e3268b22c9ccea15e1c69a48c5f0d4 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-constraints.so -File: /usr/lib/debug/.build-id/75/9267b0e6e3268b22c9ccea15e1c69a48c5f0d4.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-constraints.so.debug -File: /usr/lib/debug/.build-id/75/d99f9f0c528c34b3ad5a3c6ef6bf276aa759f7 120777 root:root ../../../strongswan/pt-tls-client -File: /usr/lib/debug/.build-id/75/d99f9f0c528c34b3ad5a3c6ef6bf276aa759f7.debug 120777 root:root ../../usr/lib/strongswan/pt-tls-client.debug -File: /usr/lib/debug/.build-id/76 40755 root:root -File: /usr/lib/debug/.build-id/76/a0d823b8e5ae8feb97516ee6ab0e50f4941d28 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-xauth-generic.so -File: /usr/lib/debug/.build-id/76/a0d823b8e5ae8feb97516ee6ab0e50f4941d28.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so.debug +File: /usr/lib/debug/.build-id/75/c13bb5b83630e8881b8f88bfceea04dfe95f7b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-identity.so +File: /usr/lib/debug/.build-id/75/c13bb5b83630e8881b8f88bfceea04dfe95f7b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so.debug +File: /usr/lib/debug/.build-id/77 40755 root:root +File: /usr/lib/debug/.build-id/77/ee4e4ba5ba27f9c9188c58b8d0478c67482951 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-dnskey.so +File: /usr/lib/debug/.build-id/77/ee4e4ba5ba27f9c9188c58b8d0478c67482951.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-dnskey.so.debug File: /usr/lib/debug/.build-id/79 40755 root:root -File: /usr/lib/debug/.build-id/79/ed3a00b6085584d445d0bfcd8e8bbcab1fcab6 120777 root:root ../../../../sbin/swanctl -File: /usr/lib/debug/.build-id/79/ed3a00b6085584d445d0bfcd8e8bbcab1fcab6.debug 120777 root:root ../../usr/sbin/swanctl.debug -File: /usr/lib/debug/.build-id/79/f9d9eda2ae6ff9361c757bf93795a7c453b4bc 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-md5.so -File: /usr/lib/debug/.build-id/79/f9d9eda2ae6ff9361c757bf93795a7c453b4bc.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so.debug -File: /usr/lib/debug/.build-id/7e 40755 root:root -File: /usr/lib/debug/.build-id/7e/433c773e9488767d49ead5e48b9c3c6888de76 120777 root:root ../../../../lib64/ipsec/libpttls.so.0.0.0 -File: /usr/lib/debug/.build-id/7e/433c773e9488767d49ead5e48b9c3c6888de76.debug 120777 root:root ../../usr/lib64/ipsec/libpttls.so.0.0.0.debug -File: /usr/lib/debug/.build-id/7f 40755 root:root -File: /usr/lib/debug/.build-id/7f/e36d7fac19e031c63b51856c452089b3e83525 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sha1.so -File: /usr/lib/debug/.build-id/7f/e36d7fac19e031c63b51856c452089b3e83525.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sha1.so.debug -File: /usr/lib/debug/.build-id/80 40755 root:root -File: /usr/lib/debug/.build-id/80/ccb26efd828b96feb74b1e24d84a2b3420bcf8 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-mgf1.so -File: /usr/lib/debug/.build-id/80/ccb26efd828b96feb74b1e24d84a2b3420bcf8.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-mgf1.so.debug -File: /usr/lib/debug/.build-id/85 40755 root:root -File: /usr/lib/debug/.build-id/85/a72f3198288a8dd7b40419683387576d370fea 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-nonce.so -File: /usr/lib/debug/.build-id/85/a72f3198288a8dd7b40419683387576d370fea.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-nonce.so.debug -File: /usr/lib/debug/.build-id/87 40755 root:root -File: /usr/lib/debug/.build-id/87/e89877a735ef83eb13399b3949a391ae0715df 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-random.so -File: /usr/lib/debug/.build-id/87/e89877a735ef83eb13399b3949a391ae0715df.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-random.so.debug +File: /usr/lib/debug/.build-id/79/9e66eb4f3d2dd0476b6d8b1519fc98666837e9 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-xcbc.so +File: /usr/lib/debug/.build-id/79/9e66eb4f3d2dd0476b6d8b1519fc98666837e9.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-xcbc.so.debug +File: /usr/lib/debug/.build-id/79/a565712285ef29e2a12d09c70bcf5ffb9e0856 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pem.so +File: /usr/lib/debug/.build-id/79/a565712285ef29e2a12d09c70bcf5ffb9e0856.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pem.so.debug +File: /usr/lib/debug/.build-id/7a 40755 root:root +File: /usr/lib/debug/.build-id/7a/50370a8334440de366cd61dd6b0412276b26ca 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-revocation.so +File: /usr/lib/debug/.build-id/7a/50370a8334440de366cd61dd6b0412276b26ca.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-revocation.so.debug +File: /usr/lib/debug/.build-id/7c 40755 root:root +File: /usr/lib/debug/.build-id/7c/1dd57098e681c6d18b95d1c01d5339dd7d61c3 120777 root:root ../../../../sbin/charon-cmd +File: /usr/lib/debug/.build-id/7c/1dd57098e681c6d18b95d1c01d5339dd7d61c3.debug 120777 root:root ../../usr/sbin/charon-cmd.debug +File: /usr/lib/debug/.build-id/83 40755 root:root +File: /usr/lib/debug/.build-id/83/ed59ecd5dfec6f3fb2c31edf8dbd25bac70f31 120777 root:root ../../../../lib64/ipsec/libtnccs.so.0.0.0 +File: /usr/lib/debug/.build-id/83/ed59ecd5dfec6f3fb2c31edf8dbd25bac70f31.debug 120777 root:root ../../usr/lib64/ipsec/libtnccs.so.0.0.0.debug File: /usr/lib/debug/.build-id/88 40755 root:root -File: /usr/lib/debug/.build-id/88/d9c0a3c456fbbdc83b1568c973f496d19118ce 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-tnc.so -File: /usr/lib/debug/.build-id/88/d9c0a3c456fbbdc83b1568c973f496d19118ce.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so.debug -File: /usr/lib/debug/.build-id/92 40755 root:root -File: /usr/lib/debug/.build-id/92/19667e9f1b40d907356fdc02c25272e041d502 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-curve25519.so -File: /usr/lib/debug/.build-id/92/19667e9f1b40d907356fdc02c25272e041d502.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-curve25519.so.debug -File: /usr/lib/debug/.build-id/95 40755 root:root -File: /usr/lib/debug/.build-id/95/31118cbf14c18ebf8b8385265286f5b1da3004 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ldap.so -File: /usr/lib/debug/.build-id/95/31118cbf14c18ebf8b8385265286f5b1da3004.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ldap.so.debug -File: /usr/lib/debug/.build-id/98 40755 root:root -File: /usr/lib/debug/.build-id/98/ad8b0f1d05c7f63666556098008f6b75cde602 120777 root:root ../../../../lib64/strongswan/ipsec/xfrmi -File: /usr/lib/debug/.build-id/98/ad8b0f1d05c7f63666556098008f6b75cde602.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/xfrmi.debug -File: /usr/lib/debug/.build-id/9d 40755 root:root -File: /usr/lib/debug/.build-id/9d/59e11ce830471d55152303aaa734c376b25d1e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-agent.so -File: /usr/lib/debug/.build-id/9d/59e11ce830471d55152303aaa734c376b25d1e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-agent.so.debug -File: /usr/lib/debug/.build-id/ab 40755 root:root -File: /usr/lib/debug/.build-id/ab/d54aa8a29fa0c8b86257a44c1f96db03468246 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kernel-netlink.so -File: /usr/lib/debug/.build-id/ab/d54aa8a29fa0c8b86257a44c1f96db03468246.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so.debug -File: /usr/lib/debug/.build-id/ae 40755 root:root -File: /usr/lib/debug/.build-id/ae/7e1f80bb57875a0b0a6968648fb6a1b36b3aec 120777 root:root ../../../../lib64/strongswan/ipsec/starter -File: /usr/lib/debug/.build-id/ae/7e1f80bb57875a0b0a6968648fb6a1b36b3aec.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/starter.debug -File: /usr/lib/debug/.build-id/b0 40755 root:root -File: /usr/lib/debug/.build-id/b0/ea0706d733076c66fb415bff7b1317d864642b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-addrblock.so -File: /usr/lib/debug/.build-id/b0/ea0706d733076c66fb415bff7b1317d864642b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-addrblock.so.debug -File: /usr/lib/debug/.build-id/b1 40755 root:root -File: /usr/lib/debug/.build-id/b1/d2aa50cb6a6479839469e562d6d75432b61ba6 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pem.so -File: /usr/lib/debug/.build-id/b1/d2aa50cb6a6479839469e562d6d75432b61ba6.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pem.so.debug -File: /usr/lib/debug/.build-id/b2 40755 root:root -File: /usr/lib/debug/.build-id/b2/55fdaf7bc4e35bbce2d9ad674f91ba3c0fb430 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ctr.so -File: /usr/lib/debug/.build-id/b2/55fdaf7bc4e35bbce2d9ad674f91ba3c0fb430.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ctr.so.debug -File: /usr/lib/debug/.build-id/b3 40755 root:root -File: /usr/lib/debug/.build-id/b3/4c21f00eb9d7e08c10b65d7f3435f5f01142ac 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs7.so -File: /usr/lib/debug/.build-id/b3/4c21f00eb9d7e08c10b65d7f3435f5f01142ac.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so.debug -File: /usr/lib/debug/.build-id/b6 40755 root:root -File: /usr/lib/debug/.build-id/b6/beed3e2b931b6e5fab343a71aac62507b15854 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pubkey.so -File: /usr/lib/debug/.build-id/b6/beed3e2b931b6e5fab343a71aac62507b15854.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pubkey.so.debug +File: /usr/lib/debug/.build-id/88/3b17f0f299069faee7beda3c8dcc761859d1bb 120777 root:root ../../../../lib64/strongswan/ipsec/stroke +File: /usr/lib/debug/.build-id/88/3b17f0f299069faee7beda3c8dcc761859d1bb.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/stroke.debug +File: /usr/lib/debug/.build-id/89 40755 root:root +File: /usr/lib/debug/.build-id/89/187c918aabd4fede503e3dc77c08d8c55f887b 120777 root:root ../../../../lib64/ipsec/libradius.so.0.0.0 +File: /usr/lib/debug/.build-id/89/187c918aabd4fede503e3dc77c08d8c55f887b.debug 120777 root:root ../../usr/lib64/ipsec/libradius.so.0.0.0.debug +File: /usr/lib/debug/.build-id/89/e2888e2761f0ecd219cb686f5c825d8a77117b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-agent.so +File: /usr/lib/debug/.build-id/89/e2888e2761f0ecd219cb686f5c825d8a77117b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-agent.so.debug +File: /usr/lib/debug/.build-id/8e 40755 root:root +File: /usr/lib/debug/.build-id/8e/71f6f1d950a74fa84149a355730ff656fc6f3c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ntru.so +File: /usr/lib/debug/.build-id/8e/71f6f1d950a74fa84149a355730ff656fc6f3c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ntru.so.debug +File: /usr/lib/debug/.build-id/94 40755 root:root +File: /usr/lib/debug/.build-id/94/d73da3fca06a9127b9c49b3ebf8cf4c33365f7 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-curl.so +File: /usr/lib/debug/.build-id/94/d73da3fca06a9127b9c49b3ebf8cf4c33365f7.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-curl.so.debug +File: /usr/lib/debug/.build-id/9b 40755 root:root +File: /usr/lib/debug/.build-id/9b/720030b16ecd6e5e6ec00507a0bcdf201c29d9 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ldap.so +File: /usr/lib/debug/.build-id/9b/720030b16ecd6e5e6ec00507a0bcdf201c29d9.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ldap.so.debug +File: /usr/lib/debug/.build-id/9b/8d2a646eb9cf4c0f8363c09cfacf367cba1b40 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-gtc.so +File: /usr/lib/debug/.build-id/9b/8d2a646eb9cf4c0f8363c09cfacf367cba1b40.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so.debug +File: /usr/lib/debug/.build-id/9e 40755 root:root +File: /usr/lib/debug/.build-id/9e/0176403a860737854c75ab09a48b4aa1ec9877 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-drbg.so +File: /usr/lib/debug/.build-id/9e/0176403a860737854c75ab09a48b4aa1ec9877.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-drbg.so.debug +File: /usr/lib/debug/.build-id/a2 40755 root:root +File: /usr/lib/debug/.build-id/a2/ec43fb1beaae2aa72abd529fdbd71f9e14ebcc 120777 root:root ../../../../lib64/strongswan/ipsec/charon +File: /usr/lib/debug/.build-id/a2/ec43fb1beaae2aa72abd529fdbd71f9e14ebcc.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/charon.debug +File: /usr/lib/debug/.build-id/ac 40755 root:root +File: /usr/lib/debug/.build-id/ac/4ff5d91e938761e9c6e896ff20e6f67ac8cf59 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-cmac.so +File: /usr/lib/debug/.build-id/ac/4ff5d91e938761e9c6e896ff20e6f67ac8cf59.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-cmac.so.debug +File: /usr/lib/debug/.build-id/b7 40755 root:root +File: /usr/lib/debug/.build-id/b7/763d81655ae6887ab5aca1168888caca7445ec 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs8.so +File: /usr/lib/debug/.build-id/b7/763d81655ae6887ab5aca1168888caca7445ec.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so.debug +File: /usr/lib/debug/.build-id/b9 40755 root:root +File: /usr/lib/debug/.build-id/b9/ea20d506607244eb7cdc25bd28273e011367d3 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs1.so +File: /usr/lib/debug/.build-id/b9/ea20d506607244eb7cdc25bd28273e011367d3.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so.debug +File: /usr/lib/debug/.build-id/ba 40755 root:root +File: /usr/lib/debug/.build-id/ba/6b505c7fcba0e7786021bafa8a8330ed7eb8a2 120777 root:root ../../../../sbin/swanctl +File: /usr/lib/debug/.build-id/ba/6b505c7fcba0e7786021bafa8a8330ed7eb8a2.debug 120777 root:root ../../usr/sbin/swanctl.debug File: /usr/lib/debug/.build-id/bc 40755 root:root -File: /usr/lib/debug/.build-id/bc/aef31b1f1a7cce2bffe67d035b3710ad58ec9c 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kdf.so -File: /usr/lib/debug/.build-id/bc/aef31b1f1a7cce2bffe67d035b3710ad58ec9c.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kdf.so.debug -File: /usr/lib/debug/.build-id/bd 40755 root:root -File: /usr/lib/debug/.build-id/bd/cccb0a287ea22fa1ff16c7eec946c30f7afbac 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-vici.so -File: /usr/lib/debug/.build-id/bd/cccb0a287ea22fa1ff16c7eec946c30f7afbac.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-vici.so.debug +File: /usr/lib/debug/.build-id/bc/c6ff5f8ded169ca565473ec19eef33fb21bdb5 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-aka.so +File: /usr/lib/debug/.build-id/bc/c6ff5f8ded169ca565473ec19eef33fb21bdb5.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so.debug File: /usr/lib/debug/.build-id/c1 40755 root:root -File: /usr/lib/debug/.build-id/c1/6d1b6c3cc5f66cd6aebec920b8ea9db632c1c8 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ccm.so -File: /usr/lib/debug/.build-id/c1/6d1b6c3cc5f66cd6aebec920b8ea9db632c1c8.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ccm.so.debug -File: /usr/lib/debug/.build-id/c3 40755 root:root -File: /usr/lib/debug/.build-id/c3/2c6f86e3713749bc72a3f3f3649a46e765e985 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sshkey.so -File: /usr/lib/debug/.build-id/c3/2c6f86e3713749bc72a3f3f3649a46e765e985.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sshkey.so.debug -File: /usr/lib/debug/.build-id/c7 40755 root:root -File: /usr/lib/debug/.build-id/c7/9418073821e0610b2709086ba5595ae33b4bb6 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-fips-prf.so -File: /usr/lib/debug/.build-id/c7/9418073821e0610b2709086ba5595ae33b4bb6.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so.debug +File: /usr/lib/debug/.build-id/c1/7ad92ae2ef0052ee6fd9f17bbf5e5fcce2208e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-hmac.so +File: /usr/lib/debug/.build-id/c1/7ad92ae2ef0052ee6fd9f17bbf5e5fcce2208e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-hmac.so.debug +File: /usr/lib/debug/.build-id/c2 40755 root:root +File: /usr/lib/debug/.build-id/c2/a04833fce2a05765142aeee5e5d07b69cbd229 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-nonce.so +File: /usr/lib/debug/.build-id/c2/a04833fce2a05765142aeee5e5d07b69cbd229.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-nonce.so.debug +File: /usr/lib/debug/.build-id/c4 40755 root:root +File: /usr/lib/debug/.build-id/c4/b2f911f526df8abd23d6900f502fddead0a753 120777 root:root ../../../../lib64/ipsec/libpttls.so.0.0.0 +File: /usr/lib/debug/.build-id/c4/b2f911f526df8abd23d6900f502fddead0a753.debug 120777 root:root ../../usr/lib64/ipsec/libpttls.so.0.0.0.debug +File: /usr/lib/debug/.build-id/c4/f6c0ab4ed269eb48ea751de09d05e6d6bca8ba 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-ha.so +File: /usr/lib/debug/.build-id/c4/f6c0ab4ed269eb48ea751de09d05e6d6bca8ba.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-ha.so.debug +File: /usr/lib/debug/.build-id/c9 40755 root:root +File: /usr/lib/debug/.build-id/c9/10059fc12123d15a3ca837c70bafcdaef7f5f6 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kdf.so +File: /usr/lib/debug/.build-id/c9/10059fc12123d15a3ca837c70bafcdaef7f5f6.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kdf.so.debug +File: /usr/lib/debug/.build-id/ce 40755 root:root +File: /usr/lib/debug/.build-id/ce/e68b53cfcb3beae175e20e7f5aa510f6a63335 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pgp.so +File: /usr/lib/debug/.build-id/ce/e68b53cfcb3beae175e20e7f5aa510f6a63335.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pgp.so.debug File: /usr/lib/debug/.build-id/d1 40755 root:root -File: /usr/lib/debug/.build-id/d1/81fe6c8995b1981663e8f876999b605f0f0c7b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-rc2.so -File: /usr/lib/debug/.build-id/d1/81fe6c8995b1981663e8f876999b605f0f0c7b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-rc2.so.debug -File: /usr/lib/debug/.build-id/d4 40755 root:root -File: /usr/lib/debug/.build-id/d4/00cba2622fd7e4b9d2e7ce6752fc3466163a3d 120777 root:root ../../../../sbin/charon-cmd -File: /usr/lib/debug/.build-id/d4/00cba2622fd7e4b9d2e7ce6752fc3466163a3d.debug 120777 root:root ../../usr/sbin/charon-cmd.debug -File: /usr/lib/debug/.build-id/d4/0670f9e8d5bc7f65be17fc0c03f92cd40a9720 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sha2.so -File: /usr/lib/debug/.build-id/d4/0670f9e8d5bc7f65be17fc0c03f92cd40a9720.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sha2.so.debug -File: /usr/lib/debug/.build-id/d4/a45a26d9fc51b787902f2390994fdc5ebf701b 120777 root:root ../../../../lib64/ipsec/libcharon.so.0.0.0 -File: /usr/lib/debug/.build-id/d4/a45a26d9fc51b787902f2390994fdc5ebf701b.debug 120777 root:root ../../usr/lib64/ipsec/libcharon.so.0.0.0.debug -File: /usr/lib/debug/.build-id/d6 40755 root:root -File: /usr/lib/debug/.build-id/d6/9fb6ab362cf559aa0744fe97e2481301efb008 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-farp.so -File: /usr/lib/debug/.build-id/d6/9fb6ab362cf559aa0744fe97e2481301efb008.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-farp.so.debug -File: /usr/lib/debug/.build-id/da 40755 root:root -File: /usr/lib/debug/.build-id/da/c77b6c2cb37c7ee2a61fafdfe262ab1c7b4525 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-des.so -File: /usr/lib/debug/.build-id/da/c77b6c2cb37c7ee2a61fafdfe262ab1c7b4525.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-des.so.debug +File: /usr/lib/debug/.build-id/d1/246437196e5b6da5d022ca20fbf7d3b7b87565 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-kernel-netlink.so +File: /usr/lib/debug/.build-id/d1/246437196e5b6da5d022ca20fbf7d3b7b87565.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so.debug +File: /usr/lib/debug/.build-id/d5 40755 root:root +File: /usr/lib/debug/.build-id/d5/9f2f1760d5d2ff59ca6fa3ce5e17838d3c6bc6 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-stroke.so +File: /usr/lib/debug/.build-id/d5/9f2f1760d5d2ff59ca6fa3ce5e17838d3c6bc6.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-stroke.so.debug File: /usr/lib/debug/.build-id/de 40755 root:root -File: /usr/lib/debug/.build-id/de/dc37cd6499c668351200c241c69939b5dce6ce 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-curl.so -File: /usr/lib/debug/.build-id/de/dc37cd6499c668351200c241c69939b5dce6ce.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-curl.so.debug +File: /usr/lib/debug/.build-id/de/eae5b12b216c20e3210f76546bd1bd52174777 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-xauth-generic.so +File: /usr/lib/debug/.build-id/de/eae5b12b216c20e3210f76546bd1bd52174777.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so.debug File: /usr/lib/debug/.build-id/df 40755 root:root -File: /usr/lib/debug/.build-id/df/27a922c33dbe410e173074133997637dfaeac5 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-dnskey.so -File: /usr/lib/debug/.build-id/df/27a922c33dbe410e173074133997637dfaeac5.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-dnskey.so.debug +File: /usr/lib/debug/.build-id/df/16ce015dcbb1ca1c4ee4d8a4b10ea43875a1dc 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-aes.so +File: /usr/lib/debug/.build-id/df/16ce015dcbb1ca1c4ee4d8a4b10ea43875a1dc.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-aes.so.debug File: /usr/lib/debug/.build-id/e0 40755 root:root -File: /usr/lib/debug/.build-id/e0/17bc29819130488ca097ff2b78361eb8ea54c8 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-md5.so -File: /usr/lib/debug/.build-id/e0/17bc29819130488ca097ff2b78361eb8ea54c8.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-md5.so.debug -File: /usr/lib/debug/.build-id/e0/c806a5ad7e4cdbfedc2f8f11f4f4b0aaf1ee16 120777 root:root ../../../../lib64/ipsec/libsimaka.so.0.0.0 -File: /usr/lib/debug/.build-id/e0/c806a5ad7e4cdbfedc2f8f11f4f4b0aaf1ee16.debug 120777 root:root ../../usr/lib64/ipsec/libsimaka.so.0.0.0.debug -File: /usr/lib/debug/.build-id/e1 40755 root:root -File: /usr/lib/debug/.build-id/e1/e4622593c2a687f2636fd9c4db6133921a3460 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so -File: /usr/lib/debug/.build-id/e1/e4622593c2a687f2636fd9c4db6133921a3460.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug +File: /usr/lib/debug/.build-id/e0/1736e1c6c5222cb6db27878e07ba2fda535a58 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-constraints.so +File: /usr/lib/debug/.build-id/e0/1736e1c6c5222cb6db27878e07ba2fda535a58.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-constraints.so.debug File: /usr/lib/debug/.build-id/e8 40755 root:root -File: /usr/lib/debug/.build-id/e8/2366b2655d0f939df0841d8bf68f76c56f997e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-ttls.so -File: /usr/lib/debug/.build-id/e8/2366b2655d0f939df0841d8bf68f76c56f997e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so.debug +File: /usr/lib/debug/.build-id/e8/2abdd6d11057a58a434452b308e2c9859def78 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs7.so +File: /usr/lib/debug/.build-id/e8/2abdd6d11057a58a434452b308e2c9859def78.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so.debug +File: /usr/lib/debug/.build-id/e8/5c0132ccfa92d127f82149c7b942b9cf1bf39c 120777 root:root ../../../../lib64/strongswan/ipsec/starter +File: /usr/lib/debug/.build-id/e8/5c0132ccfa92d127f82149c7b942b9cf1bf39c.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/starter.debug +File: /usr/lib/debug/.build-id/e8/5c473b517b1e85515db8997fe7e4df27ded237 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-fips-prf.so +File: /usr/lib/debug/.build-id/e8/5c473b517b1e85515db8997fe7e4df27ded237.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so.debug +File: /usr/lib/debug/.build-id/e9 40755 root:root +File: /usr/lib/debug/.build-id/e9/e75bd1ea1d26d07165592d78838302f3028ee9 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-tls.so +File: /usr/lib/debug/.build-id/e9/e75bd1ea1d26d07165592d78838302f3028ee9.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so.debug +File: /usr/lib/debug/.build-id/ea 40755 root:root +File: /usr/lib/debug/.build-id/ea/d45aa8f53e10f5a5316a1e130d6cceb8abd5b3 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sha1.so +File: /usr/lib/debug/.build-id/ea/d45aa8f53e10f5a5316a1e130d6cceb8abd5b3.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sha1.so.debug File: /usr/lib/debug/.build-id/ec 40755 root:root -File: /usr/lib/debug/.build-id/ec/51518cfe3fc2a072864de12f48fb66e9742d45 120777 root:root ../../../../lib64/ipsec/libvici.so.0.0.0 -File: /usr/lib/debug/.build-id/ec/51518cfe3fc2a072864de12f48fb66e9742d45.debug 120777 root:root ../../usr/lib64/ipsec/libvici.so.0.0.0.debug +File: /usr/lib/debug/.build-id/ec/4d605d0909227082911fa5c2b1696d86fea263 120777 root:root ../../../../lib64/ipsec/libcharon.so.0.0.0 +File: /usr/lib/debug/.build-id/ec/4d605d0909227082911fa5c2b1696d86fea263.debug 120777 root:root ../../usr/lib64/ipsec/libcharon.so.0.0.0.debug File: /usr/lib/debug/.build-id/ee 40755 root:root -File: /usr/lib/debug/.build-id/ee/3f08cf831d782c93cfbbaa2dcebcaa6d97d2dc 120777 root:root ../../../../lib64/strongswan/ipsec/_copyright -File: /usr/lib/debug/.build-id/ee/3f08cf831d782c93cfbbaa2dcebcaa6d97d2dc.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/_copyright.debug -File: /usr/lib/debug/.build-id/f5 40755 root:root -File: /usr/lib/debug/.build-id/f5/ce0e462e50ad363c712d46a8c6555e4d4e953e 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-stroke.so -File: /usr/lib/debug/.build-id/f5/ce0e462e50ad363c712d46a8c6555e4d4e953e.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-stroke.so.debug -File: /usr/lib/debug/.build-id/fa 40755 root:root -File: /usr/lib/debug/.build-id/fa/556cba5eff71199c922d93fffd005cd937b162 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pgp.so -File: /usr/lib/debug/.build-id/fa/556cba5eff71199c922d93fffd005cd937b162.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pgp.so.debug +File: /usr/lib/debug/.build-id/ee/46511625943574df9d66db41c1af382c904184 120777 root:root ../../../../lib64/strongswan/ipsec/scepclient +File: /usr/lib/debug/.build-id/ee/46511625943574df9d66db41c1af382c904184.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/scepclient.debug +File: /usr/lib/debug/.build-id/f0 40755 root:root +File: /usr/lib/debug/.build-id/f0/62260f05cd5a97aa2f75546f8dac7279e9c40b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sshkey.so +File: /usr/lib/debug/.build-id/f0/62260f05cd5a97aa2f75546f8dac7279e9c40b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sshkey.so.debug +File: /usr/lib/debug/.build-id/f2 40755 root:root +File: /usr/lib/debug/.build-id/f2/236f6dd3d581474f04a0ddf8fa7235cd944370 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-openssl.so +File: /usr/lib/debug/.build-id/f2/236f6dd3d581474f04a0ddf8fa7235cd944370.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-openssl.so.debug +File: /usr/lib/debug/.build-id/f3 40755 root:root +File: /usr/lib/debug/.build-id/f3/358c665b6768f5e97a2714d7897b15cc5de480 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-socket-default.so +File: /usr/lib/debug/.build-id/f3/358c665b6768f5e97a2714d7897b15cc5de480.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-socket-default.so.debug +File: /usr/lib/debug/.build-id/f6 40755 root:root +File: /usr/lib/debug/.build-id/f6/1ec053275b3bc6e509604edd2407f3f7d60722 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-smp.so +File: /usr/lib/debug/.build-id/f6/1ec053275b3bc6e509604edd2407f3f7d60722.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-smp.so.debug +File: /usr/lib/debug/.build-id/f6/af788357605d6250cdc90ff112e82531561b6d 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-eap-tnc.so +File: /usr/lib/debug/.build-id/f6/af788357605d6250cdc90ff112e82531561b6d.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so.debug +File: /usr/lib/debug/.build-id/fb 40755 root:root +File: /usr/lib/debug/.build-id/fb/597ed146fcf6276c894a161c5a26de5679bce2 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-curve25519.so +File: /usr/lib/debug/.build-id/fb/597ed146fcf6276c894a161c5a26de5679bce2.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-curve25519.so.debug File: /usr/lib/debug/.build-id/fd 40755 root:root -File: /usr/lib/debug/.build-id/fd/408a4236d336b3104d2540bfac3f5c32025724 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-pkcs1.so -File: /usr/lib/debug/.build-id/fd/408a4236d336b3104d2540bfac3f5c32025724.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so.debug -File: /usr/lib/debug/.build-id/fd/b845d8e2e1f87d8bc89fd8e50050b892fa6b9b 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-sql.so -File: /usr/lib/debug/.build-id/fd/b845d8e2e1f87d8bc89fd8e50050b892fa6b9b.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-sql.so.debug +File: /usr/lib/debug/.build-id/fd/718d12a2dbe31d60fffea5197d2b9792078fd0 120777 root:root ../../../../lib64/ipsec/plugins/libstrongswan-farp.so +File: /usr/lib/debug/.build-id/fd/718d12a2dbe31d60fffea5197d2b9792078fd0.debug 120777 root:root ../../usr/lib64/ipsec/plugins/libstrongswan-farp.so.debug +File: /usr/lib/debug/.build-id/fe 40755 root:root +File: /usr/lib/debug/.build-id/fe/1b866302d2de538c2512ed61aabed177875de7 120777 root:root ../../../../lib64/strongswan/ipsec/xfrmi +File: /usr/lib/debug/.build-id/fe/1b866302d2de538c2512ed61aabed177875de7.debug 120777 root:root ../../usr/lib64/strongswan/ipsec/xfrmi.debug +File: /usr/lib/debug/.build-id/ff 40755 root:root +File: /usr/lib/debug/.build-id/ff/20a12f6271292b19cdc3ddb134fd2243ec4ff7 120777 root:root ../../../strongswan/pt-tls-client +File: /usr/lib/debug/.build-id/ff/20a12f6271292b19cdc3ddb134fd2243ec4ff7.debug 120777 root:root ../../usr/lib/strongswan/pt-tls-client.debug File: /usr/lib/debug/usr/lib/strongswan 40755 root:root -File: /usr/lib/debug/usr/lib/strongswan/pki.debug 100644 root:root e9cb0a51e8b3ad6f23b0cad88d67e6ab -File: /usr/lib/debug/usr/lib/strongswan/pt-tls-client.debug 100644 root:root eda804af075e2d40e5c792153d0f376a +File: /usr/lib/debug/usr/lib/strongswan/pki.debug 100644 root:root f6a9547bb7014217f68204081c4385f7 +File: /usr/lib/debug/usr/lib/strongswan/pt-tls-client.debug 100644 root:root 60b4200c5f7c14fdea6fa7ba4f9f111b File: /usr/lib/debug/usr/lib64/ipsec 40755 root:root -File: /usr/lib/debug/usr/lib64/ipsec/libcharon.so.0.0.0.debug 100644 root:root e478113c04be03b5d56a0cdfb8ed402f +File: /usr/lib/debug/usr/lib64/ipsec/libcharon.so.0.0.0.debug 100644 root:root 14b9e95082a92a91d3f117d99a0252a5 File: /usr/lib/debug/usr/lib64/ipsec/libcharon.so.0.debug 120777 root:root libcharon.so.0.0.0.debug File: /usr/lib/debug/usr/lib64/ipsec/libcharon.so.debug 120777 root:root libcharon.so.0.0.0.debug -File: /usr/lib/debug/usr/lib64/ipsec/libpttls.so.0.0.0.debug 100644 root:root 1b82d330ec62e86ec30cddf533f4d1a1 +File: /usr/lib/debug/usr/lib64/ipsec/libpttls.so.0.0.0.debug 100644 root:root 65eae52db787fcad1fbfbdba84cc337f File: /usr/lib/debug/usr/lib64/ipsec/libpttls.so.0.debug 120777 root:root libpttls.so.0.0.0.debug File: /usr/lib/debug/usr/lib64/ipsec/libpttls.so.debug 120777 root:root libpttls.so.0.0.0.debug -File: /usr/lib/debug/usr/lib64/ipsec/libradius.so.0.0.0.debug 100644 root:root 29657d69d0ceaffc2bcfe8422eddd3a0 +File: /usr/lib/debug/usr/lib64/ipsec/libradius.so.0.0.0.debug 100644 root:root e6b02e7f5606af23426d87d36815656f File: /usr/lib/debug/usr/lib64/ipsec/libradius.so.0.debug 120777 root:root libradius.so.0.0.0.debug File: /usr/lib/debug/usr/lib64/ipsec/libradius.so.debug 120777 root:root libradius.so.0.0.0.debug -File: /usr/lib/debug/usr/lib64/ipsec/libsimaka.so.0.0.0.debug 100644 root:root 4d7760374f20188fd388206c1e535bac +File: /usr/lib/debug/usr/lib64/ipsec/libsimaka.so.0.0.0.debug 100644 root:root 3ef84c4dcbc732a68ad614152387b035 File: /usr/lib/debug/usr/lib64/ipsec/libsimaka.so.0.debug 120777 root:root libsimaka.so.0.0.0.debug File: /usr/lib/debug/usr/lib64/ipsec/libsimaka.so.debug 120777 root:root libsimaka.so.0.0.0.debug -File: /usr/lib/debug/usr/lib64/ipsec/libstrongswan.so.0.0.0.debug 100644 root:root 5d281e3bf3cd02848242a59d11db796d +File: /usr/lib/debug/usr/lib64/ipsec/libstrongswan.so.0.0.0.debug 100644 root:root 16ac7f257dd23f1c21f2175cdbc03545 File: /usr/lib/debug/usr/lib64/ipsec/libstrongswan.so.0.debug 120777 root:root libstrongswan.so.0.0.0.debug File: /usr/lib/debug/usr/lib64/ipsec/libstrongswan.so.debug 120777 root:root libstrongswan.so.0.0.0.debug -File: /usr/lib/debug/usr/lib64/ipsec/libtls.so.0.0.0.debug 100644 root:root 939a19914d8a7f959bfda1538b3b09dd +File: /usr/lib/debug/usr/lib64/ipsec/libtls.so.0.0.0.debug 100644 root:root 92ea93524bded0a4ad1cd104c50cedfb File: /usr/lib/debug/usr/lib64/ipsec/libtls.so.0.debug 120777 root:root libtls.so.0.0.0.debug File: /usr/lib/debug/usr/lib64/ipsec/libtls.so.debug 120777 root:root libtls.so.0.0.0.debug -File: /usr/lib/debug/usr/lib64/ipsec/libtnccs.so.0.0.0.debug 100644 root:root 1d0edbd7058d3826eb2037ac00de892b +File: /usr/lib/debug/usr/lib64/ipsec/libtnccs.so.0.0.0.debug 100644 root:root 7a2999dcd5e86977178e7c31c1e12bc9 File: /usr/lib/debug/usr/lib64/ipsec/libtnccs.so.0.debug 120777 root:root libtnccs.so.0.0.0.debug File: /usr/lib/debug/usr/lib64/ipsec/libtnccs.so.debug 120777 root:root libtnccs.so.0.0.0.debug -File: /usr/lib/debug/usr/lib64/ipsec/libvici.so.0.0.0.debug 100644 root:root 99f7afb22b2f9e3b3fa013ac2d2ee0cd +File: /usr/lib/debug/usr/lib64/ipsec/libvici.so.0.0.0.debug 100644 root:root e23a1f6263c76c120763a273f5541d94 File: /usr/lib/debug/usr/lib64/ipsec/libvici.so.0.debug 120777 root:root libvici.so.0.0.0.debug @@ -2006,78 +2004,78 @@ File: /usr/lib/debug/usr/lib64/ipsec/plugins 40755 root:root -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-addrblock.so.debug 100644 root:root 8feaa95562371746edd70689edb06ba4 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-aes.so.debug 100644 root:root 892d7c5c211d40e108c0407514fd11a7 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-agent.so.debug 100644 root:root fb336efbe36d321a777a7157f707ee0e -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-attr.so.debug 100644 root:root 7899facb628b02f335541ec18bcf3684 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ccm.so.debug 100644 root:root f04befdb91846864626f1117de31e62b -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-cmac.so.debug 100644 root:root 88207b00fb3f898f2b84b6edae039593 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-constraints.so.debug 100644 root:root 45bd59801a4e0ccdd619d79aae29b430 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-counters.so.debug 100644 root:root 76c6ad373f4f3ef0e7e5fb42f86e497c -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ctr.so.debug 100644 root:root 5c5ee575fc1cce7932d820caaff7b003 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-curl.so.debug 100644 root:root b1aa5a9f0316721fb90d947233cc4194 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-curve25519.so.debug 100644 root:root 293f777ab71b16b3adb02fdd758a156b -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-des.so.debug 100644 root:root 795994b98cdc3f3a93b2f06feab138f0 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-dhcp.so.debug 100644 root:root 4f8b5f39a97204feeb3fc219154efc87 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-dnskey.so.debug 100644 root:root 95589d93346d4e3f153227de739e3316 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-drbg.so.debug 100644 root:root e4dd9d527a01d562ad8b5a5c2a2d0dc6 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so.debug 100644 root:root 9371c23c1c5b14bcd8f2efb3675e38a0 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so.debug 100644 root:root 0ffcfd473740724cb02bc25d1d819b50 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so.debug 100644 root:root 21aca4306ae0d538f271408da96d80de -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so.debug 100644 root:root 697bd9c90e719bbb946b1779f4cd9cd0 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug 100644 root:root 4c4aacc868cec94025cbae3f73893ba3 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so.debug 100644 root:root 94c1edad761d7f964a0ceeb6dfcb152a -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so.debug 100644 root:root f2800a9a2bbebc2d68f4924484926966 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so.debug 100644 root:root e4dc309b4806aaec468b7bab0129d8dc -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so.debug 100644 root:root 52a8f88ef9a89059a273ba3d1b634585 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so.debug 100644 root:root 86a81c93ebc0a6a69ca850cb32d3c79a -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-farp.so.debug 100644 root:root aa34e163b2b70fe9b1f6bd782dba4560 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so.debug 100644 root:root d839540896c05ccd7387b2def43f775e -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-gcm.so.debug 100644 root:root dd2760bcc66198dd67579a5260a0c5ae -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-gmp.so.debug 100644 root:root 7119e5bba345b5e056e51ccb1615e7d8 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ha.so.debug 100644 root:root d5e657e20d3a3a19ee34d3325a35421f -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-hmac.so.debug 100644 root:root fbb7343f22acdf5addbbca69f7ba01b9 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-kdf.so.debug 100644 root:root 478700429e0700ea8db160b633bbaea0 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so.debug 100644 root:root 258011e71a34fefdc7f0cd53ae11ffa6 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug 100644 root:root 0742b18f8890ad57cedd73eff3b0aec3 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ldap.so.debug 100644 root:root 283fc639d0f4e8d1aa60626cb4fcbf2d -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-md5.so.debug 100644 root:root 7ae36b484817ac4dba5f5871f9474a12 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-medcli.so.debug 100644 root:root e65cf6452d956808670e9179d953abfa -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-mgf1.so.debug 100644 root:root 3a73cf5d6ec4be0c7b48afbd70006dc4 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-nonce.so.debug 100644 root:root 83b3432be2f2306112b5fc2991752646 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ntru.so.debug 100644 root:root cdb0e6d4211e9b1a40dfe5ac860d2e9f -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-openssl.so.debug 100644 root:root 2380cf90cc60f69c27a25904a2838e4c -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pem.so.debug 100644 root:root 70cc0e08ef2450810ea50d1cd6971d4b -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pgp.so.debug 100644 root:root 25a198bb909b51485af02cb813306483 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so.debug 100644 root:root 73aec546aad930a07d7b2f1473d4a2c5 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so.debug 100644 root:root 76e1b5fbc8be7588663be39c6cda5cc6 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so.debug 100644 root:root ef37fd1f1f82a0654ab1a97df384fe43 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so.debug 100644 root:root ceb0b36ac05895e03ac451212825fbc3 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so.debug 100644 root:root 7e47f362d3103e1cc81f91e1f08e7363 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pubkey.so.debug 100644 root:root 22912e01b32339efa8493ab023165a28 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-random.so.debug 100644 root:root 41a5e478336a57af1b78ca8534ec005e -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-rc2.so.debug 100644 root:root a507fbe7cdb12096ba4cbd1e95f1259c -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-resolve.so.debug 100644 root:root b1900d535b94632f589a46431b656577 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-revocation.so.debug 100644 root:root 70a5d145a62a24aa10c07cadf5c492b0 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-sha1.so.debug 100644 root:root 8b435df3a695d2a05471d5505450e2d3 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-sha2.so.debug 100644 root:root 78ce6d828452caf84fe94b156ff80014 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-smp.so.debug 100644 root:root 803d106909b9f8da69da7e4c99763d85 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-socket-default.so.debug 100644 root:root 6724a243ace626e9df9f66d07801914d -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-sql.so.debug 100644 root:root 2e34d29552509fdff96a0520ee23d96b -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-sshkey.so.debug 100644 root:root fcce8fe37562791c069f9ce748fc233b -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-stroke.so.debug 100644 root:root d0acff8bf2729d4e26643be1237ba6df -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug 100644 root:root 53007a19750442691ecbacf9c8bef9e9 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-updown.so.debug 100644 root:root cc530908ecd48a7646c2d0fc1f8fa1fc -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-vici.so.debug 100644 root:root 56a5e652ec49be0e43660a9a52b79cb6 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-x509.so.debug 100644 root:root fafe27d5d9a24abe3104be8a6943ba64 -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so.debug 100644 root:root efee97c2507ce2210ac3dd4baf42160c -File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-xcbc.so.debug 100644 root:root 8a5e287fa196a70a9443598b7b6e8d1a +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-addrblock.so.debug 100644 root:root 3f94daee33663d202b2c32271bd09130 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-aes.so.debug 100644 root:root 8d5f012c41f51d37981f0ca62776d574 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-agent.so.debug 100644 root:root b7fcc0e32884eabbe32a7a81290ade3a +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-attr.so.debug 100644 root:root 305c9c9bd1bd3cd483fa28202d057fa0 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ccm.so.debug 100644 root:root 1ba901bca77819efd40b432126d976d0 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-cmac.so.debug 100644 root:root e1b818c14a692e9f22ff8ead43f449d9 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-constraints.so.debug 100644 root:root f08257904c6000db6ce59c306a44154b +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-counters.so.debug 100644 root:root 7ebc0cf85df1a26ca1dfc3b8e6ada729 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ctr.so.debug 100644 root:root d30dc27a907b91c7b7ca0840398623aa +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-curl.so.debug 100644 root:root ee6bd9530ffbb9328a0a7e74895d691d +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-curve25519.so.debug 100644 root:root ffa50f3a8ecc934ed6148786a6ddaf5b +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-des.so.debug 100644 root:root 717b92b6136f364166f255e2984f63b4 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-dhcp.so.debug 100644 root:root 8d2b313c5ed68e6809d9650bb6cee7de +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-dnskey.so.debug 100644 root:root b7435bbf40697d9ff884b86cf21e896d +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-drbg.so.debug 100644 root:root 71624a57fa91bd086a9d8c12f583b837 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-aka.so.debug 100644 root:root 00a05aa2ab060c2e992bc5e89ba26ae6 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-gtc.so.debug 100644 root:root d6b1fcddac99ce3a771d818acbb5dec6 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-identity.so.debug 100644 root:root f3cf85fc218586f3cc1b9d24f248c8f9 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-md5.so.debug 100644 root:root 17bacf8099999f6c8ae6309e13c35cd5 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug 100644 root:root 22252a9b95be32167d5c3d44db86d7ae +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-radius.so.debug 100644 root:root 5e41a235a18355ff0e30c6ae5c7382f3 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-sim.so.debug 100644 root:root 9a957d965e8eb05a6170ea933c85be0f +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-tls.so.debug 100644 root:root f3d9185102c8a74531aacfe0e2dcbb24 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-tnc.so.debug 100644 root:root 9eb65ec526a065eac92df92bd2521767 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-eap-ttls.so.debug 100644 root:root 579d34702da062701f4a7125c45b11e5 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-farp.so.debug 100644 root:root 2436a550c4bf7c6eab2e6c7d6955fac1 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-fips-prf.so.debug 100644 root:root 7afb79d8b5cd87ee83ab100e784ff672 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-gcm.so.debug 100644 root:root 0d3b5b2a0a6e8250dcf90c5b51f8c60f +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-gmp.so.debug 100644 root:root ba917fafeb03cfdfe0ff3e87d7e9c4ea +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ha.so.debug 100644 root:root 7af6be4a0e06311dd2b84b7ec597971c +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-hmac.so.debug 100644 root:root 5191b1e397d64492b3f58598a3a9d7cf +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-kdf.so.debug 100644 root:root 68b12edde04814b8c57259d3babaebb8 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-kernel-netlink.so.debug 100644 root:root 2eccdc1a2fc550977d84e3a6b63ffa8b +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug 100644 root:root bcad5083f2b1414611f390ae471b9493 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ldap.so.debug 100644 root:root c1d10c702cc10cfc5785f6f893ec5c83 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-md5.so.debug 100644 root:root 6bf8ddf33d975fc0838189cf6c490938 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-medcli.so.debug 100644 root:root eb3181372462cf15349ff758286942b9 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-mgf1.so.debug 100644 root:root 485edb7b7f5071d69ae4d1bf93a25a4b +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-nonce.so.debug 100644 root:root 41b86da2d0598a389b4d994290d7436b +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-ntru.so.debug 100644 root:root f3a6867a25e65ed66e3751f6c2617b82 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-openssl.so.debug 100644 root:root be8e9d51e395f69f9b960277440c17b8 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pem.so.debug 100644 root:root 1fd05a0784552f77ad55ea5080cbba25 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pgp.so.debug 100644 root:root 9ddd2fcd3586208a3a86dc60c53fefb5 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs1.so.debug 100644 root:root e254ebfccf8d08f0201389f934615718 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs11.so.debug 100644 root:root 68956f9172e0c75dba346a5c92354c8f +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs12.so.debug 100644 root:root fbd79ac81aafd87c4bc92620ecc9f7cc +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs7.so.debug 100644 root:root 9da9468db300fa5fb4aa20feb207a485 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pkcs8.so.debug 100644 root:root ae7f55495413708a53c5ed8d2e83832e +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-pubkey.so.debug 100644 root:root 53df58abf67e5b91c29c390c02bcf38e +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-random.so.debug 100644 root:root 19ff0725982e6202cecffbf1fc7ad453 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-rc2.so.debug 100644 root:root 3d189aa6d102cb5705cba017ba9dde82 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-resolve.so.debug 100644 root:root 9512851e80c2dfc56189e7eaca7268ef +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-revocation.so.debug 100644 root:root f1c40282d0e3425cccdbbf3742d2a97a +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-sha1.so.debug 100644 root:root 4d612b9353282fdcabf6c98eb2717be5 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-sha2.so.debug 100644 root:root cb2a1aeecad2d9bd2424eef549fc1480 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-smp.so.debug 100644 root:root 00e5bb42230a07f21f4e561cc4bd86b4 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-socket-default.so.debug 100644 root:root 3c2b220a1f0f6c851c2cff2039ba975d +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-sql.so.debug 100644 root:root 387693e5ff5e6dfd056ce07464b4af58 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-sshkey.so.debug 100644 root:root e60ea5bc18a5b6585fadf852bf80ad08 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-stroke.so.debug 100644 root:root 835c0d3531cd6676a52194aa2411e453 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug 100644 root:root dcfe9460bfb0eae5e3d5a0e604da1533 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-updown.so.debug 100644 root:root 49da14c0b04a94defe5174a25c050384 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-vici.so.debug 100644 root:root 924d7813d94775b0ede93e5ddc3c4dd4 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-x509.so.debug 100644 root:root 19bc86126c43f5d01fc24db706b086df +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-xauth-generic.so.debug 100644 root:root 3c8e08aacfc5d7715e060ccf06fe4f78 +File: /usr/lib/debug/usr/lib64/ipsec/plugins/libstrongswan-xcbc.so.debug 100644 root:root 9197e76e5d44bca00cc65a3d1231a650 File: /usr/lib/debug/usr/lib64/strongswan 40755 root:root File: /usr/lib/debug/usr/lib64/strongswan/ipsec 40755 root:root -File: /usr/lib/debug/usr/lib64/strongswan/ipsec/_copyright.debug 100644 root:root fe8758c705f3595a9102b280ebfeffb8 -File: /usr/lib/debug/usr/lib64/strongswan/ipsec/charon.debug 100644 root:root ee271d9e518b8df1cac2f591be2e5f76 -File: /usr/lib/debug/usr/lib64/strongswan/ipsec/scepclient.debug 100644 root:root 4699e823f77db50f72013013b1b00cff -File: /usr/lib/debug/usr/lib64/strongswan/ipsec/starter.debug 100644 root:root 97dc13898a9007b7877a19797218dfe7 -File: /usr/lib/debug/usr/lib64/strongswan/ipsec/stroke.debug 100644 root:root 7d4af1ba6a8d57359e003e095ef47384 -File: /usr/lib/debug/usr/lib64/strongswan/ipsec/xfrmi.debug 100644 root:root 951c7aca0cb6eae592d7a10d0b51f326 -File: /usr/lib/debug/usr/sbin/charon-cmd.debug 100644 root:root 2b52a2acc70443b98c67177d3020d657 -File: /usr/lib/debug/usr/sbin/swanctl.debug 100644 root:root 48530cbd235ec8d8d43ec5b54e3ab8bb +File: /usr/lib/debug/usr/lib64/strongswan/ipsec/_copyright.debug 100644 root:root b6cf7a4aa7f3ec3c2701127f50b6c547 +File: /usr/lib/debug/usr/lib64/strongswan/ipsec/charon.debug 100644 root:root 362c2a7a857cd3f1290ba5a5a78123d9 +File: /usr/lib/debug/usr/lib64/strongswan/ipsec/scepclient.debug 100644 root:root cf569b15e0c0d912a8843b7db11e1b2c +File: /usr/lib/debug/usr/lib64/strongswan/ipsec/starter.debug 100644 root:root f9114fd5b4b102be399f4976d1767929 +File: /usr/lib/debug/usr/lib64/strongswan/ipsec/stroke.debug 100644 root:root db3764420456cadd135110dff030882c +File: /usr/lib/debug/usr/lib64/strongswan/ipsec/xfrmi.debug 100644 root:root 17f84ee08085f4e8706bca53108635c9 +File: /usr/lib/debug/usr/sbin/charon-cmd.debug 100644 root:root 77c074829e182dc42cea03f8505ca2c3 +File: /usr/lib/debug/usr/sbin/swanctl.debug 100644 root:root 2389063c07283c950b9feb522dda65d5 File: /usr/src/debug/strongswan-5.9.6 40755 root:root @@ -3459,2 +3457,2 @@ File: /usr/src/debug/strongswan-5.9.6/src/xfrmi/xfrmi.c 100644 root:root 835fb2f6d2e151bc4f0694828f6bc10c -RPMIdentity: 41b19774d6a61b3291a8c79cfb537b017ec3b425518663982bcd969af390d1f70f7f75b12bcb8df0d14a26d2e237718c4f1c9f19a23811c4f42858d8e6c8f17d +RPMIdentity: ffccca511b9b67a5623ecc431c15f2306d1b58f3e9d182ec6e31453c2a2cd67eb246d4bb5e80ae8466aac33ad060395e31079169b477b8aebda74010bba82b1f